Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Interpol Virus

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 06.02.2015, 22:06   #1
Pflaumeschna
 
Interpol Virus - Standard

Interpol Virus



Hallo Trojaner -Boardteam,
beim Surfen haben sich viele Tabs geöffnet und ließen sich nicht schließen. Es handelte sich immer um eine Seite von" Interpol Association National Security agency" die eine Zahlungaufforderung enthielt. Das Antivirus-Programm findet keine Schädling-software und der PC hat zeigt keine Auffälligkeiten. Jedoch bin ich mir unsicher ob ich mir nichts eingefangen habe. Deswegen suche ich den Rat von Euch und habe euere empfohlene Analysetools laufen lassen. Könnt Ihr mir anhand dieser Dateien sagen ob mein PC Virenfrei ist.

Alt 06.02.2015, 22:09   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Interpol Virus - Standard

Interpol Virus



Hi und

Logs bitte nicht anhängen, notfalls splitten und über mehrere Postings verteilt posten

Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 16.02.2015, 22:24   #3
Pflaumeschna
 
Interpol Virus - Icon17

Log-Analysen



Guten Abend,

erst einmal eine Entschuldigung für das lange nicht melden!!!
Anbei kommen jetzt die Auswertungen der Log-Analysen. War so glücklich es geschafft zu haben die Analyse Logs zu erstellen, das ich ganz vergessen habe, es nicht als Anhang hochzuladen...

Liebe Grüße


Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 18:59 on 04/02/2015 (Robi und Bruni)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 04-02-2015
Ran by Robi und Bruni (administrator) on ROBIUNDBRUNI on 04-02-2015 19:14:52
Running from C:\Users\Robi und Bruni\Desktop
Loaded Profiles: Robi und Bruni (Available profiles: Robi und Bruni)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(AVAST Software) C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Photoshop Elements 7.0\PhotoshopElementsFileAgent.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(ArcSoft, Inc.) C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\Apoint.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe
(Sun Microsystems, Inc.) C:\Program Files\Java\jre6\bin\jusched.exe
(Nokia) C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe
(Sony Corporation) C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTmon.exe
(Sony Corporation) C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(Sony Corporation) C:\Program Files (x86)\Sony\Marketing Tools\MarketingTools.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(AVAST Software) C:\Program Files\Alwil Software\Avast5\avastui.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApMsgFwd.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\Transports\NclUSBSrv64.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\Transports\NclMSBTSrvEx.exe
(ALPS) C:\Program Files\Apoint\Apvfb.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApntEx.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTStackServer.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BluetoothHeadsetProxy.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VUAgent.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
() C:\Users\Robi und Bruni\Desktop\Defogger.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Apoint] => C:\Program Files\Apoint\Apoint.exe [208384 2009-08-03] (Alps Electric Co., Ltd.)
HKLM\...\Run: [IAAnotif] => C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-06-04] (Intel Corporation)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [7938080 2009-07-24] (Realtek Semiconductor)
HKLM\...\Run: [Skytel] => C:\Program Files\Realtek\Audio\HDA\Skytel.exe [1833504 2009-07-24] (Realtek Semiconductor Corp.)
HKLM\...\Run: [SunJavaUpdateSched] => C:\Program Files\Java\jre6\bin\jusched.exe [171520 2009-08-18] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [ISBMgr.exe] => C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe [317288 2009-05-26] (Sony Corporation)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2009-07-10] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [MarketingTools] => C:\Program Files (x86)\Sony\Marketing Tools\MarketingTools.exe [26624 2009-10-26] (Sony Corporation)
HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\Alwil Software\Avast5\AvastUI.exe [5227112 2015-01-28] (AVAST Software)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [] => [X]
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [NokiaSuite.exe] => C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe [1090912 2013-10-02] (Nokia)
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [22065760 2014-10-01] (Skype Technologies S.A.)
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\MountPoints2: D - D:\LaunchU3.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Alwil Software\Avast5\ashShA64.dll (AVAST Software)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=SVEA&bmod=EU01
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Software\Microsoft\Internet Explorer\Main,ICQ Search = hxxp://www.icq.com/search/results.php?q={searchTerms}&ch_id=osd
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> DefaultScope {0F650511-BC68-405F-AEF9-73AE766CF5CF} URL = hxxp://www.google.de/search?hl=de&q={searchTerms}&rlz=1I7SVEA_deDE355
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {0F650511-BC68-405F-AEF9-73AE766CF5CF} URL = hxxp://www.google.de/search?hl=de&q={searchTerms}&rlz=1I7SVEA_deDE355
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {6552C7DD-90A4-4387-B795-F8F96747DE19} URL = hxxp://www.icq.com/search/results.php?q={searchTerms}&ch_id=osd
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {98C73990-156F-4D8B-A6BA-0711588A8EB8} URL = hxxp://services.zinio.com/search?s={selection}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {B34B2E01-73E8-4020-A4C2-559EB702893B} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=ORJ&o=&src=kw&q={searchTerms}&locale=&apn_ptnrs=U3&apn_dtid=OSJ000YYDE&apn_uid=F21B4628-94FF-4B23-9B1D-6DDFED972847&apn_sauid=B3F43D63-804A-4475-A478-90D23C3960B7
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {C4A7E511-7472-43F9-B20B-2C8DF17BE56E} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\Alwil Software\Avast5\aswWebRepIE64.dll (AVAST Software)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: No Name -> {5C255C8A-E604-49b4-9D64-90988571CECB} ->  No File
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\Alwil Software\Avast5\aswWebRepIE.dll (AVAST Software)
BHO-x32: Windows Live Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Skype Browser Helper -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> No Name - {D4027C7F-154A-4066-A1AD-4243D8127440} -  No File
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8050.1202.dll (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8050.1202.dll (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Robi und Bruni\AppData\Roaming\Mozilla\Firefox\Profiles\iuagfmn0.default
FF SearchEngineOrder.1: Ask.com
FF SelectedSearchEngine: 
FF Homepage: hxxp://www.google.de
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_296.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_296.dll ()
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @nokia.com/EnablerPlugin -> C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll ( )
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Robi und Bruni\AppData\Roaming\Mozilla\Firefox\Profiles\iuagfmn0.default\searchplugins\11-suche.xml
FF SearchPlugin: C:\Users\Robi und Bruni\AppData\Roaming\Mozilla\Firefox\Profiles\iuagfmn0.default\searchplugins\englische-ergebnisse.xml
FF SearchPlugin: C:\Users\Robi und Bruni\AppData\Roaming\Mozilla\Firefox\Profiles\iuagfmn0.default\searchplugins\gmx-suche.xml
FF SearchPlugin: C:\Users\Robi und Bruni\AppData\Roaming\Mozilla\Firefox\Profiles\iuagfmn0.default\searchplugins\lastminute.xml
FF SearchPlugin: C:\Users\Robi und Bruni\AppData\Roaming\Mozilla\Firefox\Profiles\iuagfmn0.default\searchplugins\webde-suche.xml
FF Extension: Adblock Plus - C:\Users\Robi und Bruni\AppData\Roaming\Mozilla\Firefox\Profiles\iuagfmn0.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2011-04-17]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2015-01-28]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} [2015-01-28]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2015-01-28]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\Alwil Software\Avast5\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\Alwil Software\Avast5\WebRep\FF [2011-03-10]

Chrome: 
=======
CHR StartupUrls: Default -> "hxxp://www.google.com/"
CHR DefaultSuggestURL: Default -> hxxp://ssmsp.ask.com/query?sstype=prefix&li=ff&q={searchTerms}
CHR Profile: C:\Users\Robi und Bruni\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Ask Search) - C:\Users\Robi und Bruni\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaahlfahldnilidgnlikdckbfehhca [2014-08-13]
CHR Extension: (Google Docs) - C:\Users\Robi und Bruni\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-08-04]
CHR Extension: (Google Drive) - C:\Users\Robi und Bruni\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-08-04]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Robi und Bruni\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-09-08]
CHR Extension: (YouTube) - C:\Users\Robi und Bruni\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-08-04]
CHR Extension: (Google-Suche) - C:\Users\Robi und Bruni\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-08-04]
CHR Extension: (Avast Online Security) - C:\Users\Robi und Bruni\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2014-08-04]
CHR Extension: (Google Wallet) - C:\Users\Robi und Bruni\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-08-04]
CHR Extension: (Google Mail) - C:\Users\Robi und Bruni\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-08-04]
CHR HKLM\...\Chrome\Extension: [aaaaahlfahldnilidgnlikdckbfehhca] - No Path
CHR HKLM-x32\...\Chrome\Extension: [aaaaahlfahldnilidgnlikdckbfehhca] - No Path
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\Alwil Software\Avast5\WebRep\Chrome\aswWebRepChrome.crx [2014-11-28]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 avast! Antivirus; C:\Program Files\Alwil Software\Avast5\AvastSvc.exe [50344 2014-11-28] (AVAST Software)
S3 FLEXnet Licensing Service; C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [651720 2009-10-26] (Macrovision Europe Ltd.) [File not signed]
S3 Roxio UPnP Renderer 10; C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUPnPRenderer10.exe [313840 2009-06-26] (Sonic Solutions)
S2 Roxio Upnp Server 10; C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUpnpService10.exe [362992 2009-06-26] (Sonic Solutions)
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [189984 2009-07-24] (Realtek Semiconductor)
S3 SOHDBSvr; C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDBSvr.exe [70952 2009-07-27] (Sony Corporation)
S3 SOHPlMgr; C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHPlMgr.exe [91432 2009-07-27] (Sony Corporation)
R2 uCamMonitor; C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe [104960 2008-09-18] (ArcSoft, Inc.)
S3 VAIO Entertainment TV Device Arbitration Service; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Entertainment Platform\VzHardwareResourceManager\VzHardwareResourceManager\VzHardwareResourceManager.exe [69632 2009-07-23] (Sony Corporation) [File not signed]
R2 VCFw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [642920 2009-07-22] (Sony Corporation)
S3 Vcsw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Entertainment Platform\VCSW\VCSW.exe [313264 2009-07-23] (Sony Corporation)
R2 VSNService; C:\Program Files\Sony\VAIO Smart Network\VSNService.exe [522240 2009-08-12] (Sony Corporation) [File not signed]
R3 VUAgent; C:\Program Files\Sony\VAIO Update\vuagent.exe [1642544 2014-02-28] (Sony Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 ArcSoftKsUFilter; C:\Windows\System32\DRIVERS\ArcSoftKsUFilter.sys [19968 2009-05-26] (ArcSoft, Inc.)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-11-28] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [83280 2014-11-28] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-11-28] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-11-28] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1050432 2014-11-28] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2014-11-28] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2014-11-28] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2014-11-28] ()
R2 risdptsk; C:\Windows\system32\DRIVERS\risdsn64.sys [76288 2009-07-31] (REDC)
U5 VWiFiFlt; C:\Windows\System32\Drivers\VWiFiFlt.sys [59904 2009-07-14] (Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-04 19:14 - 2015-02-04 19:16 - 00019525 _____ () C:\Users\Robi und Bruni\Desktop\FRST.txt
2015-02-04 19:14 - 2015-02-04 19:14 - 00000000 ____D () C:\FRST
2015-02-04 19:10 - 2015-02-04 19:10 - 02131968 _____ (Farbar) C:\Users\Robi und Bruni\Desktop\FRST64.exe
2015-02-04 18:59 - 2015-02-04 18:59 - 00000490 _____ () C:\Users\Robi und Bruni\Desktop\defogger_disable.log
2015-02-04 18:59 - 2015-02-04 18:59 - 00000000 _____ () C:\Users\Robi und Bruni\defogger_reenable
2015-02-04 18:54 - 2015-02-04 18:54 - 00050477 _____ () C:\Users\Robi und Bruni\Desktop\Defogger.exe
2015-01-28 15:40 - 2015-01-28 15:40 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-01-13 20:24 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-13 20:24 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-13 20:24 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-13 20:24 - 2014-12-11 18:47 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-13 20:24 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-13 20:24 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-13 20:24 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-13 20:23 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-13 20:23 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-13 20:23 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-13 20:23 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-13 20:23 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-13 20:23 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-04 19:08 - 2009-07-14 05:45 - 00018704 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-04 19:08 - 2009-07-14 05:45 - 00018704 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-04 19:05 - 2014-08-04 13:17 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-02-04 19:00 - 2012-12-23 23:48 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-02-04 18:59 - 2009-11-28 20:01 - 00000000 ____D () C:\Users\Robi und Bruni
2015-02-04 18:42 - 2009-10-26 20:53 - 01504350 _____ () C:\Windows\WindowsUpdate.log
2015-02-04 18:40 - 2009-12-26 11:14 - 00000000 ____D () C:\Users\Robi und Bruni\AppData\Roaming\Skype
2015-02-04 18:16 - 2009-11-28 20:03 - 00003982 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{21CA8B83-4782-4C36-B4CA-A73A6B95893F}
2015-02-04 18:11 - 2014-08-04 13:17 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-02-04 18:11 - 2009-12-13 21:14 - 00065536 _____ () C:\Windows\system32\Ikeext.etl
2015-02-04 18:11 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-04 18:11 - 2009-07-14 05:51 - 00194902 _____ () C:\Windows\setupact.log
2015-02-02 19:18 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\tracing
2015-02-01 17:35 - 2012-05-15 14:18 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-01-28 17:00 - 2012-12-23 23:48 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-01-28 17:00 - 2012-12-23 23:48 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-01-28 17:00 - 2011-07-11 17:18 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-28 16:06 - 2014-08-04 13:18 - 00002175 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2015-01-25 18:12 - 2012-07-15 10:08 - 00004184 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-01-18 09:51 - 2009-07-14 18:58 - 00699682 _____ () C:\Windows\system32\perfh007.dat
2015-01-18 09:51 - 2009-07-14 18:58 - 00149790 _____ () C:\Windows\system32\perfc007.dat
2015-01-18 09:51 - 2009-07-14 06:13 - 01620684 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-13 21:37 - 2013-08-16 16:31 - 00000000 ____D () C:\Windows\system32\MRT
2015-01-13 21:28 - 2010-02-14 21:17 - 113365784 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-01-05 09:11 - 2014-05-08 12:46 - 00000000 ____D () C:\Users\Robi und Bruni\Downloads\Oma Kontoauszüge

==================== Files in the root of some directories =======

2010-02-14 11:08 - 2010-02-14 11:08 - 0012841 _____ () C:\Users\Robi und Bruni\AppData\Roaming\UserTile.png
2009-12-11 15:52 - 2011-06-19 20:47 - 0005120 _____ () C:\Users\Robi und Bruni\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2009-12-05 14:20 - 2009-12-05 14:20 - 0000221 _____ () C:\ProgramData\MusicStation.xml

Some content of TEMP:
====================
C:\Users\Robi und Bruni\AppData\Local\Temp\6dxnzsws.dll
C:\Users\Robi und Bruni\AppData\Local\Temp\APNSetup.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\ApnStub.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\FlashPlayerUpdate.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\ialxpxht.dll
C:\Users\Robi und Bruni\AppData\Local\Temp\IcqUpdater.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-6u17-windows-i586-iftw-rv.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-6u20-windows-i586-iftw-rv.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-6u21-windows-i586-iftw-rv.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-6u23-windows-i586-iftw-rv.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-6u24-windows-i586-iftw-rv.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-6u26-windows-i586-iftw-rv.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-6u29-windows-i586-iftw-rv.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-6u30-windows-i586-iftw-rv.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-6u31-windows-i586-iftw-rv.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-6u33-windows-i586-iftw.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-6u35-windows-i586-iftw.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-6u37-windows-i586-iftw.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-7u17-windows-i586-iftw.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-7u25-windows-i586-iftw.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-7u51-windows-i586-iftw.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-7u65-windows-i586-iftw.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-7u67-windows-i586-iftw.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\NEventMessages.dll
C:\Users\Robi und Bruni\AppData\Local\Temp\NOSEventMessages.dll
C:\Users\Robi und Bruni\AppData\Local\Temp\ose00001.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\SearchWithGoogleUpdate.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\{E557309E-7F4F-43B4-A07E-E99997CFF8DB}-chrome_updater.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-28 19:35

==================== End Of Log ============================
         
--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 04-02-2015
Ran by Robi und Bruni at 2015-02-04 19:16:53
Running from C:\Users\Robi und Bruni\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 4.65 (HKLM-x32\...\7-Zip) (Version:  - )
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.296 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.296 - Adobe Systems Incorporated)
Adobe Photoshop Elements 7.0 (HKLM-x32\...\Adobe Photoshop Elements 7) (Version: 7.0.1 - Adobe Systems Incorporated)
Adobe Premiere Elements 7.0 (HKLM-x32\...\PremElem70) (Version: 7.0.1 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Alps Pointing-device for VAIO (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version:  - ALPS ELECTRIC CO., LTD.)
ArcSoft Magic-i Visual Effects 2 (HKLM-x32\...\{7BB90344-0647-468E-925A-7F69F7983421}) (Version: 2.0.1.85 - ArcSoft)
ArcSoft WebCam Companion 3 (HKLM-x32\...\{DE8AAC73-6D8D-483E-96EA-CAEDDADB9079}) (Version: 3.0.21.193 - ArcSoft)
ATI Catalyst Install Manager (HKLM\...\{A4BC24CB-F8C7-27FB-41D5-47A405031A41}) (Version: 3.0.732.0 - ATI Technologies, Inc.)
Avast Free Antivirus (HKLM-x32\...\avast) (Version: 10.0.2208 - AVAST Software)
Canon MG5100 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5100_series) (Version:  - )
Canon MG5200 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5200_series) (Version:  - )
ccc-core-static (x32 Version: 2009.0710.1127.18698 - Ihr Firmenname) Hidden
Choice Guard (x32 Version: 1.2.87.0 - Microsoft Corporation) Hidden
Click to Disc (HKLM-x32\...\{68A69CFF-130D-4CDE-AB0E-7374ECB144C8}) (Version: 1.2.70.06160 - Sony Corporation)
Click to Disc (x32 Version: 1.2.70.06160 - Sony Corporation) Hidden
Click to Disc Editor (HKLM-x32\...\InstallShield_{4DCEA9C1-4D6E-41BF-A854-28CFA8B56DBF}) (Version: 2.0.02 - Sony Corporation)
Click to Disc Editor (x32 Version: 2.0.02 - Sony Corporation) Hidden
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Dolby Control Center (HKLM\...\{D035FBF6-FDEF-487D-89CA-6F9DD07B783F}) (Version: 1.2.0702 - Dolby)
Einstellungen für VAIO-Inhaltsüberwachung (HKLM-x32\...\{23825B69-36DF-4DAD-9CFD-118D11D80F16}) (Version: 2.4.0.06120 - Sony Corporation)
ElsterFormular 2008/2009 (HKLM-x32\...\{04830D0F-F980-4EC0-89F1-594F2FD2A1B5}) (Version: 10.3.2.0 - Steuerverwaltung des Bundes und der Länder)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 40.0.2214.93 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Image Resizer Powertoy Clone for Windows (64 bit) (HKLM\...\{C862EC05-1C15-4327-B15D-C7788D6CFF73}) (Version: 2.1.1 - Brice Lambson)
Intel® Matrix Storage Manager (HKLM\...\{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}) (Version:  - Intel Corporation)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java(TM) 6 Update 14 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416014FF}) (Version: 6.0.140 - Sun Microsystems, Inc.)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISER) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Suite Activation Assistant (HKLM-x32\...\{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}) (Version: 2.9 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP1 English (HKLM-x32\...\{E59113EB-0285-4BFD-A37A-B79EAC6B8F4B}) (Version: 3.5.5692.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP1 x64 English (HKLM\...\{F83779DF-E1F5-43A2-A7BE-732F856FADB7}) (Version: 3.5.5692.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (HKLM\...\{B6E3757B-5E77-3915-866A-CCFC4B8D194C}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175 (HKLM\...\{aac9fcc4-dd9e-4add-901c-b5496a07ab2e}) (Version: 8.0.51011 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{62F7DA7E-CCCB-439C-A760-00C3926E761F}) (Version: 9.7.0621 - Microsoft Corporation)
Mozilla Firefox 35.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 35.0.1 (x86 de)) (Version: 35.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Music Transfer (HKLM-x32\...\{CE2121C6-C94D-4A73-8EA4-6943F33EE335}) (Version: 1.3.01.13160 - Sony Corporation)
MusicStation (HKLM-x32\...\{51CFD8DC-5C66-42ec-9598-72E28FD62ED5}) (Version: 1.2.2.180 - Omnifone)
Nokia Connectivity Cable Driver (HKLM-x32\...\{29373274-977E-413C-A4DE-DC0F8E80C429}) (Version: 7.1.172.0 - Nokia)
Nokia Suite (HKLM-x32\...\Nokia Suite) (Version: 3.8.48.0 - Nokia)
Nokia Suite (x32 Version: 3.8.48.0 - Nokia) Hidden
Paint.NET v3.5.6 (HKLM\...\{639673E9-D53F-44F4-A046-485C8A6ADA16}) (Version: 3.56.0 - dotPDN LLC)
PC Connectivity Solution (HKLM-x32\...\{6D01D1B1-17BD-4F10-BB11-F08F0C47D42B}) (Version: 12.0.109.0 - Nokia)
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
Primo (x32 Version: 1.00.0000 - Your Company Name) Hidden
Realtek HDMI Audio Driver for ATI (HKLM-x32\...\{5449FB4F-1802-4D5B-A6D8-087DB1142147}) (Version: 6.0.1.5897 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5886 - Realtek Semiconductor Corp.)
Regi (Version: 1.00.0000 - InterVideo Inc.) Hidden
Roxio Easy Media Creator 10 LJ (HKLM-x32\...\{537BF16E-7412-448C-95D8-846E85A1D817}) (Version: 10.3 - Roxio)
Runtime (x32 Version: 1.00.0000 - Your Company Name) Hidden
Setting Utility Series (HKLM-x32\...\{A7DA438C-2E43-4C20-BFDA-C1F4A6208558}) (Version: 5.0.0.07300 - Sony Corporation)
Skype Click to Call (HKLM-x32\...\{B6CF2967-C81E-40C0-9815-C05774FEF120}) (Version: 5.9.9216 - Skype Technologies S.A.)
Skype™ 6.21 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 6.21.104 - Skype Technologies S.A.)
Sony Home Network Library (HKLM-x32\...\{D03D02D8-AB64-4785-A48E-5AA8B0FB8C14}) (Version: 2.0.0.07280 - Sony Corporation)
Sony Home Network Library (x32 Version: 2.0.0.07280 - Sony Corporation) Hidden
Sony Picture Utility (HKLM-x32\...\{D5068583-D569-468B-9755-5FBF5848F46F}) (Version: 4.2.12.16210 - Sony Corporation)
Unterstützung für VAIO-Präsentation (HKLM-x32\...\{2018C019-30D9-4240-8C01-0865C10DCF5A}) (Version: 2.0.0.05270 - Sony Corporation)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_ENTERPRISER_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISER_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_ENTERPRISER_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_ENTERPRISER_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
VAIO - Xperia Link (HKLM-x32\...\{D91558BF-D1F3-411F-AEFE-8774CB406512}) (Version: 1.1.3.06230 - Sony Corporation)
VAIO Content Metadata Intelligent Analyzing Manager (HKLM-x32\...\{0A5F02E5-1A52-4F85-892C-A35227641C75}) (Version: 3.5.0.06261 - Sony Corporation)
VAIO Content Metadata Intelligent Analyzing Manager (x32 Version: 3.5.0.06261 - Sony Corporation) Hidden
VAIO Content Metadata Intelligent Network Service Manager (HKLM-x32\...\{3B1168DE-1F8C-471C-AC49-0CA52F096170}) (Version: 3.5.0.06260 - Sony Corporation)
VAIO Content Metadata Intelligent Network Service Manager (x32 Version: 3.5.0.06260 - Sony Corporation) Hidden
VAIO Content Metadata Manager Settings (HKLM-x32\...\{7395DD51-0D1A-47A7-9993-742073ECF4CE}) (Version: 3.5.0.06260 - Sony Corporation)
VAIO Content Metadata Manager Settings (x32 Version: 3.5.0.06260 - Sony Corporation) Hidden
VAIO Content Metadata XML Interface Library (HKLM-x32\...\{949419DF-F4AF-4693-B60A-522B24F233C6}) (Version: 3.5.0.06180 - Sony Corporation)
VAIO Content Metadata XML Interface Library (x32 Version: 3.5.0.06180 - Sony Corporation) Hidden
VAIO Content Monitoring Settings (x32 Version: 2.4.0.06120 - Sony Corporation) Hidden
VAIO Control Center (HKLM-x32\...\{72042FA6-5609-489F-A8EA-3C2DD650F667}) (Version: 4.0.0.06120 - Sony Corporation)
VAIO Data Restore Tool (HKLM-x32\...\{57B955CE-B5D3-495D-AF1B-FAEE0540BFEF}) (Version: 1.1.01.06290 - Sony Corporation)
VAIO DVD Menu Data Basic (HKLM-x32\...\{596BED91-A1D8-4DF1-8CD1-1C777F7588AC}) (Version: 1.0.00.08130 - Sony Corporation)
VAIO Energie Verwaltung (HKLM-x32\...\{5F5867F0-2D23-4338-A206-01A76C823924}) (Version: 4.0.0.07160 - Sony Corporation)
VAIO Entertainment Platform (HKLM-x32\...\{6B1F20F2-6321-4669-A58C-33DF8E7517FF}) (Version: 3.5.0.07230 - Sony Corporation)
VAIO Entertainment Platform (x32 Version: 3.5.0.07230 - Sony Corporation) Hidden
VAIO Event Service (HKLM-x32\...\{C7477742-DDB4-43E5-AC8D-0259E1E661B1}) (Version: 5.0.0.07010 - Sony Corporation)
VAIO FW screensaver (HKLM-x32\...\VAIO FW screensaver) (Version: 1.0.0.0 - Sony Europe)
VAIO Gate (HKLM-x32\...\{A7C30414-2382-4086-B0D6-01A88ABA21C3}) (Version: 1.0.0.08050 - Sony Corporation)
VAIO Marketing Tools (HKLM-x32\...\MarketingTools) (Version:  - Sony Corporation)
VAIO Media plus (HKLM-x32\...\{8DE50158-80AA-4FF2-9E9F-0A7C46F71FCD}) (Version: 2.0.0.07280 - Sony Corporation)
VAIO Media plus Opening Movie (HKLM-x32\...\{9238E8A4-BEBA-43A3-B926-769BDBF194C5}) (Version: 1.2.0.09100 - Sony Corporation)
VAIO Movie Story (HKLM-x32\...\{B25563A0-41F4-4A81-A6C1-6DBC0911B1F3}) (Version: 1.5.00.06191 - Sony Corporation)
VAIO Movie Story (x32 Version: 1.5.00.06191 - Sony Corporation) Hidden
VAIO Movie Story Template Data (HKLM-x32\...\{6FA8BA2C-052B-4072-B8E2-2302C268BE9E}) (Version: 1.5.00.06010 - Sony Corporation)
VAIO Original Function Settings (x32 Version: 2.0.0.07010 - Sony Corporation) Hidden
VAIO Original Funktion Einstellungen (HKLM-x32\...\{A63E7492-A0BC-4BB9-89A7-352965222380}) (Version: 2.0.0.07010 - Sony Corporation)
VAIO Premium Partners 1.00 (HKLM-x32\...\VAIO Premium Partners 1.00) (Version:  - )
VAIO Smart Network (HKLM-x32\...\{0899D75A-C2FC-42EA-A702-5B9A5F24EAD5}) (Version: 3.0.0.08120 - Sony Corporation)
VAIO Update (HKLM-x32\...\{9FF95DA2-7DA1-4228-93B7-DED7EC02B6B2}) (Version: 7.0.1.02280 - Sony Corporation)
VAIO Wallpaper Contents (HKLM-x32\...\{D60F97EC-EF06-4E1E-B0D1-C2CBABA62FA3}) (Version: 2.0.0.06010 - Sony Corporation)
VAIO-Support für Übertragungen (HKLM-x32\...\{5DDAFB4B-C52E-468A-9E23-3B0CEEB671BF}) (Version: 1.1.2.06030 - Sony Corporation)
VLC media player 1.0.3 (HKLM-x32\...\VLC media player) (Version: 1.0.3 - VideoLAN Team)
VU5x64 (Version: 1.1.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.0.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.1.0 - Sony Corporation ) Hidden
WIDCOMM Bluetooth Software (HKLM\...\{9E9D49A4-1DF4-4138-B7DB-5D87A893088E}) (Version: 6.2.0.9600 - Broadcom Corporation)
Windows Live Anmelde-Assistent (HKLM-x32\...\{83E2CFA9-E0EB-4E08-9F85-43E577FF3D60}) (Version: 5.000.818.6 - Microsoft Corporation)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite_Wave3) (Version: 14.0.8050.1202 - Microsoft Corporation)
Windows Live-Uploadtool (HKLM-x32\...\{205C6BDD-7B73-42DE-8505-9A093F35A238}) (Version: 14.0.8014.1029 - Microsoft Corporation)
Windows-Treiberpaket - Nokia pccsmcfd LegacyDriver  (05/31/2012 7.1.2.0) (HKLM\...\62BBD193ADFDBB228C7E1ADB56463F5732FF7F6F) (Version: 05/31/2012 7.1.2.0 - Nokia)
WinDVD BD for VAIO (HKLM-x32\...\InstallShield_{20471B27-D702-4FE8-8DEC-0702CC8C0A85}) (Version: 8.0.20.79 - InterVideo Inc.)
WinDVD BD for VAIO (x32 Version: 8.0.20.79 - InterVideo Inc.) Hidden
XperiaLinkx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

18-12-2014 10:12:40 Windows Update
24-12-2014 11:38:37 Windows Update
01-01-2015 09:44:27 Windows Update
07-01-2015 07:54:46 Windows Update
13-01-2015 20:22:39 Windows Update
13-01-2015 21:27:42 Windows Update
20-01-2015 19:49:47 Windows Update
25-01-2015 18:19:06 Windows Update
02-02-2015 18:38:29 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0026DB48-FB1F-4E25-B977-D08D2DF27D90} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {03D3E88C-0683-4C73-8EB3-BB2FA3BBB0F3} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update => C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe [2014-02-28] (Sony Corporation)
Task: {0AB72500-9D50-4362-BC50-53A7ACF8CCC3} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-08-04] (Google Inc.)
Task: {1E33EEB7-4D0B-446A-BF00-C72193B9F85C} - System32\Tasks\avast! Emergency Update => C:\Program Files\Alwil Software\Avast5\AvastEmUpdate.exe [2014-11-28] (AVAST Software)
Task: {76486903-64D8-4286-8341-6A4DEF7C96B1} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update Self Repair => C:\Program Files\Sony\VAIO Update\VUSR.exe [2014-03-01] (Sony Corporation)
Task: {8BA32511-43DD-46C0-B1DB-04757AB90CA8} - System32\Tasks\SONY\VAIO Gate\VAIO Gate => C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe [2009-08-05] (Sony Corporation)
Task: {8C522CD8-FC64-455A-A02C-1DFAE6D26BD2} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-08-04] (Google Inc.)
Task: {B175DC6B-C583-4A1A-87F5-626A25809331} - System32\Tasks\Sony Corporation\Xperia Link\Xperia Link Logon Start => C:\Program Files (x86)\Sony\Xperia Link\Xperia Link.exe [2014-06-17] (Sony Corporation)
Task: {CC859E28-FEA9-4D3F-9F17-48F3F07C1701} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-01-28] (Adobe Systems Incorporated)
Task: {FCE771C8-5F4B-4105-93AA-89DD1D17B768} - System32\Tasks\{8A5B0986-4DF3-4D04-A769-E8FF850C6A64} => Chrome.exe hxxp://ui.skype.com/ui/0/6.6.0.106/de/abandoninstall?page=tsBing
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2008-08-26 11:41 - 2008-08-26 11:41 - 00016384 ____R () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2009-10-26 20:57 - 2009-10-26 20:57 - 00270336 _____ () C:\Windows\assembly\GAC_MSIL\CLI.Aspect.CrossDisplay.Graphics.Dashboard\1.0.0.0__90ba9c70f846762e\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2015-02-04 18:54 - 2015-02-04 18:54 - 00050477 _____ () C:\Users\Robi und Bruni\Desktop\Defogger.exe
2015-02-02 18:36 - 2015-02-02 18:36 - 02913280 _____ () C:\Program Files\Alwil Software\Avast5\defs\15020200\algo.dll
2015-02-04 18:11 - 2015-02-04 18:11 - 02913280 _____ () C:\Program Files\Alwil Software\Avast5\defs\15020400\algo.dll
2009-10-26 21:24 - 2009-07-01 11:49 - 00010752 _____ () C:\Program Files (x86)\Sony\VAIO Event Service\VESBasePS.dll
2009-10-26 21:24 - 2009-07-01 11:49 - 00009728 _____ () C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSubPS.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 08507232 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\QtGui4.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 02354016 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\QtCore4.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 01014624 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\QtNetwork4.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 00364384 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\QtXml4.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 02480992 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\QtDeclarative4.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 01346912 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\QtScript4.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 00206176 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\QtSql4.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 02653024 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\QtXmlPatterns4.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 00033120 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\imageformats\qgif4.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 00035680 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\imageformats\qico4.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 00207200 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\imageformats\qjpeg4.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 11166560 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\QtWebKit4.dll
2013-10-02 19:30 - 2013-10-02 19:30 - 00276832 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\phonon4.dll
2013-04-15 12:26 - 2013-04-15 12:26 - 00391600 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\ssoengine.dll
2013-04-15 12:26 - 2013-04-15 12:26 - 00059280 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\securestorage.dll
2013-10-02 19:28 - 2013-10-02 19:28 - 00438624 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\NService.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 00446304 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\sqldrivers\qsqlite4.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 00520544 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\QtMultimediaKit1.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 00720736 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\QtOpenGL4.dll
2013-10-02 19:28 - 2013-10-02 19:28 - 00606560 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\CommonUpdateChecker.dll
2013-10-02 19:30 - 2013-10-02 19:30 - 00093024 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\qjson.dll
2014-11-28 07:48 - 2014-11-28 07:48 - 38562088 _____ () C:\Program Files\Alwil Software\Avast5\libcef.dll
2015-01-28 15:40 - 2015-01-28 15:40 - 03925104 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcmscsvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcmscsvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MpfService => ""="Service"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-3852279648-1487793837-138535787-500 - Administrator - Disabled)
Gast (S-1-5-21-3852279648-1487793837-138535787-501 - Limited - Disabled)
Robi und Bruni (S-1-5-21-3852279648-1487793837-138535787-1000 - Administrator - Enabled) => C:\Users\Robi und Bruni

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (02/01/2015 06:00:27 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (02/01/2015 06:00:27 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (02/01/2015 06:00:27 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (02/01/2015 06:00:27 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (01/28/2015 07:36:38 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (01/28/2015 07:36:38 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (01/28/2015 07:36:38 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (01/28/2015 07:36:37 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (01/21/2015 05:01:59 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (01/21/2015 05:01:59 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"1".
Die abhängige Assemblierung "msadctls,processorArchitecture="x86",type="win32",version="1.0.1801.0"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".


System errors:
=============
Error: (02/04/2015 07:16:56 PM) (Source: Ntfs) (EventID: 55) (User: )
Description: Die Dateisystemstruktur auf dem Datenträger ist beschädigt und unbrauchbar.
Führen Sie auf dem Volume "\Device\HarddiskVolumeShadowCopy9" den Befehl "chkdsk" aus.

Error: (02/04/2015 06:11:54 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "VAIO Power Management" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (02/04/2015 06:11:54 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst VAIO Power Management erreicht.

Error: (02/04/2015 06:11:22 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Roxio Upnp Server 10 erreicht.

Error: (02/04/2015 06:11:06 PM) (Source: atikmdag) (EventID: 10261) (User: )
Description: Display is not active

Error: (02/04/2015 06:11:06 PM) (Source: atikmdag) (EventID: 19468) (User: )
Description: CPLIB :: General - Invalid Parameter

Error: (02/02/2015 06:45:11 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "VAIO Power Management" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (02/02/2015 06:45:11 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst VAIO Power Management erreicht.

Error: (02/02/2015 06:44:34 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Roxio Upnp Server 10 erreicht.

Error: (02/02/2015 06:44:13 PM) (Source: atikmdag) (EventID: 10261) (User: )
Description: Display is not active


Microsoft Office Sessions:
=========================
Error: (11/14/2012 01:54:22 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6661.5003, Microsoft Office Version: 12.0.6612.1000. This session lasted 456 seconds with 420 seconds of active time.  This session ended with a crash.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Duo CPU P7450 @ 2.13GHz
Percentage of memory in use: 42%
Total physical RAM: 4063.02 MB
Available physical RAM: 2343.22 MB
Total Pagefile: 8124.23 MB
Available Pagefile: 5996.51 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:454.57 GB) (Free:362.31 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows XP) (Size: 465.8 GB) (Disk ID: 594F138B)
Partition 1: (Not Active) - (Size=11.1 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=454.6 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
__________________

Alt 16.02.2015, 22:29   #4
Pflaumeschna
 
Interpol Virus - Icon17

GMER Log Teil1



Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-02-04 20:02:50
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 TOSHIBA_ rev.FG00 465,76GB
Running: Gmer-19357.exe; Driver: C:\Users\ROBIUN~1\AppData\Local\Temp\pxliaaow.sys


---- User code sections - GMER 2.1 ----

.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                 00000000775f1360 5 bytes JMP 0000000149d10460
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                          00000000775f13b0 5 bytes JMP 0000000149d10450
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                          00000000775f1510 5 bytes JMP 0000000149d10370
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                               00000000775f1560 5 bytes JMP 0000000149d10470
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                     00000000775f1570 5 bytes JMP 0000000149d103e0
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                          00000000775f1620 5 bytes JMP 0000000149d10320
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                   00000000775f1650 5 bytes JMP 0000000149d103b0
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                      00000000775f1670 5 bytes JMP 0000000149d10390
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                            00000000775f16b0 5 bytes JMP 0000000149d102e0
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                          00000000775f1730 5 bytes JMP 0000000149d102d0
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                        00000000775f1750 5 bytes JMP 0000000149d10310
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                         00000000775f1790 5 bytes JMP 0000000149d103c0
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                      00000000775f17e0 5 bytes JMP 0000000149d103f0
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                         00000000775f1940 5 bytes JMP 0000000149d10230
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                              00000000775f1b00 5 bytes JMP 0000000149d10480
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                             00000000775f1b30 5 bytes JMP 0000000149d103a0
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                      00000000775f1c10 5 bytes JMP 0000000149d102f0
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                   00000000775f1c20 5 bytes JMP 0000000149d10350
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                         00000000775f1c80 5 bytes JMP 0000000149d10290
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                      00000000775f1d10 5 bytes JMP 0000000149d102b0
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                       00000000775f1d30 5 bytes JMP 0000000149d103d0
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                          00000000775f1d40 5 bytes JMP 0000000149d10330
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                   00000000775f1db0 5 bytes JMP 0000000149d10410
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                      00000000775f1de0 5 bytes JMP 0000000149d10240
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                           00000000775f20a0 5 bytes JMP 0000000149d101e0
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                      00000000775f2160 5 bytes JMP 0000000149d10250
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                      00000000775f2190 5 bytes JMP 0000000149d10490
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                             00000000775f21a0 5 bytes JMP 0000000149d104a0
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                        00000000775f21d0 5 bytes JMP 0000000149d10300
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                     00000000775f21e0 5 bytes JMP 0000000149d10360
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                           00000000775f2240 5 bytes JMP 0000000149d102a0
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                        00000000775f2290 5 bytes JMP 0000000149d102c0
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                           00000000775f22c0 5 bytes JMP 0000000149d10380
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                            00000000775f22d0 5 bytes JMP 0000000149d10340
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                     00000000775f25c0 5 bytes JMP 0000000149d10440
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                    00000000775f27c0 5 bytes JMP 0000000149d10260
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                       00000000775f27d0 5 bytes JMP 0000000149d10270
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                     00000000775f27e0 5 bytes JMP 0000000149d10400
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                 00000000775f29a0 5 bytes JMP 0000000149d101f0
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                  00000000775f29b0 5 bytes JMP 0000000149d10210
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                       00000000775f2a20 5 bytes JMP 0000000149d10200
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                       00000000775f2a80 5 bytes JMP 0000000149d10420
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                        00000000775f2a90 5 bytes JMP 0000000149d10430
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                   00000000775f2aa0 5 bytes JMP 0000000149d10220
.text  C:\Windows\system32\csrss.exe[496] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                           00000000775f2b80 5 bytes JMP 0000000149d10280
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                               00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                        00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                        00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                             00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                   00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                        00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                 00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                    00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                          00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                        00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                      00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                       00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                    00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                       00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                            00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                           00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                    00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                 00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                       00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                    00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                     00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                        00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                 00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                    00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                         00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                    00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                    00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                           00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                      00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                   00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                         00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                      00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                         00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                          00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                   00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                  00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                     00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                   00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                               00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                     00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                     00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                      00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                 00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Windows\system32\wininit.exe[568] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                         00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                 00000000775f1360 5 bytes JMP 0000000149d10460
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                          00000000775f13b0 5 bytes JMP 0000000149d10450
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                          00000000775f1510 5 bytes JMP 0000000149d10370
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                               00000000775f1560 5 bytes JMP 0000000149d10470
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                     00000000775f1570 5 bytes JMP 0000000149d103e0
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                          00000000775f1620 5 bytes JMP 0000000149d10320
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                   00000000775f1650 5 bytes JMP 0000000149d103b0
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                      00000000775f1670 5 bytes JMP 0000000149d10390
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                            00000000775f16b0 5 bytes JMP 0000000149d102e0
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                          00000000775f1730 5 bytes JMP 0000000149d102d0
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                        00000000775f1750 5 bytes JMP 0000000149d10310
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                         00000000775f1790 5 bytes JMP 0000000149d103c0
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                      00000000775f17e0 5 bytes JMP 0000000149d103f0
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                         00000000775f1940 5 bytes JMP 0000000149d10230
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                              00000000775f1b00 5 bytes JMP 0000000149d10480
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                             00000000775f1b30 5 bytes JMP 0000000149d103a0
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                      00000000775f1c10 5 bytes JMP 0000000149d102f0
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                   00000000775f1c20 5 bytes JMP 0000000149d10350
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                         00000000775f1c80 5 bytes JMP 0000000149d10290
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                      00000000775f1d10 5 bytes JMP 0000000149d102b0
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                       00000000775f1d30 5 bytes JMP 0000000149d103d0
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                          00000000775f1d40 5 bytes JMP 0000000149d10330
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                   00000000775f1db0 5 bytes JMP 0000000149d10410
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                      00000000775f1de0 5 bytes JMP 0000000149d10240
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                           00000000775f20a0 5 bytes JMP 0000000149d101e0
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                      00000000775f2160 5 bytes JMP 0000000149d10250
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                      00000000775f2190 5 bytes JMP 0000000149d10490
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                             00000000775f21a0 5 bytes JMP 0000000149d104a0
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                        00000000775f21d0 5 bytes JMP 0000000149d10300
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                     00000000775f21e0 5 bytes JMP 0000000149d10360
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                           00000000775f2240 5 bytes JMP 0000000149d102a0
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                        00000000775f2290 5 bytes JMP 0000000149d102c0
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                           00000000775f22c0 5 bytes JMP 0000000149d10380
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                            00000000775f22d0 5 bytes JMP 0000000149d10340
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                     00000000775f25c0 5 bytes JMP 0000000149d10440
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                    00000000775f27c0 5 bytes JMP 0000000149d10260
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                       00000000775f27d0 5 bytes JMP 0000000149d10270
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                     00000000775f27e0 5 bytes JMP 0000000149d10400
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                 00000000775f29a0 5 bytes JMP 0000000149d101f0
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                  00000000775f29b0 5 bytes JMP 0000000149d10210
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                       00000000775f2a20 5 bytes JMP 0000000149d10200
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                       00000000775f2a80 5 bytes JMP 0000000149d10420
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                        00000000775f2a90 5 bytes JMP 0000000149d10430
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                   00000000775f2aa0 5 bytes JMP 0000000149d10220
.text  C:\Windows\system32\csrss.exe[584] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                           00000000775f2b80 5 bytes JMP 0000000149d10280
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                              00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                       00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                       00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                            00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                  00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                       00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                   00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                         00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                       00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                     00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                      00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                   00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                      00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                           00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                          00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                   00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                      00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                   00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                    00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                       00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                   00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                        00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                   00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                   00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                          00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                     00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                  00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                        00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                     00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                        00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                         00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                  00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                 00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                    00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                  00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                              00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                               00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                    00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                    00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                     00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Windows\system32\services.exe[628] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                        00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                              00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                       00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                       00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                            00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                  00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                       00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                   00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                         00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                       00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                     00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                      00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                   00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                      00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                           00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                          00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                   00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                      00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                   00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                    00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                       00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                   00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                        00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                   00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                   00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                          00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                     00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                  00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                        00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                     00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                        00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                         00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                  00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                 00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                    00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                  00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                              00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                               00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                    00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                    00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                     00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Windows\system32\winlogon.exe[660] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                        00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                 00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                          00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                          00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                               00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                     00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                          00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                   00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                      00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                            00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                          00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                        00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                         00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                      00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                         00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                              00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                             00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                      00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                   00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                         00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                      00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                       00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                          00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                   00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                      00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                           00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                      00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                      00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                             00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                        00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                     00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                           00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                        00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                           00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                            00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                     00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                    00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                       00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                     00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                 00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                  00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                       00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                       00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                        00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                   00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Windows\system32\lsass.exe[700] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                           00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                   00000000775f1360 5 bytes JMP 0000000100070460
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                            00000000775f13b0 5 bytes JMP 0000000100070450
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                            00000000775f1510 5 bytes JMP 0000000100070370
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                 00000000775f1560 5 bytes JMP 0000000100070470
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                       00000000775f1570 5 bytes JMP 00000001000703e0
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                            00000000775f1620 5 bytes JMP 0000000100070320
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                     00000000775f1650 5 bytes JMP 00000001000703b0
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                        00000000775f1670 5 bytes JMP 0000000100070390
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                              00000000775f16b0 5 bytes JMP 00000001000702e0
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                            00000000775f1730 5 bytes JMP 00000001000702d0
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                          00000000775f1750 5 bytes JMP 0000000100070310
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                           00000000775f1790 5 bytes JMP 00000001000703c0
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                        00000000775f17e0 5 bytes JMP 00000001000703f0
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                           00000000775f1940 5 bytes JMP 0000000100070230
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                00000000775f1b00 5 bytes JMP 0000000100070480
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                               00000000775f1b30 5 bytes JMP 00000001000703a0
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                        00000000775f1c10 5 bytes JMP 00000001000702f0
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                     00000000775f1c20 5 bytes JMP 0000000100070350
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                           00000000775f1c80 5 bytes JMP 0000000100070290
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                        00000000775f1d10 5 bytes JMP 00000001000702b0
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                         00000000775f1d30 5 bytes JMP 00000001000703d0
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                            00000000775f1d40 5 bytes JMP 0000000100070330
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                     00000000775f1db0 5 bytes JMP 0000000100070410
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                        00000000775f1de0 5 bytes JMP 0000000100070240
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                             00000000775f20a0 5 bytes JMP 00000001000701e0
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                        00000000775f2160 5 bytes JMP 0000000100070250
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                        00000000775f2190 5 bytes JMP 0000000100070490
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                               00000000775f21a0 5 bytes JMP 00000001000704a0
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                          00000000775f21d0 5 bytes JMP 0000000100070300
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                       00000000775f21e0 5 bytes JMP 0000000100070360
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                             00000000775f2240 5 bytes JMP 00000001000702a0
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                          00000000775f2290 5 bytes JMP 00000001000702c0
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                             00000000775f22c0 5 bytes JMP 0000000100070380
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                              00000000775f22d0 5 bytes JMP 0000000100070340
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                       00000000775f25c0 5 bytes JMP 0000000100070440
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                      00000000775f27c0 5 bytes JMP 0000000100070260
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                         00000000775f27d0 5 bytes JMP 0000000100070270
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                       00000000775f27e0 5 bytes JMP 0000000100070400
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                   00000000775f29a0 5 bytes JMP 00000001000701f0
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                    00000000775f29b0 5 bytes JMP 0000000100070210
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                         00000000775f2a20 5 bytes JMP 0000000100070200
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                         00000000775f2a80 5 bytes JMP 0000000100070420
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                          00000000775f2a90 5 bytes JMP 0000000100070430
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                     00000000775f2aa0 5 bytes JMP 0000000100070220
.text  C:\Windows\system32\lsm.exe[708] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                             00000000775f2b80 5 bytes JMP 0000000100070280
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                               00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                        00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                        00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                             00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                   00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                        00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                 00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                    00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                          00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                        00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                      00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                       00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                    00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                       00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                            00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                           00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                    00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                 00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                       00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                    00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                     00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                        00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                 00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                    00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                         00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                    00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                    00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                           00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                      00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                   00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                         00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                      00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                         00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                          00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                   00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                  00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                     00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                   00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                               00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                     00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                     00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                      00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                 00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Windows\system32\svchost.exe[832] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                         00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                               00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                        00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                        00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                             00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                   00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                        00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                 00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                    00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                          00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                        00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                      00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                       00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                    00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                       00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                            00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                           00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                    00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                 00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                       00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                    00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                     00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                        00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                 00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                    00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                         00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                    00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                    00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                           00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                      00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                   00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                         00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                      00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                         00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                          00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                   00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                  00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                     00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                   00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                               00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                     00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                     00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                      00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                 00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Windows\system32\svchost.exe[924] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                         00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                               00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                        00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                        00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                             00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                   00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                        00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                 00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                    00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                          00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                        00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                      00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                       00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                    00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                       00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                            00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                           00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                    00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                 00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                       00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                    00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                     00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                        00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                 00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                    00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                         00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                    00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                    00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                           00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                      00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                   00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                         00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                      00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                         00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                          00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                   00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                  00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                     00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                   00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                               00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                     00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                     00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                      00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                 00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Windows\System32\svchost.exe[372] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                         00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                               00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                        00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                        00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                             00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                   00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                        00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                 00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                    00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                          00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                        00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                      00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                       00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                    00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                       00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                            00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                           00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                    00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                 00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                       00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                    00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                     00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                        00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                 00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                    00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                         00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                    00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                    00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                           00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                      00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                   00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                         00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                      00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                         00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                          00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                   00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                  00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                     00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                   00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                               00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                     00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                     00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                      00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                 00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Windows\System32\svchost.exe[608] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                         00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                               00000000775f1360 5 bytes JMP 0000000100070460
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                        00000000775f13b0 5 bytes JMP 0000000100070450
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                        00000000775f1510 5 bytes JMP 0000000100070370
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                             00000000775f1560 5 bytes JMP 0000000100070470
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                   00000000775f1570 5 bytes JMP 00000001000703e0
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                        00000000775f1620 5 bytes JMP 0000000100070320
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                 00000000775f1650 5 bytes JMP 00000001000703b0
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                    00000000775f1670 5 bytes JMP 0000000100070390
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                          00000000775f16b0 5 bytes JMP 00000001000702e0
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                        00000000775f1730 5 bytes JMP 00000001000702d0
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                      00000000775f1750 5 bytes JMP 0000000100070310
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                       00000000775f1790 5 bytes JMP 00000001000703c0
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                    00000000775f17e0 5 bytes JMP 00000001000703f0
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                       00000000775f1940 5 bytes JMP 0000000100070230
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                            00000000775f1b00 5 bytes JMP 0000000100070480
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                           00000000775f1b30 5 bytes JMP 00000001000703a0
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                    00000000775f1c10 5 bytes JMP 00000001000702f0
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                 00000000775f1c20 5 bytes JMP 0000000100070350
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                       00000000775f1c80 5 bytes JMP 0000000100070290
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                    00000000775f1d10 5 bytes JMP 00000001000702b0
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                     00000000775f1d30 5 bytes JMP 00000001000703d0
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                        00000000775f1d40 5 bytes JMP 0000000100070330
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                 00000000775f1db0 5 bytes JMP 0000000100070410
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                    00000000775f1de0 5 bytes JMP 0000000100070240
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                         00000000775f20a0 5 bytes JMP 00000001000701e0
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                    00000000775f2160 5 bytes JMP 0000000100070250
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                    00000000775f2190 5 bytes JMP 0000000100070490
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                           00000000775f21a0 5 bytes JMP 00000001000704a0
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                      00000000775f21d0 5 bytes JMP 0000000100070300
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                   00000000775f21e0 5 bytes JMP 0000000100070360
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                         00000000775f2240 5 bytes JMP 00000001000702a0
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                      00000000775f2290 5 bytes JMP 00000001000702c0
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                         00000000775f22c0 5 bytes JMP 0000000100070380
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                          00000000775f22d0 5 bytes JMP 0000000100070340
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                   00000000775f25c0 5 bytes JMP 0000000100070440
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                  00000000775f27c0 5 bytes JMP 0000000100070260
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                     00000000775f27d0 5 bytes JMP 0000000100070270
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                   00000000775f27e0 5 bytes JMP 0000000100070400
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                               00000000775f29a0 5 bytes JMP 00000001000701f0
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                00000000775f29b0 5 bytes JMP 0000000100070210
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                     00000000775f2a20 5 bytes JMP 0000000100070200
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                     00000000775f2a80 5 bytes JMP 0000000100070420
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                      00000000775f2a90 5 bytes JMP 0000000100070430
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                 00000000775f2aa0 5 bytes JMP 0000000100070220
.text  C:\Windows\system32\svchost.exe[768] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                         00000000775f2b80 5 bytes JMP 0000000100070280
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                               00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                        00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                        00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                             00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                   00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                        00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                 00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                    00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                          00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                        00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                      00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                       00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                    00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                       00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                            00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject
         

Alt 16.02.2015, 22:30   #5
Pflaumeschna
 
Interpol Virus - Standard

GMER Log Teil 2



Code:
ATTFilter
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                    00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                 00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                       00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                    00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                     00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                        00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                 00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                    00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                         00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                    00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                    00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                           00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                      00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                   00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                         00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                      00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                         00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                          00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                   00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                  00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                     00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                   00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                               00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                     00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                     00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                      00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                 00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Windows\system32\svchost.exe[940] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                         00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                              00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                       00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                       00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                            00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                  00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                       00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                   00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                         00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                       00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                     00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                      00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                   00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                      00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                           00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                          00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                   00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                      00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                   00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                    00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                       00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                   00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                        00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                   00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                   00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                          00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                     00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                  00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                        00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                     00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                        00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                         00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                  00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                 00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                    00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                  00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                              00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                               00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                    00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                    00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                     00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Windows\system32\AUDIODG.EXE[1084] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                        00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                             00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                      00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                      00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                           00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                 00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                      00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                               00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                  00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                        00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                      00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                    00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                     00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                  00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                     00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                          00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                         00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                  00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                               00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                     00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                  00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                   00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                      00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                               00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                  00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                       00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                  00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                  00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                         00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                    00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                 00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                       00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                    00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                       00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                        00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                 00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                   00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                 00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                             00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                              00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                   00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                   00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                    00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                               00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Windows\system32\atieclxx.exe[1232] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                       00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                              00000000775f1360 5 bytes JMP 0000000100070460
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                       00000000775f13b0 5 bytes JMP 0000000100070450
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                       00000000775f1510 5 bytes JMP 0000000100070370
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                            00000000775f1560 5 bytes JMP 0000000100070470
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                  00000000775f1570 5 bytes JMP 00000001000703e0
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                       00000000775f1620 5 bytes JMP 0000000100070320
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                00000000775f1650 5 bytes JMP 00000001000703b0
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                   00000000775f1670 5 bytes JMP 0000000100070390
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                         00000000775f16b0 5 bytes JMP 00000001000702e0
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                       00000000775f1730 5 bytes JMP 00000001000702d0
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                     00000000775f1750 5 bytes JMP 0000000100070310
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                      00000000775f1790 5 bytes JMP 00000001000703c0
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                   00000000775f17e0 5 bytes JMP 00000001000703f0
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                      00000000775f1940 5 bytes JMP 0000000100070230
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                           00000000775f1b00 5 bytes JMP 0000000100070480
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                          00000000775f1b30 5 bytes JMP 00000001000703a0
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                   00000000775f1c10 5 bytes JMP 00000001000702f0
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                00000000775f1c20 5 bytes JMP 0000000100070350
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                      00000000775f1c80 5 bytes JMP 0000000100070290
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                   00000000775f1d10 5 bytes JMP 00000001000702b0
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                    00000000775f1d30 5 bytes JMP 00000001000703d0
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                       00000000775f1d40 5 bytes JMP 0000000100070330
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                00000000775f1db0 5 bytes JMP 0000000100070410
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                   00000000775f1de0 5 bytes JMP 0000000100070240
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                        00000000775f20a0 5 bytes JMP 00000001000701e0
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                   00000000775f2160 5 bytes JMP 0000000100070250
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                   00000000775f2190 5 bytes JMP 0000000100070490
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                          00000000775f21a0 5 bytes JMP 00000001000704a0
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                     00000000775f21d0 5 bytes JMP 0000000100070300
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                  00000000775f21e0 5 bytes JMP 0000000100070360
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                        00000000775f2240 5 bytes JMP 00000001000702a0
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                     00000000775f2290 5 bytes JMP 00000001000702c0
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                        00000000775f22c0 5 bytes JMP 0000000100070380
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                         00000000775f22d0 5 bytes JMP 0000000100070340
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                  00000000775f25c0 5 bytes JMP 0000000100070440
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                 00000000775f27c0 5 bytes JMP 0000000100070260
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                    00000000775f27d0 5 bytes JMP 0000000100070270
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                  00000000775f27e0 5 bytes JMP 0000000100070400
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                              00000000775f29a0 5 bytes JMP 00000001000701f0
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                               00000000775f29b0 5 bytes JMP 0000000100070210
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                    00000000775f2a20 5 bytes JMP 0000000100070200
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                    00000000775f2a80 5 bytes JMP 0000000100070420
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                     00000000775f2a90 5 bytes JMP 0000000100070430
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                00000000775f2aa0 5 bytes JMP 0000000100070220
.text  C:\Windows\system32\svchost.exe[1332] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                        00000000775f2b80 5 bytes JMP 0000000100070280
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                              00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                       00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                       00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                            00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                  00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                       00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                   00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                         00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                       00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                     00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                      00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                   00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                      00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                           00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                          00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                   00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                      00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                   00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                    00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                       00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                   00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                        00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                   00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                   00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                          00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                     00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                  00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                        00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                     00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                        00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                         00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                  00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                 00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                    00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                  00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                              00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                               00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                    00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                    00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                     00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Windows\System32\spoolsv.exe[1540] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                        00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                              00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                       00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                       00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                            00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                  00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                       00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                   00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                         00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                       00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                     00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                      00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                   00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                      00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                           00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                          00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                   00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                      00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                   00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                    00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                       00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                   00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                        00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                   00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                   00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                          00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                     00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                  00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                        00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                     00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                        00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                         00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                  00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                 00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                    00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                  00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                              00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                               00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                    00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                    00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                     00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Windows\system32\svchost.exe[1568] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                        00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                             00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                      00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                      00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                           00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                 00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                      00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                               00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                  00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                        00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                      00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                    00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                     00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                  00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                     00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                          00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                         00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                  00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                               00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                     00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                  00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                   00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                      00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                               00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                  00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                       00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                  00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                  00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                         00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                    00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                 00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                       00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                    00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                       00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                        00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                 00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                   00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                 00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                             00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                              00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                   00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                   00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                    00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                               00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Windows\system32\taskhost.exe[1772] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                       00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                  00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                           00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                           00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                      00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                           00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                    00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                       00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                             00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                           00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                         00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                          00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                       00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                          00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                               00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                              00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                       00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                    00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                          00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                       00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                        00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                           00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                    00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                       00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                            00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                       00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                       00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                              00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                         00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                      00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                            00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                         00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                            00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                             00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                      00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                     00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                        00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                      00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                  00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                   00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                        00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                        00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                         00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                    00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Windows\system32\Dwm.exe[1852] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                            00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                      00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                               00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                               00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                    00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                          00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                               00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                        00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                           00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                 00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                               00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                             00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                              00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                           00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                              00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                   00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                  00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                           00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                        00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                              00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                           00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                            00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                               00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                        00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                           00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                           00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                           00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                  00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                             00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                          00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                             00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                 00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                          00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                         00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                            00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                          00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                      00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                       00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                            00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                            00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                             00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                        00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Windows\Explorer.EXE[1876] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                      00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                               00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                               00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                    00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                          00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                               00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                        00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                           00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                 00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                               00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                             00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                              00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                           00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                              00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                   00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                  00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                           00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                        00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                              00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                           00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                            00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                               00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                        00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                           00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                           00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                           00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                  00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                             00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                          00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                             00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                 00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                          00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                         00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                            00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                          00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                      00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                       00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                            00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                            00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                             00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                        00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe[1212] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe[2084] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 18                                 0000000075aa1402 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe[2084] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 18                                   0000000075aa141a 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe[2084] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 18                                 0000000075aa1432 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe[2084] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 43                                 0000000075aa144b 1 byte [75]
.text  ...                                                                                                                                                     * 9
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe[2084] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 18                                    0000000075aa14de 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe[2084] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 18                             0000000075aa14f6 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe[2084] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 18                                    0000000075aa150e 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe[2084] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 18                             0000000075aa1526 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe[2084] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 18                                   0000000075aa153e 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe[2084] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 18                                        0000000075aa1556 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe[2084] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 18                                 0000000075aa156e 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe[2084] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 18                                   0000000075aa1586 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe[2084] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 18                                      0000000075aa159e 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe[2084] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 18                                   0000000075aa15b6 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe[2084] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 18                                 0000000075aa15ce 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe[2084] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 21                             0000000075aa16b3 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe[2084] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 32                             0000000075aa16be 1 byte [75]
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                   00000000775f1360 5 bytes JMP 0000000100590460
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                            00000000775f13b0 5 bytes JMP 0000000100590450
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                            00000000775f1510 5 bytes JMP 0000000100590370
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                 00000000775f1560 5 bytes JMP 0000000100590470
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                       00000000775f1570 5 bytes JMP 00000001005903e0
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                            00000000775f1620 5 bytes JMP 0000000100590320
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                     00000000775f1650 5 bytes JMP 00000001005903b0
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                        00000000775f1670 5 bytes JMP 0000000100590390
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                              00000000775f16b0 5 bytes JMP 00000001005902e0
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                            00000000775f1730 5 bytes JMP 00000001005902d0
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                          00000000775f1750 5 bytes JMP 0000000100590310
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                           00000000775f1790 5 bytes JMP 00000001005903c0
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                        00000000775f17e0 5 bytes JMP 00000001005903f0
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                           00000000775f1940 5 bytes JMP 0000000100590230
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                00000000775f1b00 5 bytes JMP 0000000100590480
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                               00000000775f1b30 5 bytes JMP 00000001005903a0
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                        00000000775f1c10 5 bytes JMP 00000001005902f0
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                     00000000775f1c20 5 bytes JMP 0000000100590350
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                           00000000775f1c80 5 bytes JMP 0000000100590290
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                        00000000775f1d10 5 bytes JMP 00000001005902b0
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                         00000000775f1d30 5 bytes JMP 00000001005903d0
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                            00000000775f1d40 5 bytes JMP 0000000100590330
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                     00000000775f1db0 5 bytes JMP 0000000100590410
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                        00000000775f1de0 5 bytes JMP 0000000100590240
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                             00000000775f20a0 5 bytes JMP 00000001005901e0
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                        00000000775f2160 5 bytes JMP 0000000100590250
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                        00000000775f2190 5 bytes JMP 0000000100590490
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                               00000000775f21a0 5 bytes JMP 00000001005904a0
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                          00000000775f21d0 5 bytes JMP 0000000100590300
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                       00000000775f21e0 5 bytes JMP 0000000100590360
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                             00000000775f2240 5 bytes JMP 00000001005902a0
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                          00000000775f2290 5 bytes JMP 00000001005902c0
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                             00000000775f22c0 5 bytes JMP 0000000100590380
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                              00000000775f22d0 5 bytes JMP 0000000100590340
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                       00000000775f25c0 5 bytes JMP 0000000100590440
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                      00000000775f27c0 5 bytes JMP 0000000100590260
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                         00000000775f27d0 5 bytes JMP 0000000100590270
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                       00000000775f27e0 5 bytes JMP 0000000100590400
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                   00000000775f29a0 5 bytes JMP 00000001005901f0
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                    00000000775f29b0 5 bytes JMP 0000000100590210
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                         00000000775f2a20 5 bytes JMP 0000000100590200
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                         00000000775f2a80 5 bytes JMP 0000000100590420
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                          00000000775f2a90 5 bytes JMP 0000000100590430
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                     00000000775f2aa0 5 bytes JMP 0000000100590220
.text  C:\Program Files\Sony\VAIO Power Management\SPMService.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                             00000000775f2b80 5 bytes JMP 0000000100590280
.text  C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe[2140] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 18      0000000075aa1402 1 byte [75]
.text  C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe[2140] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 18        0000000075aa141a 1 byte [75]
.text  C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe[2140] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 18      0000000075aa1432 1 byte [75]
.text  C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe[2140] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 43      0000000075aa144b 1 byte [75]
.text  ...                                                                                                                                                     * 9
.text  C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe[2140] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 18         0000000075aa14de 1 byte [75]
.text  C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe[2140] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 18  0000000075aa14f6 1 byte [75]
.text  C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe[2140] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 18         0000000075aa150e 1 byte [75]
.text  C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe[2140] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 18  0000000075aa1526 1 byte [75]
.text  C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe[2140] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 18        0000000075aa153e 1 byte [75]
.text  C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe[2140] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 18             0000000075aa1556 1 byte [75]
.text  C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe[2140] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 18      0000000075aa156e 1 byte [75]
.text  C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe[2140] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 18        0000000075aa1586 1 byte [75]
.text  C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe[2140] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 18           0000000075aa159e 1 byte [75]
.text  C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe[2140] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 18        0000000075aa15b6 1 byte [75]
.text  C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe[2140] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 18      0000000075aa15ce 1 byte [75]
.text  C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe[2140] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 21  0000000075aa16b3 1 byte [75]
.text  C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe[2140] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 32  0000000075aa16be 1 byte [75]
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                      00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                               00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                               00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                    00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                          00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                               00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                        00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                           00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                 00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                               00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                             00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                              00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                           00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                              00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                   00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                  00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                           00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                        00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                              00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                           00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                            00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                               00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                        00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                           00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                           00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                           00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                  00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                             00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                          00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                             00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                 00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                          00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                         00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                            00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                          00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                      00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                       00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                            00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                            00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                             00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                        00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Program Files\Sony\VAIO Smart Network\VSNService.exe[2192] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                00000000775f2b80 5 bytes JMP 0000000077750280
         


Alt 16.02.2015, 22:32   #6
Pflaumeschna
 
Interpol Virus - Icon17

GMER Log Teil 3



Code:
ATTFilter
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                              00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                       00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                       00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                            00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                  00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                       00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                   00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                         00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                       00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                     00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                      00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                   00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                      00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                           00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                          00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                   00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                      00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                   00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                    00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                       00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                   00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                        00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                   00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                   00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                          00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                     00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                  00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                        00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                     00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                        00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                         00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                  00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                 00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                    00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                  00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                              00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                               00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                    00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                    00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                     00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Windows\System32\svchost.exe[2216] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                        00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                       00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                     00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                           00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                         00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                            00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                  00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                              00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                               00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                            00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                               00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                    00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                   00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                            00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                         00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                               00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                            00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                             00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                         00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                            00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                 00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                            00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                            00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                   00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                              00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                           00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                 00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                              00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                 00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                  00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                           00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                          00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                             00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                           00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                       00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                        00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                             00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                             00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                              00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                         00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe[2328] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                 00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                              00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                       00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                       00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                            00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                  00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                       00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                   00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                         00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                       00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                     00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                      00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                   00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                      00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                           00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                          00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                   00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                      00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                   00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                    00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                       00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                   00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                        00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                   00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                   00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                          00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                     00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                  00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                        00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                     00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                        00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                         00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                  00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                 00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                    00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                  00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                              00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                               00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                    00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                    00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                     00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Windows\system32\taskeng.exe[2352] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                        00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                           00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                    00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                    00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                         00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                               00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                    00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                             00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                      00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                    00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                  00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                   00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                   00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                        00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                       00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                             00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                   00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                 00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                    00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                             00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                     00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                       00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                  00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                               00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                     00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                  00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                     00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                      00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                               00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                              00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                 00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                               00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                           00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                            00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                 00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                 00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                  00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                             00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Program Files\Apoint\Apoint.exe[3268] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                     00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe[3324] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 18                              0000000075aa1402 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe[3324] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 18                                0000000075aa141a 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe[3324] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 18                              0000000075aa1432 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe[3324] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 43                              0000000075aa144b 1 byte [75]
.text  ...                                                                                                                                                     * 9
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe[3324] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 18                                 0000000075aa14de 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe[3324] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 18                          0000000075aa14f6 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe[3324] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 18                                 0000000075aa150e 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe[3324] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 18                          0000000075aa1526 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe[3324] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 18                                0000000075aa153e 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe[3324] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 18                                     0000000075aa1556 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe[3324] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 18                              0000000075aa156e 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe[3324] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 18                                0000000075aa1586 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe[3324] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 18                                   0000000075aa159e 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe[3324] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 18                                0000000075aa15b6 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe[3324] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 18                              0000000075aa15ce 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe[3324] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 21                          0000000075aa16b3 1 byte [75]
.text  C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe[3324] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 32                          0000000075aa16be 1 byte [75]
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                   00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                            00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                            00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                 00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                       00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                            00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                     00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                        00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                              00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                            00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                          00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                           00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                        00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                           00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                               00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                        00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                     00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                           00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                        00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                         00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                            00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                     00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                        00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                             00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                        00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                        00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                               00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                          00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                       00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                             00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                          00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                             00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                              00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                       00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                      00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                         00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                       00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                   00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                    00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                         00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                         00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                          00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                     00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Program Files\Java\jre6\bin\jusched.exe[3424] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                             00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                 00000000775f1360 5 bytes JMP 0000000100070460
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                          00000000775f13b0 5 bytes JMP 0000000100070450
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                          00000000775f1510 5 bytes JMP 0000000100070370
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                               00000000775f1560 5 bytes JMP 0000000100070470
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                     00000000775f1570 5 bytes JMP 00000001000703e0
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                          00000000775f1620 5 bytes JMP 0000000100070320
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                   00000000775f1650 5 bytes JMP 00000001000703b0
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                      00000000775f1670 5 bytes JMP 0000000100070390
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                            00000000775f16b0 5 bytes JMP 00000001000702e0
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                          00000000775f1730 5 bytes JMP 00000001000702d0
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                        00000000775f1750 5 bytes JMP 0000000100070310
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                         00000000775f1790 5 bytes JMP 00000001000703c0
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                      00000000775f17e0 5 bytes JMP 00000001000703f0
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                         00000000775f1940 5 bytes JMP 0000000100070230
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                              00000000775f1b00 5 bytes JMP 0000000100070480
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                             00000000775f1b30 5 bytes JMP 00000001000703a0
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                      00000000775f1c10 5 bytes JMP 00000001000702f0
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                   00000000775f1c20 5 bytes JMP 0000000100070350
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                         00000000775f1c80 5 bytes JMP 0000000100070290
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                      00000000775f1d10 5 bytes JMP 00000001000702b0
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                       00000000775f1d30 5 bytes JMP 00000001000703d0
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                          00000000775f1d40 5 bytes JMP 0000000100070330
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                   00000000775f1db0 5 bytes JMP 0000000100070410
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                      00000000775f1de0 5 bytes JMP 0000000100070240
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                           00000000775f20a0 5 bytes JMP 00000001000701e0
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                      00000000775f2160 5 bytes JMP 0000000100070250
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                      00000000775f2190 5 bytes JMP 0000000100070490
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                             00000000775f21a0 5 bytes JMP 00000001000704a0
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                        00000000775f21d0 5 bytes JMP 0000000100070300
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                     00000000775f21e0 5 bytes JMP 0000000100070360
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                           00000000775f2240 5 bytes JMP 00000001000702a0
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                        00000000775f2290 5 bytes JMP 00000001000702c0
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                           00000000775f22c0 5 bytes JMP 0000000100070380
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                            00000000775f22d0 5 bytes JMP 0000000100070340
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                     00000000775f25c0 5 bytes JMP 0000000100070440
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                    00000000775f27c0 5 bytes JMP 0000000100070260
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                       00000000775f27d0 5 bytes JMP 0000000100070270
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                     00000000775f27e0 5 bytes JMP 0000000100070400
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                 00000000775f29a0 5 bytes JMP 00000001000701f0
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                  00000000775f29b0 5 bytes JMP 0000000100070210
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                       00000000775f2a20 5 bytes JMP 0000000100070200
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                       00000000775f2a80 5 bytes JMP 0000000100070420
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                        00000000775f2a90 5 bytes JMP 0000000100070430
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                   00000000775f2aa0 5 bytes JMP 0000000100070220
.text  C:\Program Files\Windows Sidebar\sidebar.exe[3524] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                           00000000775f2b80 5 bytes JMP 0000000100070280
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                       00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                     00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                           00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                         00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                            00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                  00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                              00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                               00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                            00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                               00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                    00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                   00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                            00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                         00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                               00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                            00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                             00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                         00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                            00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                 00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                            00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                            00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                   00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                              00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                           00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                 00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                              00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                 00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                  00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                           00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                          00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                             00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                           00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                       00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                        00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                             00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                             00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                              00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                         00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe[3560] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                 00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                            00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                     00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                     00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                          00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                     00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                              00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                 00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                       00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                     00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                   00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                    00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                 00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                    00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                         00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                        00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                 00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                              00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                    00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                 00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                  00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                     00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                              00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                 00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                      00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                 00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                 00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                        00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                   00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                      00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                   00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                      00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                       00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                               00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                  00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                            00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                             00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                  00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                  00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                   00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                              00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Program Files\Apoint\Apvfb.exe[3836] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                      00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                           00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                    00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                    00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                         00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                               00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                    00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                             00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                      00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                    00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                  00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                   00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                   00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                        00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                       00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                             00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                   00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                 00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                    00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                             00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                     00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                       00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                  00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                               00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                     00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                  00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                     00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                      00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                               00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                              00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                 00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                               00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                           00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                            00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                 00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                 00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                  00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                             00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Program Files\Apoint\Apntex.exe[3940] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                     00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                              00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                       00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                       00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                            00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                  00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                       00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                   00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                         00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                       00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                     00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                      00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                   00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                      00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                           00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                          00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                   00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                      00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                   00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                    00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                       00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                   00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                        00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                   00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                   00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                          00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                     00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                  00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                        00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                     00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                        00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                         00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                  00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                 00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                    00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                  00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                              00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                               00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                    00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                    00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                     00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Windows\system32\conhost.exe[3964] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                        00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                        00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                 00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                 00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                      00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                            00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                 00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                          00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                             00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                   00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                 00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                               00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                             00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                     00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                    00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                             00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                          00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                             00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                              00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                 00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                          00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                             00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                  00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                             00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                             00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                    00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                               00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                            00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                  00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                               00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                  00000000775f22c0 5 bytes JMP 0000000077750380
         

Alt 16.02.2015, 22:33   #7
Pflaumeschna
 
Interpol Virus - Icon17

GMER Log Teil 4



Code:
ATTFilter
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                   00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                            00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                           00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                              00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                            00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                        00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                         00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                              00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                              00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                               00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                          00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Windows\system32\SearchIndexer.exe[4000] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                  00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Program Files\Alwil Software\Avast5\avastui.exe[4084] C:\Windows\syswow64\kernel32.dll!SetUnhandledExceptionFilter                                   0000000075538791 8 bytes [31, C0, C2, 04, 00, 90, 90, ...]
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                          00000000775f1360 5 bytes JMP 0000000077750460
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                   00000000775f13b0 5 bytes JMP 0000000077750450
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                   00000000775f1510 5 bytes JMP 0000000077750370
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                        00000000775f1560 5 bytes JMP 0000000077750470
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                              00000000775f1570 5 bytes JMP 00000000777503e0
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                   00000000775f1620 5 bytes JMP 0000000077750320
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                            00000000775f1650 5 bytes JMP 00000000777503b0
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                               00000000775f1670 5 bytes JMP 0000000077750390
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                     00000000775f16b0 5 bytes JMP 00000000777502e0
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                   00000000775f1730 5 bytes JMP 00000000777502d0
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                 00000000775f1750 5 bytes JMP 0000000077750310
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                  00000000775f1790 5 bytes JMP 00000000777503c0
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                               00000000775f17e0 5 bytes JMP 00000000777503f0
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                  00000000775f1940 5 bytes JMP 0000000077750230
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                       00000000775f1b00 5 bytes JMP 0000000077750480
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                      00000000775f1b30 5 bytes JMP 00000000777503a0
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                               00000000775f1c10 5 bytes JMP 00000000777502f0
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                            00000000775f1c20 5 bytes JMP 0000000077750350
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                  00000000775f1c80 5 bytes JMP 0000000077750290
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                               00000000775f1d10 5 bytes JMP 00000000777502b0
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                00000000775f1d30 5 bytes JMP 00000000777503d0
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                   00000000775f1d40 5 bytes JMP 0000000077750330
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                            00000000775f1db0 5 bytes JMP 0000000077750410
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                               00000000775f1de0 5 bytes JMP 0000000077750240
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                    00000000775f20a0 5 bytes JMP 00000000777501e0
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                               00000000775f2160 5 bytes JMP 0000000077750250
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                               00000000775f2190 5 bytes JMP 0000000077750490
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                      00000000775f21a0 5 bytes JMP 00000000777504a0
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                 00000000775f21d0 5 bytes JMP 0000000077750300
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                              00000000775f21e0 5 bytes JMP 0000000077750360
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                    00000000775f2240 5 bytes JMP 00000000777502a0
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                 00000000775f2290 5 bytes JMP 00000000777502c0
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                    00000000775f22c0 5 bytes JMP 0000000077750380
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                     00000000775f22d0 5 bytes JMP 0000000077750340
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                              00000000775f25c0 5 bytes JMP 0000000077750440
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                             00000000775f27c0 5 bytes JMP 0000000077750260
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                00000000775f27d0 5 bytes JMP 0000000077750270
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                              00000000775f27e0 5 bytes JMP 0000000077750400
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                          00000000775f29a0 5 bytes JMP 00000000777501f0
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                           00000000775f29b0 5 bytes JMP 0000000077750210
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                00000000775f2a20 5 bytes JMP 0000000077750200
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                00000000775f2a80 5 bytes JMP 0000000077750420
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                 00000000775f2a90 5 bytes JMP 0000000077750430
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                            00000000775f2aa0 5 bytes JMP 0000000077750220
.text  C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe[3920] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                    00000000775f2b80 5 bytes JMP 0000000077750280
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                              00000000775f1360 5 bytes JMP 0000000100070460
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                       00000000775f13b0 5 bytes JMP 0000000100070450
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                       00000000775f1510 5 bytes JMP 0000000100070370
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                            00000000775f1560 5 bytes JMP 0000000100070470
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                  00000000775f1570 5 bytes JMP 00000001000703e0
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                       00000000775f1620 5 bytes JMP 0000000100070320
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                00000000775f1650 5 bytes JMP 00000001000703b0
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                   00000000775f1670 5 bytes JMP 0000000100070390
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                         00000000775f16b0 5 bytes JMP 00000001000702e0
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                       00000000775f1730 5 bytes JMP 00000001000702d0
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                     00000000775f1750 5 bytes JMP 0000000100070310
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                      00000000775f1790 5 bytes JMP 00000001000703c0
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                   00000000775f17e0 5 bytes JMP 00000001000703f0
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                      00000000775f1940 5 bytes JMP 0000000100070230
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                           00000000775f1b00 5 bytes JMP 0000000100070480
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                          00000000775f1b30 5 bytes JMP 00000001000703a0
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                   00000000775f1c10 5 bytes JMP 00000001000702f0
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                00000000775f1c20 5 bytes JMP 0000000100070350
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                      00000000775f1c80 5 bytes JMP 0000000100070290
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                   00000000775f1d10 5 bytes JMP 00000001000702b0
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                    00000000775f1d30 5 bytes JMP 00000001000703d0
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                       00000000775f1d40 5 bytes JMP 0000000100070330
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                00000000775f1db0 5 bytes JMP 0000000100070410
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                   00000000775f1de0 5 bytes JMP 0000000100070240
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                        00000000775f20a0 5 bytes JMP 00000001000701e0
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                   00000000775f2160 5 bytes JMP 0000000100070250
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                   00000000775f2190 5 bytes JMP 0000000100070490
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                          00000000775f21a0 5 bytes JMP 00000001000704a0
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                     00000000775f21d0 5 bytes JMP 0000000100070300
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                  00000000775f21e0 5 bytes JMP 0000000100070360
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                        00000000775f2240 5 bytes JMP 00000001000702a0
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                     00000000775f2290 5 bytes JMP 00000001000702c0
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                        00000000775f22c0 5 bytes JMP 0000000100070380
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                         00000000775f22d0 5 bytes JMP 0000000100070340
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                  00000000775f25c0 5 bytes JMP 0000000100070440
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                 00000000775f27c0 5 bytes JMP 0000000100070260
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                    00000000775f27d0 5 bytes JMP 0000000100070270
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                  00000000775f27e0 5 bytes JMP 0000000100070400
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                              00000000775f29a0 5 bytes JMP 00000001000701f0
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                               00000000775f29b0 5 bytes JMP 0000000100070210
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                    00000000775f2a20 5 bytes JMP 0000000100070200
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                    00000000775f2a80 5 bytes JMP 0000000100070420
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                     00000000775f2a90 5 bytes JMP 0000000100070430
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                00000000775f2aa0 5 bytes JMP 0000000100070220
.text  C:\Windows\system32\taskeng.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                        00000000775f2b80 5 bytes JMP 0000000100070280

---- Registry - GMER 2.1 ----

Reg    HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\002433751382                                                                             
Reg    HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\00264341989b                                                                             
Reg    HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\002433751382 (not active ControlSet)                                                         
Reg    HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\00264341989b (not active ControlSet)                                                         

---- EOF - GMER 2.1 ----
         

Alt 17.02.2015, 12:08   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Interpol Virus - Standard

Interpol Virus



Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!


1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).




2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.




3. Schritt: Frisches Log mit FRST

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 21.02.2015, 19:38   #9
Pflaumeschna
 
Interpol Virus - Standard

Logfile AdwCleaner



Guten Abend,
anbei die gewünschten Logfiles.

Code:
ATTFilter
# AdwCleaner v4.111 - Bericht erstellt 21/02/2015 um 19:04:54
# Aktualisiert 18/02/2015 von Xplode
# Datenbank : 2015-02-18.3 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : Robi und Bruni - ROBIUNDBRUNI
# Gestarted von : C:\Users\Robi und Bruni\Desktop\adwcleaner_4.111.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\apn
Ordner Gelöscht : C:\ProgramData\Ask
Ordner Gelöscht : C:\ProgramData\ICQ\ICQToolbar
Ordner Gelöscht : C:\ProgramData\Partner
Ordner Gelöscht : C:\Program Files (x86)\ICQ6Toolbar
Ordner Gelöscht : C:\Users\ROBIUN~1\AppData\Local\Temp\apn
Ordner Gelöscht : C:\Users\Robi und Bruni\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaaahlfahldnilidgnlikdckbfehhca
Ordner Gelöscht : C:\Users\Robi und Bruni\AppData\Local\Google\Chrome\User Data\Default\Extensions\gcncagkkhfoombgbihckkccmkjemhohl
Datei Gelöscht : C:\Users\Robi und Bruni\AppData\Roaming\Mozilla\Firefox\Profiles\iuagfmn0.default\searchplugins\11-suche.xml
Datei Gelöscht : C:\Users\Robi und Bruni\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_allin1convert.dl.tb.ask.com_0.localstorage
Datei Gelöscht : C:\Users\Robi und Bruni\AppData\Local\Google\Chrome\User Data\Default\Local Storage\hxxp_allin1convert.dl.tb.ask.com_0.localstorage-journal

***** [ Geplante Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\aaaaahlfahldnilidgnlikdckbfehhca
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Google\Chrome\Extensions\aaaaahlfahldnilidgnlikdckbfehhca
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\ICQ\ICQToolBar
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{6DDA37BA-0553-499A-AE0D-BEBA67204548}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{813A22E0-3E2B-4188-9BDA-ECA9878B8D48}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5}
Wert Gelöscht : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{D4027C7F-154A-4066-A1AD-4243D8127440}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{813A22E0-3E2B-4188-9BDA-ECA9878B8D48}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{BCFF5F55-6F44-11D2-86F8-00104B265ED5}
Schlüssel Gelöscht : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{6552C7DD-90A4-4387-B795-F8F96747DE19}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B34B2E01-73E8-4020-A4C2-559EB702893B}
Schlüssel Gelöscht : HKCU\Software\YahooPartnerToolbar
Schlüssel Gelöscht : HKLM\SOFTWARE\ICQ\ICQToolbar

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17631

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [ICQ Search]

-\\ Mozilla Firefox v35.0.1 (x86 de)

[iuagfmn0.default\prefs.js] - Zeile Gelöscht : user_pref("browser.search.defaultengine", "Ask.com");
[iuagfmn0.default\prefs.js] - Zeile Gelöscht : user_pref("browser.search.order.1", "Ask.com");

-\\ Google Chrome v40.0.2214.115


*************************

AdwCleaner[R0].txt - [3885 Bytes] - [21/02/2015 18:57:49]
AdwCleaner[S0].txt - [3330 Bytes] - [21/02/2015 19:04:54]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [3389  Bytes] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.2 (02.02.2015:1)
OS: Windows 7 Home Premium x64
Ran by Robi und Bruni on 21.02.2015 at 19:16:58,17
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key - Orphan] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}
Successfully deleted: [Registry Key - Orphan] HKEY_CLASSES_ROOT\CLSID\{5C255C8A-E604-49b4-9D64-90988571CECB}
Successfully deleted: [Registry Key - Orphan] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}
Successfully deleted: [Registry Key - Orphan] HKEY_CLASSES_ROOT\CLSID\{5C255C8A-E604-49b4-9D64-90988571CECB}



~~~ Files



~~~ Folders



~~~ FireFox

Emptied folder: C:\Users\Robi und Bruni\AppData\Roaming\mozilla\firefox\profiles\iuagfmn0.default\minidumps [80 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 21.02.2015 at 19:23:26,81
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 21-02-2015
Ran by Robi und Bruni at 2015-02-21 19:28:58
Running from C:\Users\Robi und Bruni\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 4.65 (HKLM-x32\...\7-Zip) (Version:  - )
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Photoshop Elements 7.0 (HKLM-x32\...\Adobe Photoshop Elements 7) (Version: 7.0.1 - Adobe Systems Incorporated)
Adobe Premiere Elements 7.0 (HKLM-x32\...\PremElem70) (Version: 7.0.1 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Alps Pointing-device for VAIO (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version:  - ALPS ELECTRIC CO., LTD.)
ArcSoft Magic-i Visual Effects 2 (HKLM-x32\...\{7BB90344-0647-468E-925A-7F69F7983421}) (Version: 2.0.1.85 - ArcSoft)
ArcSoft WebCam Companion 3 (HKLM-x32\...\{DE8AAC73-6D8D-483E-96EA-CAEDDADB9079}) (Version: 3.0.21.193 - ArcSoft)
ATI Catalyst Install Manager (HKLM\...\{A4BC24CB-F8C7-27FB-41D5-47A405031A41}) (Version: 3.0.732.0 - ATI Technologies, Inc.)
Avast Free Antivirus (HKLM-x32\...\avast) (Version: 10.0.2208 - AVAST Software)
Canon MG5100 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5100_series) (Version:  - )
Canon MG5200 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5200_series) (Version:  - )
ccc-core-static (x32 Version: 2009.0710.1127.18698 - Ihr Firmenname) Hidden
Choice Guard (x32 Version: 1.2.87.0 - Microsoft Corporation) Hidden
Click to Disc (HKLM-x32\...\{68A69CFF-130D-4CDE-AB0E-7374ECB144C8}) (Version: 1.2.70.06160 - Sony Corporation)
Click to Disc (x32 Version: 1.2.70.06160 - Sony Corporation) Hidden
Click to Disc Editor (HKLM-x32\...\InstallShield_{4DCEA9C1-4D6E-41BF-A854-28CFA8B56DBF}) (Version: 2.0.02 - Sony Corporation)
Click to Disc Editor (x32 Version: 2.0.02 - Sony Corporation) Hidden
Compatibility Pack für 2007 Office System (HKLM-x32\...\{90120000-0020-0407-0000-0000000FF1CE}) (Version: 12.0.6612.1000 - Microsoft Corporation)
Dolby Control Center (HKLM\...\{D035FBF6-FDEF-487D-89CA-6F9DD07B783F}) (Version: 1.2.0702 - Dolby)
Einstellungen für VAIO-Inhaltsüberwachung (HKLM-x32\...\{23825B69-36DF-4DAD-9CFD-118D11D80F16}) (Version: 2.4.0.06120 - Sony Corporation)
ElsterFormular 2008/2009 (HKLM-x32\...\{04830D0F-F980-4EC0-89F1-594F2FD2A1B5}) (Version: 10.3.2.0 - Steuerverwaltung des Bundes und der Länder)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 40.0.2214.115 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.26.9 - Google Inc.) Hidden
Image Resizer Powertoy Clone for Windows (64 bit) (HKLM\...\{C862EC05-1C15-4327-B15D-C7788D6CFF73}) (Version: 2.1.1 - Brice Lambson)
Intel® Matrix Storage Manager (HKLM\...\{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}) (Version:  - Intel Corporation)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217067FF}) (Version: 7.0.670 - Oracle)
Java(TM) 6 Update 14 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416014FF}) (Version: 6.0.140 - Sun Microsystems, Inc.)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version:  - Microsoft)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISER) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Live Add-in 1.5 (HKLM-x32\...\{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}) (Version: 2.0.4024.1 - Microsoft Corporation)
Microsoft Office Suite Activation Assistant (HKLM-x32\...\{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}) (Version: 2.9 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP1 English (HKLM-x32\...\{E59113EB-0285-4BFD-A37A-B79EAC6B8F4B}) (Version: 3.5.5692.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP1 x64 English (HKLM\...\{F83779DF-E1F5-43A2-A7BE-732F856FADB7}) (Version: 3.5.5692.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (HKLM\...\{B6E3757B-5E77-3915-866A-CCFC4B8D194C}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) - KB2467175 (HKLM\...\{aac9fcc4-dd9e-4add-901c-b5496a07ab2e}) (Version: 8.0.51011 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570 (HKLM-x32\...\{86CE85E6-DBAC-3FFD-B977-E4B79F83C909}) (Version: 9.0.30729.5570 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Works (HKLM-x32\...\{62F7DA7E-CCCB-439C-A760-00C3926E761F}) (Version: 9.7.0621 - Microsoft Corporation)
Mozilla Firefox 35.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 35.0.1 (x86 de)) (Version: 35.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MSVC80_x64_v2 (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (x32 Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (x32 Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Music Transfer (HKLM-x32\...\{CE2121C6-C94D-4A73-8EA4-6943F33EE335}) (Version: 1.3.01.13160 - Sony Corporation)
MusicStation (HKLM-x32\...\{51CFD8DC-5C66-42ec-9598-72E28FD62ED5}) (Version: 1.2.2.180 - Omnifone)
Nokia Connectivity Cable Driver (HKLM-x32\...\{29373274-977E-413C-A4DE-DC0F8E80C429}) (Version: 7.1.172.0 - Nokia)
Nokia Suite (HKLM-x32\...\Nokia Suite) (Version: 3.8.48.0 - Nokia)
Nokia Suite (x32 Version: 3.8.48.0 - Nokia) Hidden
Paint.NET v3.5.6 (HKLM\...\{639673E9-D53F-44F4-A046-485C8A6ADA16}) (Version: 3.56.0 - dotPDN LLC)
PC Connectivity Solution (HKLM-x32\...\{6D01D1B1-17BD-4F10-BB11-F08F0C47D42B}) (Version: 12.0.109.0 - Nokia)
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
Primo (x32 Version: 1.00.0000 - Your Company Name) Hidden
Realtek HDMI Audio Driver for ATI (HKLM-x32\...\{5449FB4F-1802-4D5B-A6D8-087DB1142147}) (Version: 6.0.1.5897 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.5886 - Realtek Semiconductor Corp.)
Regi (Version: 1.00.0000 - InterVideo Inc.) Hidden
Roxio Easy Media Creator 10 LJ (HKLM-x32\...\{537BF16E-7412-448C-95D8-846E85A1D817}) (Version: 10.3 - Roxio)
Runtime (x32 Version: 1.00.0000 - Your Company Name) Hidden
Setting Utility Series (HKLM-x32\...\{A7DA438C-2E43-4C20-BFDA-C1F4A6208558}) (Version: 5.0.0.07300 - Sony Corporation)
Skype Click to Call (HKLM-x32\...\{B6CF2967-C81E-40C0-9815-C05774FEF120}) (Version: 5.9.9216 - Skype Technologies S.A.)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Sony Home Network Library (HKLM-x32\...\{D03D02D8-AB64-4785-A48E-5AA8B0FB8C14}) (Version: 2.0.0.07280 - Sony Corporation)
Sony Home Network Library (x32 Version: 2.0.0.07280 - Sony Corporation) Hidden
Sony Picture Utility (HKLM-x32\...\{D5068583-D569-468B-9755-5FBF5848F46F}) (Version: 4.2.12.16210 - Sony Corporation)
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.39052 - TeamViewer)
Unterstützung für VAIO-Präsentation (HKLM-x32\...\{2018C019-30D9-4240-8C01-0865C10DCF5A}) (Version: 2.0.0.05270 - Sony Corporation)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-0030-0000-0000-0000000FF1CE}_ENTERPRISER_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version:  - Microsoft)
Update für Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0407-0000-0000000FF1CE}_ENTERPRISER_{BEC163EC-7A83-48A1-BFB6-3BF47CC2F8CF}) (Version:  - Microsoft)
Update für Microsoft Office Outlook 2007 Help (KB963677) (HKLM-x32\...\{90120000-001A-0407-0000-0000000FF1CE}_ENTERPRISER_{F6828576-6F79-470D-AB50-69D1BBADBD30}) (Version:  - Microsoft)
Update für Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0407-0000-0000000FF1CE}_ENTERPRISER_{EA160DA3-E9B5-4D03-A518-21D306665B96}) (Version:  - Microsoft)
Update für Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0407-0000-0000000FF1CE}_ENTERPRISER_{38472199-D7B6-4833-A949-10E4EE6365A1}) (Version:  - Microsoft)
VAIO - Xperia Link (HKLM-x32\...\{D91558BF-D1F3-411F-AEFE-8774CB406512}) (Version: 1.1.3.06230 - Sony Corporation)
VAIO Content Metadata Intelligent Analyzing Manager (HKLM-x32\...\{0A5F02E5-1A52-4F85-892C-A35227641C75}) (Version: 3.5.0.06261 - Sony Corporation)
VAIO Content Metadata Intelligent Analyzing Manager (x32 Version: 3.5.0.06261 - Sony Corporation) Hidden
VAIO Content Metadata Intelligent Network Service Manager (HKLM-x32\...\{3B1168DE-1F8C-471C-AC49-0CA52F096170}) (Version: 3.5.0.06260 - Sony Corporation)
VAIO Content Metadata Intelligent Network Service Manager (x32 Version: 3.5.0.06260 - Sony Corporation) Hidden
VAIO Content Metadata Manager Settings (HKLM-x32\...\{7395DD51-0D1A-47A7-9993-742073ECF4CE}) (Version: 3.5.0.06260 - Sony Corporation)
VAIO Content Metadata Manager Settings (x32 Version: 3.5.0.06260 - Sony Corporation) Hidden
VAIO Content Metadata XML Interface Library (HKLM-x32\...\{949419DF-F4AF-4693-B60A-522B24F233C6}) (Version: 3.5.0.06180 - Sony Corporation)
VAIO Content Metadata XML Interface Library (x32 Version: 3.5.0.06180 - Sony Corporation) Hidden
VAIO Content Monitoring Settings (x32 Version: 2.4.0.06120 - Sony Corporation) Hidden
VAIO Control Center (HKLM-x32\...\{72042FA6-5609-489F-A8EA-3C2DD650F667}) (Version: 4.0.0.06120 - Sony Corporation)
VAIO Data Restore Tool (HKLM-x32\...\{57B955CE-B5D3-495D-AF1B-FAEE0540BFEF}) (Version: 1.1.01.06290 - Sony Corporation)
VAIO DVD Menu Data Basic (HKLM-x32\...\{596BED91-A1D8-4DF1-8CD1-1C777F7588AC}) (Version: 1.0.00.08130 - Sony Corporation)
VAIO Energie Verwaltung (HKLM-x32\...\{5F5867F0-2D23-4338-A206-01A76C823924}) (Version: 4.0.0.07160 - Sony Corporation)
VAIO Entertainment Platform (HKLM-x32\...\{6B1F20F2-6321-4669-A58C-33DF8E7517FF}) (Version: 3.5.0.07230 - Sony Corporation)
VAIO Entertainment Platform (x32 Version: 3.5.0.07230 - Sony Corporation) Hidden
VAIO Event Service (HKLM-x32\...\{C7477742-DDB4-43E5-AC8D-0259E1E661B1}) (Version: 5.0.0.07010 - Sony Corporation)
VAIO FW screensaver (HKLM-x32\...\VAIO FW screensaver) (Version: 1.0.0.0 - Sony Europe)
VAIO Gate (HKLM-x32\...\{A7C30414-2382-4086-B0D6-01A88ABA21C3}) (Version: 1.0.0.08050 - Sony Corporation)
VAIO Marketing Tools (HKLM-x32\...\MarketingTools) (Version:  - Sony Corporation)
VAIO Media plus (HKLM-x32\...\{8DE50158-80AA-4FF2-9E9F-0A7C46F71FCD}) (Version: 2.0.0.07280 - Sony Corporation)
VAIO Media plus Opening Movie (HKLM-x32\...\{9238E8A4-BEBA-43A3-B926-769BDBF194C5}) (Version: 1.2.0.09100 - Sony Corporation)
VAIO Movie Story (HKLM-x32\...\{B25563A0-41F4-4A81-A6C1-6DBC0911B1F3}) (Version: 1.5.00.06191 - Sony Corporation)
VAIO Movie Story (x32 Version: 1.5.00.06191 - Sony Corporation) Hidden
VAIO Movie Story Template Data (HKLM-x32\...\{6FA8BA2C-052B-4072-B8E2-2302C268BE9E}) (Version: 1.5.00.06010 - Sony Corporation)
VAIO Original Function Settings (x32 Version: 2.0.0.07010 - Sony Corporation) Hidden
VAIO Original Funktion Einstellungen (HKLM-x32\...\{A63E7492-A0BC-4BB9-89A7-352965222380}) (Version: 2.0.0.07010 - Sony Corporation)
VAIO Premium Partners 1.00 (HKLM-x32\...\VAIO Premium Partners 1.00) (Version:  - )
VAIO Smart Network (HKLM-x32\...\{0899D75A-C2FC-42EA-A702-5B9A5F24EAD5}) (Version: 3.0.0.08120 - Sony Corporation)
VAIO Update (HKLM-x32\...\{9FF95DA2-7DA1-4228-93B7-DED7EC02B6B2}) (Version: 7.0.1.02280 - Sony Corporation)
VAIO Wallpaper Contents (HKLM-x32\...\{D60F97EC-EF06-4E1E-B0D1-C2CBABA62FA3}) (Version: 2.0.0.06010 - Sony Corporation)
VAIO-Support für Übertragungen (HKLM-x32\...\{5DDAFB4B-C52E-468A-9E23-3B0CEEB671BF}) (Version: 1.1.2.06030 - Sony Corporation)
VLC media player 1.0.3 (HKLM-x32\...\VLC media player) (Version: 1.0.3 - VideoLAN Team)
VU5x64 (Version: 1.1.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.0.0 - Sony Corporation ) Hidden
VU5x86 (x32 Version: 1.1.0 - Sony Corporation ) Hidden
WIDCOMM Bluetooth Software (HKLM\...\{9E9D49A4-1DF4-4138-B7DB-5D87A893088E}) (Version: 6.2.0.9600 - Broadcom Corporation)
Windows Live Anmelde-Assistent (HKLM-x32\...\{83E2CFA9-E0EB-4E08-9F85-43E577FF3D60}) (Version: 5.000.818.6 - Microsoft Corporation)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite_Wave3) (Version: 14.0.8050.1202 - Microsoft Corporation)
Windows Live-Uploadtool (HKLM-x32\...\{205C6BDD-7B73-42DE-8505-9A093F35A238}) (Version: 14.0.8014.1029 - Microsoft Corporation)
Windows-Treiberpaket - Nokia pccsmcfd LegacyDriver  (05/31/2012 7.1.2.0) (HKLM\...\62BBD193ADFDBB228C7E1ADB56463F5732FF7F6F) (Version: 05/31/2012 7.1.2.0 - Nokia)
WinDVD BD for VAIO (HKLM-x32\...\InstallShield_{20471B27-D702-4FE8-8DEC-0702CC8C0A85}) (Version: 8.0.20.79 - InterVideo Inc.)
WinDVD BD for VAIO (x32 Version: 8.0.20.79 - InterVideo Inc.) Hidden
XperiaLinkx86 (x32 Version: 1.0.0 - Sony Corporation) Hidden

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

07-01-2015 07:54:46 Windows Update
13-01-2015 20:22:39 Windows Update
13-01-2015 21:27:42 Windows Update
20-01-2015 19:49:47 Windows Update
25-01-2015 18:19:06 Windows Update
02-02-2015 18:38:29 Windows Update
06-02-2015 20:45:33 Windows Update
16-02-2015 18:45:26 Windows Update
16-02-2015 22:10:51 Windows Update
18-02-2015 19:25:46 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0026DB48-FB1F-4E25-B977-D08D2DF27D90} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19] (Adobe Systems Incorporated)
Task: {0AB72500-9D50-4362-BC50-53A7ACF8CCC3} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-08-04] (Google Inc.)
Task: {1E33EEB7-4D0B-446A-BF00-C72193B9F85C} - System32\Tasks\avast! Emergency Update => C:\Program Files\Alwil Software\Avast5\AvastEmUpdate.exe [2014-11-28] (AVAST Software)
Task: {6C71D8FD-28B7-468C-A558-FFE8F8F25B03} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update => C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe [2014-02-28] (Sony Corporation)
Task: {76486903-64D8-4286-8341-6A4DEF7C96B1} - System32\Tasks\Sony Corporation\VAIO Update\VAIO Update Self Repair => C:\Program Files\Sony\VAIO Update\VUSR.exe [2014-03-01] (Sony Corporation)
Task: {8BA32511-43DD-46C0-B1DB-04757AB90CA8} - System32\Tasks\SONY\VAIO Gate\VAIO Gate => C:\Program Files\Sony\VAIO Gate\VAIO Gate.exe [2009-08-05] (Sony Corporation)
Task: {8C522CD8-FC64-455A-A02C-1DFAE6D26BD2} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-08-04] (Google Inc.)
Task: {B175DC6B-C583-4A1A-87F5-626A25809331} - System32\Tasks\Sony Corporation\Xperia Link\Xperia Link Logon Start => C:\Program Files (x86)\Sony\Xperia Link\Xperia Link.exe [2014-06-17] (Sony Corporation)
Task: {CC859E28-FEA9-4D3F-9F17-48F3F07C1701} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-06] (Adobe Systems Incorporated)
Task: {FCE771C8-5F4B-4105-93AA-89DD1D17B768} - System32\Tasks\{8A5B0986-4DF3-4D04-A769-E8FF850C6A64} => Chrome.exe hxxp://ui.skype.com/ui/0/6.6.0.106/de/abandoninstall?page=tsBing
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) ==============

2008-08-26 11:41 - 2008-08-26 11:41 - 00016384 ____R () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2009-10-26 20:57 - 2009-10-26 20:57 - 00270336 _____ () C:\Windows\assembly\GAC_MSIL\CLI.Aspect.CrossDisplay.Graphics.Dashboard\1.0.0.0__90ba9c70f846762e\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2015-02-21 16:37 - 2015-02-21 16:37 - 02911744 _____ () C:\Program Files\Alwil Software\Avast5\defs\15022100\algo.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 08507232 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\QtGui4.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 02354016 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\QtCore4.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 01014624 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\QtNetwork4.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 00364384 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\QtXml4.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 02480992 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\QtDeclarative4.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 01346912 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\QtScript4.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 00206176 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\QtSql4.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 02653024 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\QtXmlPatterns4.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 00033120 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\imageformats\qgif4.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 00035680 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\imageformats\qico4.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 00207200 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\imageformats\qjpeg4.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 11166560 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\QtWebKit4.dll
2013-10-02 19:30 - 2013-10-02 19:30 - 00276832 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\phonon4.dll
2013-04-15 12:26 - 2013-04-15 12:26 - 00391600 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\ssoengine.dll
2013-04-15 12:26 - 2013-04-15 12:26 - 00059280 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\securestorage.dll
2013-10-02 19:28 - 2013-10-02 19:28 - 00438624 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\NService.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 00446304 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\sqldrivers\qsqlite4.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 00520544 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\QtMultimediaKit1.dll
2013-10-02 19:29 - 2013-10-02 19:29 - 00720736 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\QtOpenGL4.dll
2013-10-02 19:28 - 2013-10-02 19:28 - 00606560 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\CommonUpdateChecker.dll
2013-10-02 19:30 - 2013-10-02 19:30 - 00093024 _____ () C:\Program Files (x86)\Nokia\Nokia Suite\qjson.dll
2014-11-28 07:48 - 2014-11-28 07:48 - 38562088 _____ () C:\Program Files\Alwil Software\Avast5\libcef.dll
2009-10-26 21:24 - 2009-07-01 11:49 - 00010752 _____ () C:\Program Files (x86)\Sony\VAIO Event Service\VESBasePS.dll
2009-10-26 21:24 - 2009-07-01 11:49 - 00009728 _____ () C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSubPS.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcmscsvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcmscsvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MpfService => ""="Service"

==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Robi und Bruni\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== Accounts: =============================

Administrator (S-1-5-21-3852279648-1487793837-138535787-500 - Administrator - Disabled)
Gast (S-1-5-21-3852279648-1487793837-138535787-501 - Limited - Disabled)
Robi und Bruni (S-1-5-21-3852279648-1487793837-138535787-1000 - Administrator - Enabled) => C:\Users\Robi und Bruni

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============

Microsoft Office Sessions:
=========================
Error: (11/14/2012 01:54:22 PM) (Source: Microsoft Office 12 Sessions) (EventID: 7001) (User: )
Description: ID: 6, Application Name: Microsoft Office Outlook, Application Version: 12.0.6661.5003, Microsoft Office Version: 12.0.6612.1000. This session lasted 456 seconds with 420 seconds of active time.  This session ended with a crash.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM)2 Duo CPU P7450 @ 2.13GHz
Percentage of memory in use: 37%
Total physical RAM: 4063.02 MB
Available physical RAM: 2529.09 MB
Total Pagefile: 8124.23 MB
Available Pagefile: 6236.58 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:454.57 GB) (Free:359.66 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows XP) (Size: 465.8 GB) (Disk ID: 594F138B)
Partition 1: (Not Active) - (Size=11.1 GB) - (Type=27)
Partition 2: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=454.6 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 21-02-2015
Ran by Robi und Bruni (administrator) on ROBIUNDBRUNI on 21-02-2015 19:27:50
Running from C:\Users\Robi und Bruni\Desktop
Loaded Profiles: Robi und Bruni (Available profiles: Robi und Bruni)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(AMD) C:\Windows\System32\atieclxx.exe
(AVAST Software) C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Photoshop Elements 7.0\PhotoshopElementsFileAgent.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\Apoint.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
(InterVideo) C:\Program Files (x86)\Common Files\InterVideo\RegMgr\iviRegMgr.exe
(Sun Microsystems, Inc.) C:\Program Files\Java\jre6\bin\jusched.exe
(Nokia) C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Sony Corporation) C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe
(Sony Corporation) C:\Program Files (x86)\Sony\Marketing Tools\MarketingTools.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(AVAST Software) C:\Program Files\Alwil Software\Avast5\avastui.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(ArcSoft, Inc.) C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Event Service\VESMgr.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMService.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Sony Corporation) C:\Program Files (x86)\Sony\VAIO Event Service\VESMgrSub.exe
(Sony Corporation) C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VAIOUpdt.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTmon.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Smart Network\VSNClient.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Power Management\SPMgr.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApMsgFwd.exe
(Alps Electric Co., Ltd.) C:\Program Files\Apoint\ApntEx.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTStackServer.exe
(ALPS) C:\Program Files\Apoint\Apvfb.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BluetoothHeadsetProxy.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_w32.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_x64.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\Transports\NclUSBSrv64.exe
(Nokia) C:\Program Files (x86)\PC Connectivity Solution\Transports\NclMSBTSrvEx.exe
(Sony Corporation) C:\Program Files\Sony\VAIO Update\VUAgent.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Apoint] => C:\Program Files\Apoint\Apoint.exe [208384 2009-08-03] (Alps Electric Co., Ltd.)
HKLM\...\Run: [IAAnotif] => C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe [186904 2009-06-04] (Intel Corporation)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [7938080 2009-07-24] (Realtek Semiconductor)
HKLM\...\Run: [Skytel] => C:\Program Files\Realtek\Audio\HDA\Skytel.exe [1833504 2009-07-24] (Realtek Semiconductor Corp.)
HKLM\...\Run: [SunJavaUpdateSched] => C:\Program Files\Java\jre6\bin\jusched.exe [171520 2009-08-18] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [ISBMgr.exe] => C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe [317288 2009-05-26] (Sony Corporation)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2009-07-10] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [MarketingTools] => C:\Program Files (x86)\Sony\Marketing Tools\MarketingTools.exe [26624 2009-10-26] (Sony Corporation)
HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\Alwil Software\Avast5\AvastUI.exe [5227112 2015-01-28] (AVAST Software)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [] => [X]
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [NokiaSuite.exe] => C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe [1090912 2013-10-02] (Nokia)
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\MountPoints2: D - D:\LaunchU3.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\Alwil Software\Avast5\ashShA64.dll (AVAST Software)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=SVEA&bmod=EU01
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {0F650511-BC68-405F-AEF9-73AE766CF5CF} URL = hxxp://www.google.de/search?hl=de&q={searchTerms}&rlz=1I7SVEA_deDE355
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {98C73990-156F-4D8B-A6BA-0711588A8EB8} URL = hxxp://services.zinio.com/search?s={selection}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {C4A7E511-7472-43F9-B20B-2C8DF17BE56E} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\Alwil Software\Avast5\aswWebRepIE64.dll (AVAST Software)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\Alwil Software\Avast5\aswWebRepIE.dll (AVAST Software)
BHO-x32: Windows Live Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corporation)
BHO-x32: Skype Browser Helper -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Handler-x32: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8050.1202.dll (Microsoft Corporation)
Handler-x32: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files (x86)\Windows Live\Messenger\msgrapp.14.0.8050.1202.dll (Microsoft Corporation)
Handler-x32: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Robi und Bruni\AppData\Roaming\Mozilla\Firefox\Profiles\iuagfmn0.default
FF SelectedSearchEngine: 
FF Homepage: hxxp://www.google.de
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeLive,version=1.5 -> C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll (Microsoft Corp.)
FF Plugin-x32: @nokia.com/EnablerPlugin -> C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll ( )
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPOFF12.DLL (Microsoft Corporation)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Robi und Bruni\AppData\Roaming\Mozilla\Firefox\Profiles\iuagfmn0.default\searchplugins\englische-ergebnisse.xml
FF SearchPlugin: C:\Users\Robi und Bruni\AppData\Roaming\Mozilla\Firefox\Profiles\iuagfmn0.default\searchplugins\gmx-suche.xml
FF SearchPlugin: C:\Users\Robi und Bruni\AppData\Roaming\Mozilla\Firefox\Profiles\iuagfmn0.default\searchplugins\lastminute.xml
FF SearchPlugin: C:\Users\Robi und Bruni\AppData\Roaming\Mozilla\Firefox\Profiles\iuagfmn0.default\searchplugins\webde-suche.xml
FF Extension: Adblock Plus - C:\Users\Robi und Bruni\AppData\Roaming\Mozilla\Firefox\Profiles\iuagfmn0.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2011-04-17]
FF Extension: Skype Click to Call - C:\Program Files (x86)\Mozilla Firefox\extensions\{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A} [2015-01-28]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0033-ABCDEFFEDCBA} [2015-01-28]
FF Extension: Java Console - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0035-ABCDEFFEDCBA} [2015-01-28]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\Alwil Software\Avast5\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\Alwil Software\Avast5\WebRep\FF [2011-03-10]

Chrome: 
=======
CHR StartupUrls: Default -> "hxxp://www.google.com/"
CHR DefaultSuggestURL: Default -> hxxp://ssmsp.ask.com/query?sstype=prefix&li=ff&q={searchTerms}
CHR Profile: C:\Users\Robi und Bruni\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Docs) - C:\Users\Robi und Bruni\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2014-08-04]
CHR Extension: (Google Drive) - C:\Users\Robi und Bruni\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-08-04]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\Robi und Bruni\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2014-09-08]
CHR Extension: (YouTube) - C:\Users\Robi und Bruni\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-08-04]
CHR Extension: (Google Search) - C:\Users\Robi und Bruni\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-08-04]
CHR Extension: (Avast Online Security) - C:\Users\Robi und Bruni\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2014-08-04]
CHR Extension: (Google Wallet) - C:\Users\Robi und Bruni\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-08-04]
CHR Extension: (Gmail) - C:\Users\Robi und Bruni\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-08-04]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\Alwil Software\Avast5\WebRep\Chrome\aswWebRepChrome.crx [2014-11-28]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 ACDaemon; C:\Program Files (x86)\Common Files\ArcSoft\Connection Service\Bin\ACService.exe [113152 2010-03-18] (ArcSoft Inc.)
R2 avast! Antivirus; C:\Program Files\Alwil Software\Avast5\AvastSvc.exe [50344 2014-11-28] (AVAST Software)
S3 FLEXnet Licensing Service; C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [651720 2009-10-26] (Macrovision Europe Ltd.) [File not signed]
S3 Roxio UPnP Renderer 10; C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUPnPRenderer10.exe [313840 2009-06-26] (Sonic Solutions)
S2 Roxio Upnp Server 10; C:\Program Files (x86)\Roxio\Digital Home 10\RoxioUpnpService10.exe [362992 2009-06-26] (Sonic Solutions)
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [189984 2009-07-24] (Realtek Semiconductor)
S3 SOHDBSvr; C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHDBSvr.exe [70952 2009-07-27] (Sony Corporation)
S3 SOHPlMgr; C:\Program Files (x86)\Common Files\Sony Shared\SOHLib\SOHPlMgr.exe [91432 2009-07-27] (Sony Corporation)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5436176 2015-02-17] (TeamViewer GmbH)
R2 uCamMonitor; C:\Program Files (x86)\ArcSoft\Magic-i Visual Effects 2\uCamMonitor.exe [104960 2008-09-18] (ArcSoft, Inc.)
S3 VAIO Entertainment TV Device Arbitration Service; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Entertainment Platform\VzHardwareResourceManager\VzHardwareResourceManager\VzHardwareResourceManager.exe [69632 2009-07-23] (Sony Corporation) [File not signed]
R2 VCFw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Content Folder Watcher\VCFw.exe [642920 2009-07-22] (Sony Corporation)
S3 Vcsw; C:\Program Files (x86)\Common Files\Sony Shared\VAIO Entertainment Platform\VCSW\VCSW.exe [313264 2009-07-23] (Sony Corporation)
R2 VSNService; C:\Program Files\Sony\VAIO Smart Network\VSNService.exe [522240 2009-08-12] (Sony Corporation) [File not signed]
R3 VUAgent; C:\Program Files\Sony\VAIO Update\vuagent.exe [1642544 2014-02-28] (Sony Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 ArcSoftKsUFilter; C:\Windows\System32\DRIVERS\ArcSoftKsUFilter.sys [19968 2009-05-26] (ArcSoft, Inc.)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-11-28] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [83280 2014-11-28] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-11-28] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-11-28] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1050432 2014-11-28] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2014-11-28] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2014-11-28] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2014-11-28] ()
R2 risdptsk; C:\Windows\system32\DRIVERS\risdsn64.sys [76288 2009-07-31] (REDC)
U5 VWiFiFlt; C:\Windows\System32\Drivers\VWiFiFlt.sys [59904 2009-07-14] (Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-21 19:27 - 2015-02-21 19:28 - 00018501 _____ () C:\Users\Robi und Bruni\Desktop\FRST.txt
2015-02-21 19:27 - 2015-02-21 19:27 - 00000000 ____D () C:\Users\Robi und Bruni\Desktop\FRST-OlderVersion
2015-02-21 19:23 - 2015-02-21 19:23 - 00001367 _____ () C:\Users\Robi und Bruni\Desktop\JRT.txt
2015-02-21 19:10 - 2015-02-21 19:10 - 00000000 ____D () C:\Users\Robi und Bruni\AppData\Roaming\TeamViewer
2015-02-21 18:56 - 2015-02-21 19:05 - 00000000 ____D () C:\AdwCleaner
2015-02-21 18:56 - 2015-02-21 18:56 - 02126848 _____ () C:\Users\Robi und Bruni\Desktop\adwcleaner_4.111.exe
2015-02-21 18:53 - 2015-02-21 18:53 - 02126848 _____ () C:\Users\Robi und Bruni\Downloads\adwcleaner_4.111.exe
2015-02-21 18:49 - 2015-02-21 18:49 - 00000000 ____D () C:\Users\Robi und Bruni\Desktop\alt
2015-02-21 18:46 - 2015-02-21 18:46 - 00000000 ____D () C:\Users\Robi und Bruni\Desktop\Programme
2015-02-21 18:45 - 2015-02-21 18:45 - 06147302 _____ () C:\Users\Robi und Bruni\Desktop\Programme.zip
2015-02-21 18:40 - 2015-02-21 18:40 - 00001043 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 10.lnk
2015-02-21 18:40 - 2015-02-21 18:40 - 00001031 _____ () C:\Users\Public\Desktop\TeamViewer 10.lnk
2015-02-21 18:39 - 2015-02-21 18:57 - 00000000 ____D () C:\Program Files (x86)\TeamViewer
2015-02-18 19:11 - 2015-01-23 05:42 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-02-18 19:11 - 2015-01-23 05:41 - 06041600 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-02-18 19:11 - 2015-01-23 04:43 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-02-18 19:11 - 2015-01-23 04:17 - 04300800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-02-17 21:22 - 2015-02-21 19:27 - 02086912 _____ (Farbar) C:\Users\Robi und Bruni\Desktop\FRST64.exe
2015-02-17 21:20 - 2015-02-17 21:20 - 01388274 _____ (Thisisu) C:\Users\Robi und Bruni\Desktop\JRT.exe
2015-02-16 18:53 - 2015-02-04 04:16 - 00894976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-02-16 18:53 - 2015-02-04 04:16 - 00762368 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-02-16 18:53 - 2015-02-04 04:16 - 00609280 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-02-16 18:53 - 2015-02-04 04:16 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-02-16 18:53 - 2015-02-04 04:16 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-02-16 18:53 - 2015-02-04 04:16 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-02-16 18:53 - 2015-02-04 04:13 - 01098752 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-02-16 18:53 - 2015-01-28 00:36 - 01239720 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-02-16 18:53 - 2015-01-14 06:47 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-02-16 18:53 - 2015-01-14 06:09 - 00342712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-02-16 18:53 - 2015-01-12 04:05 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-02-16 18:53 - 2015-01-12 04:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-02-16 18:53 - 2015-01-12 03:49 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-02-16 18:53 - 2015-01-12 03:48 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-02-16 18:53 - 2015-01-12 03:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-02-16 18:53 - 2015-01-12 03:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-02-16 18:53 - 2015-01-12 03:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-02-16 18:53 - 2015-01-12 03:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-02-16 18:53 - 2015-01-12 03:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-02-16 18:53 - 2015-01-12 03:25 - 19740160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-02-16 18:53 - 2015-01-12 03:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-02-16 18:53 - 2015-01-12 03:21 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-02-16 18:53 - 2015-01-12 03:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-02-16 18:53 - 2015-01-12 03:08 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-02-16 18:53 - 2015-01-12 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-02-16 18:53 - 2015-01-12 03:07 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-02-16 18:53 - 2015-01-12 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-02-16 18:53 - 2015-01-12 03:04 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-02-16 18:53 - 2015-01-12 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-02-16 18:53 - 2015-01-12 03:00 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-02-16 18:53 - 2015-01-12 02:59 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-02-16 18:53 - 2015-01-12 02:57 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-02-16 18:53 - 2015-01-12 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-02-16 18:53 - 2015-01-12 02:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-02-16 18:53 - 2015-01-12 02:48 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-02-16 18:53 - 2015-01-12 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-02-16 18:53 - 2015-01-12 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-02-16 18:53 - 2015-01-12 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-02-16 18:53 - 2015-01-12 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-02-16 18:53 - 2015-01-12 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-02-16 18:53 - 2015-01-12 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-02-16 18:53 - 2015-01-12 02:23 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-02-16 18:53 - 2015-01-12 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-02-16 18:53 - 2015-01-12 02:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-02-16 18:53 - 2015-01-12 02:14 - 12829184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-02-16 18:53 - 2015-01-12 02:14 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-02-16 18:53 - 2015-01-12 02:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-02-16 18:53 - 2015-01-12 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-02-16 18:53 - 2015-01-12 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-02-16 18:53 - 2015-01-12 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-02-16 18:53 - 2015-01-10 07:48 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-02-16 18:53 - 2015-01-10 07:48 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-02-16 18:53 - 2015-01-10 07:48 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-02-16 18:53 - 2015-01-10 07:48 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-02-16 18:53 - 2015-01-10 07:48 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-02-16 18:53 - 2015-01-10 07:48 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-02-16 18:53 - 2015-01-10 07:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-02-16 18:53 - 2015-01-10 07:27 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-02-16 18:53 - 2015-01-10 07:27 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-02-16 18:53 - 2015-01-10 07:27 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-02-16 18:53 - 2015-01-10 07:27 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-02-16 18:53 - 2015-01-10 07:27 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-02-16 18:53 - 2015-01-10 07:27 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-02-16 18:53 - 2015-01-10 07:27 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-02-16 18:52 - 2015-01-15 09:14 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-02-16 18:52 - 2015-01-15 09:14 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-02-16 18:52 - 2015-01-15 09:09 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-02-16 18:52 - 2015-01-15 09:09 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-02-16 18:52 - 2015-01-15 09:09 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-02-16 18:52 - 2015-01-15 09:09 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-02-16 18:52 - 2015-01-15 09:09 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-02-16 18:52 - 2015-01-15 09:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-02-16 18:52 - 2015-01-15 09:06 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-02-16 18:52 - 2015-01-15 09:06 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-02-16 18:52 - 2015-01-15 09:04 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-02-16 18:52 - 2015-01-15 08:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-02-16 18:52 - 2015-01-15 08:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-02-16 18:52 - 2015-01-15 08:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-02-16 18:52 - 2015-01-15 08:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-02-16 18:52 - 2015-01-15 08:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-02-16 18:52 - 2015-01-15 08:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-02-16 18:52 - 2015-01-15 05:22 - 00458824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-02-16 18:52 - 2015-01-13 04:10 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-02-16 18:52 - 2015-01-13 03:49 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-02-16 18:52 - 2015-01-12 04:09 - 25056256 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-02-16 18:52 - 2015-01-12 03:48 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-02-16 18:52 - 2015-01-12 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-02-16 18:52 - 2015-01-12 03:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-02-16 18:52 - 2015-01-12 03:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-02-16 18:52 - 2015-01-12 03:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-02-16 18:52 - 2015-01-12 03:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-02-16 18:52 - 2015-01-12 02:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-02-16 18:52 - 2015-01-12 02:43 - 14401024 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-02-16 18:52 - 2015-01-12 02:27 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-02-16 18:51 - 2014-12-12 06:31 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-02-16 18:51 - 2014-12-12 06:07 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-02-16 18:51 - 2014-11-26 04:53 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-02-16 18:51 - 2014-07-07 03:07 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-02-16 18:51 - 2014-07-07 03:06 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-02-16 18:51 - 2014-07-07 02:40 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-02-16 18:51 - 2014-07-07 02:40 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-02-16 18:50 - 2014-11-26 04:32 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2015-02-16 18:50 - 2014-10-04 03:10 - 03722752 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-02-16 18:50 - 2014-10-04 02:42 - 03221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-02-16 18:50 - 2014-10-04 02:42 - 00131584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2015-02-16 18:49 - 2015-01-14 07:09 - 05554112 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-02-16 18:49 - 2015-01-14 07:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-02-16 18:49 - 2015-01-14 07:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-02-16 18:49 - 2015-01-14 07:04 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-02-16 18:49 - 2015-01-14 06:44 - 03972544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-02-16 18:49 - 2015-01-14 06:44 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-02-16 18:49 - 2015-01-14 06:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-02-16 18:49 - 2014-12-08 04:09 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-02-16 18:49 - 2014-12-08 03:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2015-02-16 18:48 - 2015-01-09 03:03 - 03201536 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-02-04 20:15 - 2015-02-04 20:15 - 00454528 _____ () C:\Windows\Minidump\020415-22744-01.dmp
2015-02-04 19:39 - 2015-02-04 19:40 - 00273992 _____ () C:\Windows\Minidump\020415-24367-01.dmp
2015-02-04 19:14 - 2015-02-21 19:27 - 00000000 ____D () C:\FRST
2015-02-04 18:59 - 2015-02-04 18:59 - 00000000 _____ () C:\Users\Robi und Bruni\defogger_reenable
2015-01-28 15:40 - 2015-01-28 15:40 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-21 19:25 - 2009-10-26 20:53 - 01292641 _____ () C:\Windows\WindowsUpdate.log
2015-02-21 19:17 - 2009-07-14 05:45 - 00018704 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-21 19:17 - 2009-07-14 05:45 - 00018704 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-21 19:10 - 2014-08-04 13:17 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-02-21 19:08 - 2014-08-04 13:17 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-02-21 19:08 - 2009-12-13 21:14 - 00065536 _____ () C:\Windows\system32\Ikeext.etl
2015-02-21 19:07 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-21 19:07 - 2009-07-14 05:51 - 00195630 _____ () C:\Windows\setupact.log
2015-02-21 19:07 - 2009-07-14 05:45 - 00446736 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-02-21 19:04 - 2009-12-14 18:45 - 00000000 ____D () C:\ProgramData\ICQ
2015-02-21 19:00 - 2012-12-23 23:48 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-02-21 18:59 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\tracing
2015-02-21 18:44 - 2009-12-26 11:14 - 00000000 ____D () C:\Users\Robi und Bruni\AppData\Roaming\Skype
2015-02-21 18:42 - 2009-11-28 20:01 - 00121200 _____ () C:\Users\Robi und Bruni\AppData\Local\GDIPFONTCACHEV1.DAT
2015-02-21 16:42 - 2009-11-28 20:03 - 00003982 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{21CA8B83-4782-4C36-B4CA-A73A6B95893F}
2015-02-21 16:36 - 2012-07-15 10:08 - 00004184 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-02-20 14:15 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-02-18 18:48 - 2014-12-12 09:53 - 00000000 ____D () C:\Windows\system32\appraiser
2015-02-18 18:48 - 2014-05-06 20:44 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-02-16 22:26 - 2009-10-26 21:13 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-02-16 22:23 - 2013-08-16 16:31 - 00000000 ____D () C:\Windows\system32\MRT
2015-02-16 22:13 - 2010-02-14 21:17 - 116773704 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-02-16 18:31 - 2011-08-16 16:24 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-02-16 18:31 - 2009-10-26 21:21 - 00000000 ____D () C:\ProgramData\Skype
2015-02-06 22:48 - 2009-07-14 06:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-02-06 22:46 - 2009-10-26 21:33 - 00619718 _____ () C:\Windows\PFRO.log
2015-02-06 22:00 - 2012-12-23 23:48 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-06 22:00 - 2012-12-23 23:48 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-02-06 22:00 - 2011-07-11 17:18 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-02-06 21:05 - 2014-08-04 13:17 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-02-06 21:05 - 2014-08-04 13:17 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-02-04 20:15 - 2010-08-16 10:19 - 619247869 _____ () C:\Windows\MEMORY.DMP
2015-02-04 20:15 - 2010-08-16 10:19 - 00000000 ____D () C:\Windows\Minidump
2015-02-04 18:59 - 2009-11-28 20:01 - 00000000 ____D () C:\Users\Robi und Bruni
2015-02-01 17:35 - 2012-05-15 14:18 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service

==================== Files in the root of some directories =======

2010-02-14 11:08 - 2010-02-14 11:08 - 0012841 _____ () C:\Users\Robi und Bruni\AppData\Roaming\UserTile.png
2009-12-11 15:52 - 2011-06-19 20:47 - 0005120 _____ () C:\Users\Robi und Bruni\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2009-12-05 14:20 - 2009-12-05 14:20 - 0000221 _____ () C:\ProgramData\MusicStation.xml

Some content of TEMP:
====================
C:\Users\Robi und Bruni\AppData\Local\Temp\6dxnzsws.dll
C:\Users\Robi und Bruni\AppData\Local\Temp\APNSetup.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\ApnStub.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\FlashPlayerUpdate.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\ialxpxht.dll
C:\Users\Robi und Bruni\AppData\Local\Temp\IcqUpdater.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-6u17-windows-i586-iftw-rv.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-6u20-windows-i586-iftw-rv.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-6u21-windows-i586-iftw-rv.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-6u23-windows-i586-iftw-rv.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-6u24-windows-i586-iftw-rv.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-6u26-windows-i586-iftw-rv.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-6u29-windows-i586-iftw-rv.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-6u30-windows-i586-iftw-rv.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-6u31-windows-i586-iftw-rv.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-6u33-windows-i586-iftw.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-6u35-windows-i586-iftw.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-6u37-windows-i586-iftw.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-7u17-windows-i586-iftw.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-7u25-windows-i586-iftw.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-7u45-windows-i586-iftw.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-7u51-windows-i586-iftw.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-7u65-windows-i586-iftw.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\jre-7u67-windows-i586-iftw.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\NEventMessages.dll
C:\Users\Robi und Bruni\AppData\Local\Temp\NOSEventMessages.dll
C:\Users\Robi und Bruni\AppData\Local\Temp\ose00001.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\Quarantine.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\SearchWithGoogleUpdate.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Robi und Bruni\AppData\Local\Temp\sqlite3.dll
C:\Users\Robi und Bruni\AppData\Local\Temp\{E557309E-7F4F-43B4-A07E-E99997CFF8DB}-chrome_updater.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-16 19:25

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 22.02.2015, 18:08   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Interpol Virus - Standard

Interpol Virus



FRST-Fix

Virenscanner jetzt bitte komplett deaktivieren, damit sichergestellt ist, dass der Fix sauber durchläuft!


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [] => [X]
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {0F650511-BC68-405F-AEF9-73AE766CF5CF} URL = http://www.google.de/search?hl=de&q={searchTerms}&rlz=1I7SVEA_deDE355
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {98C73990-156F-4D8B-A6BA-0711588A8EB8} URL = http://services.zinio.com/search?s={selection}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {C4A7E511-7472-43F9-B20B-2C8DF17BE56E} URL = http://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
CHR DefaultSuggestURL: Default -> http://ssmsp.ask.com/query?sstype=prefix&li=ff&q={searchTerms}
EmptyTemp:
Hosts:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 22.02.2015, 21:00   #11
Pflaumeschna
 
Interpol Virus - Standard

Fixlog



Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 21-02-2015
Ran by Robi und Bruni at 2015-02-22 20:50:20 Run:1
Running from C:\Users\Robi und Bruni\Desktop
Loaded Profiles: Robi und Bruni (Available profiles: Robi und Bruni)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [] => [X]
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {0F650511-BC68-405F-AEF9-73AE766CF5CF} URL = hxxp://www.google.de/search?hl=de&q={searchTerms}&rlz=1I7SVEA_deDE355
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {98C73990-156F-4D8B-A6BA-0711588A8EB8} URL = hxxp://services.zinio.com/search?s={selection}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {C4A7E511-7472-43F9-B20B-2C8DF17BE56E} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
CHR DefaultSuggestURL: Default -> hxxp://ssmsp.ask.com/query?sstype=prefix&li=ff&q={searchTerms}
EmptyTemp:
Hosts:
         Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [] => [X]
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {0F650511-BC68-405F-AEF9-73AE766CF5CF} URL = hxxp://www.google.de/search?hl=de&q={searchTerms}&rlz=1I7SVEA_deDE355
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {98C73990-156F-4D8B-A6BA-0711588A8EB8} URL = hxxp://services.zinio.com/search?s={selection}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {C4A7E511-7472-43F9-B20B-2C8DF17BE56E} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
CHR DefaultSuggestURL: Default -> hxxp://ssmsp.ask.com/query?sstype=prefix&li=ff&q={searchTerms}
EmptyTemp:
Hosts:
         Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [] => [X]
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {0F650511-BC68-405F-AEF9-73AE766CF5CF} URL = hxxp://www.google.de/search?hl=de&q={searchTerms}&rlz=1I7SVEA_deDE355
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {98C73990-156F-4D8B-A6BA-0711588A8EB8} URL = hxxp://services.zinio.com/search?s={selection}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {C4A7E511-7472-43F9-B20B-2C8DF17BE56E} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
CHR DefaultSuggestURL: Default -> hxxp://ssmsp.ask.com/query?sstype=prefix&li=ff&q={searchTerms}
EmptyTemp:
Hosts:
         Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [] => [X]
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {0F650511-BC68-405F-AEF9-73AE766CF5CF} URL = hxxp://www.google.de/search?hl=de&q={searchTerms}&rlz=1I7SVEA_deDE355
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {98C73990-156F-4D8B-A6BA-0711588A8EB8} URL = hxxp://services.zinio.com/search?s={selection}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {C4A7E511-7472-43F9-B20B-2C8DF17BE56E} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
CHR DefaultSuggestURL: Default -> hxxp://ssmsp.ask.com/query?sstype=prefix&li=ff&q={searchTerms}
EmptyTemp:
Hosts:
         Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [] => [X]
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {0F650511-BC68-405F-AEF9-73AE766CF5CF} URL = hxxp://www.google.de/search?hl=de&q={searchTerms}&rlz=1I7SVEA_deDE355
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {98C73990-156F-4D8B-A6BA-0711588A8EB8} URL = hxxp://services.zinio.com/search?s={selection}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {C4A7E511-7472-43F9-B20B-2C8DF17BE56E} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
CHR DefaultSuggestURL: Default -> hxxp://ssmsp.ask.com/query?sstype=prefix&li=ff&q={searchTerms}
EmptyTemp:
Hosts:
         Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [] => [X]
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {0F650511-BC68-405F-AEF9-73AE766CF5CF} URL = hxxp://www.google.de/search?hl=de&q={searchTerms}&rlz=1I7SVEA_deDE355
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {98C73990-156F-4D8B-A6BA-0711588A8EB8} URL = hxxp://services.zinio.com/search?s={selection}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {C4A7E511-7472-43F9-B20B-2C8DF17BE56E} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
CHR DefaultSuggestURL: Default -> hxxp://ssmsp.ask.com/query?sstype=prefix&li=ff&q={searchTerms}
EmptyTemp:
Hosts:
         Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [] => [X]
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {0F650511-BC68-405F-AEF9-73AE766CF5CF} URL = hxxp://www.google.de/search?hl=de&q={searchTerms}&rlz=1I7SVEA_deDE355
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {98C73990-156F-4D8B-A6BA-0711588A8EB8} URL = hxxp://services.zinio.com/search?s={selection}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {C4A7E511-7472-43F9-B20B-2C8DF17BE56E} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
CHR DefaultSuggestURL: Default -> hxxp://ssmsp.ask.com/query?sstype=prefix&li=ff&q={searchTerms}
EmptyTemp:
Hosts:
         Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [] => [X]
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {0F650511-BC68-405F-AEF9-73AE766CF5CF} URL = hxxp://www.google.de/search?hl=de&q={searchTerms}&rlz=1I7SVEA_deDE355
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {98C73990-156F-4D8B-A6BA-0711588A8EB8} URL = hxxp://services.zinio.com/search?s={selection}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {C4A7E511-7472-43F9-B20B-2C8DF17BE56E} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
CHR DefaultSuggestURL: Default -> hxxp://ssmsp.ask.com/query?sstype=prefix&li=ff&q={searchTerms}
EmptyTemp:
Hosts:
         Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [] => [X]
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {0F650511-BC68-405F-AEF9-73AE766CF5CF} URL = hxxp://www.google.de/search?hl=de&q={searchTerms}&rlz=1I7SVEA_deDE355
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {98C73990-156F-4D8B-A6BA-0711588A8EB8} URL = hxxp://services.zinio.com/search?s={selection}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {C4A7E511-7472-43F9-B20B-2C8DF17BE56E} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
CHR DefaultSuggestURL: Default -> hxxp://ssmsp.ask.com/query?sstype=prefix&li=ff&q={searchTerms}
EmptyTemp:
Hosts:
         Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [] => [X]
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {0F650511-BC68-405F-AEF9-73AE766CF5CF} URL = hxxp://www.google.de/search?hl=de&q={searchTerms}&rlz=1I7SVEA_deDE355
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {98C73990-156F-4D8B-A6BA-0711588A8EB8} URL = hxxp://services.zinio.com/search?s={selection}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {C4A7E511-7472-43F9-B20B-2C8DF17BE56E} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
CHR DefaultSuggestURL: Default -> hxxp://ssmsp.ask.com/query?sstype=prefix&li=ff&q={searchTerms}
EmptyTemp:
Hosts:
         Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [] => [X]
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {0F650511-BC68-405F-AEF9-73AE766CF5CF} URL = hxxp://www.google.de/search?hl=de&q={searchTerms}&rlz=1I7SVEA_deDE355
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {98C73990-156F-4D8B-A6BA-0711588A8EB8} URL = hxxp://services.zinio.com/search?s={selection}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {C4A7E511-7472-43F9-B20B-2C8DF17BE56E} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
CHR DefaultSuggestURL: Default -> hxxp://ssmsp.ask.com/query?sstype=prefix&li=ff&q={searchTerms}
EmptyTemp:
Hosts:
         Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [] => [X]
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {0F650511-BC68-405F-AEF9-73AE766CF5CF} URL = hxxp://www.google.de/search?hl=de&q={searchTerms}&rlz=1I7SVEA_deDE355
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {98C73990-156F-4D8B-A6BA-0711588A8EB8} URL = hxxp://services.zinio.com/search?s={selection}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {C4A7E511-7472-43F9-B20B-2C8DF17BE56E} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
CHR DefaultSuggestURL: Default -> hxxp://ssmsp.ask.com/query?sstype=prefix&li=ff&q={searchTerms}
EmptyTemp:
Hosts:
         Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [] => [X]
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {0F650511-BC68-405F-AEF9-73AE766CF5CF} URL = hxxp://www.google.de/search?hl=de&q={searchTerms}&rlz=1I7SVEA_deDE355
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {98C73990-156F-4D8B-A6BA-0711588A8EB8} URL = hxxp://services.zinio.com/search?s={selection}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {C4A7E511-7472-43F9-B20B-2C8DF17BE56E} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
CHR DefaultSuggestURL: Default -> hxxp://ssmsp.ask.com/query?sstype=prefix&li=ff&q={searchTerms}
EmptyTemp:
Hosts:
         Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [] => [X]
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {0F650511-BC68-405F-AEF9-73AE766CF5CF} URL = hxxp://www.google.de/search?hl=de&q={searchTerms}&rlz=1I7SVEA_deDE355
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {98C73990-156F-4D8B-A6BA-0711588A8EB8} URL = hxxp://services.zinio.com/search?s={selection}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {C4A7E511-7472-43F9-B20B-2C8DF17BE56E} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
CHR DefaultSuggestURL: Default -> hxxp://ssmsp.ask.com/query?sstype=prefix&li=ff&q={searchTerms}
EmptyTemp:
Hosts:
         Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [] => [X]
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {0F650511-BC68-405F-AEF9-73AE766CF5CF} URL = hxxp://www.google.de/search?hl=de&q={searchTerms}&rlz=1I7SVEA_deDE355
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {98C73990-156F-4D8B-A6BA-0711588A8EB8} URL = hxxp://services.zinio.com/search?s={selection}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {C4A7E511-7472-43F9-B20B-2C8DF17BE56E} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
CHR DefaultSuggestURL: Default -> hxxp://ssmsp.ask.com/query?sstype=prefix&li=ff&q={searchTerms}
EmptyTemp:
Hosts:
         Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [] => [X]
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {0F650511-BC68-405F-AEF9-73AE766CF5CF} URL = hxxp://www.google.de/search?hl=de&q={searchTerms}&rlz=1I7SVEA_deDE355
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {98C73990-156F-4D8B-A6BA-0711588A8EB8} URL = hxxp://services.zinio.com/search?s={selection}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {C4A7E511-7472-43F9-B20B-2C8DF17BE56E} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
CHR DefaultSuggestURL: Default -> hxxp://ssmsp.ask.com/query?sstype=prefix&li=ff&q={searchTerms}
EmptyTemp:
Hosts:
         Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [] => [X]
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {0F650511-BC68-405F-AEF9-73AE766CF5CF} URL = hxxp://www.google.de/search?hl=de&q={searchTerms}&rlz=1I7SVEA_deDE355
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {98C73990-156F-4D8B-A6BA-0711588A8EB8} URL = hxxp://services.zinio.com/search?s={selection}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {C4A7E511-7472-43F9-B20B-2C8DF17BE56E} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
CHR DefaultSuggestURL: Default -> hxxp://ssmsp.ask.com/query?sstype=prefix&li=ff&q={searchTerms}
EmptyTemp:
Hosts:
         Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [] => [X]
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {0F650511-BC68-405F-AEF9-73AE766CF5CF} URL = hxxp://www.google.de/search?hl=de&q={searchTerms}&rlz=1I7SVEA_deDE355
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {98C73990-156F-4D8B-A6BA-0711588A8EB8} URL = hxxp://services.zinio.com/search?s={selection}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {C4A7E511-7472-43F9-B20B-2C8DF17BE56E} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
CHR DefaultSuggestURL: Default -> hxxp://ssmsp.ask.com/query?sstype=prefix&li=ff&q={searchTerms}
EmptyTemp:
Hosts:
         Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [] => [X]
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {0F650511-BC68-405F-AEF9-73AE766CF5CF} URL = hxxp://www.google.de/search?hl=de&q={searchTerms}&rlz=1I7SVEA_deDE355
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {98C73990-156F-4D8B-A6BA-0711588A8EB8} URL = hxxp://services.zinio.com/search?s={selection}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {C4A7E511-7472-43F9-B20B-2C8DF17BE56E} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
CHR DefaultSuggestURL: Default -> hxxp://ssmsp.ask.com/query?sstype=prefix&li=ff&q={searchTerms}
EmptyTemp:
Hosts:
         
*****************

"HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\VESWinlogon" => Key deleted successfully.
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Software\Microsoft\Windows\CurrentVersion\Run\\ => value deleted successfully.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
"HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0F650511-BC68-405F-AEF9-73AE766CF5CF}" => Key deleted successfully.
HKCR\CLSID\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
"HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{98C73990-156F-4D8B-A6BA-0711588A8EB8}" => Key deleted successfully.
HKCR\CLSID\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
"HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E}" => Key deleted successfully.
HKCR\CLSID\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => value deleted successfully.
"HKCR\CLSID\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5}" => Key deleted successfully.
Chrome DefaultSuggestURL not detected.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\VESWinlogon => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Software\Microsoft\Windows\CurrentVersion\Run\\ => Value not found.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKCR\CLSID\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKCR\CLSID\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKCR\CLSID\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Value not found.
HKCR\CLSID\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Key not found. 
Chrome DefaultSuggestURL not detected.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\VESWinlogon => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Software\Microsoft\Windows\CurrentVersion\Run\\ => Value not found.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKCR\CLSID\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKCR\CLSID\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKCR\CLSID\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Value not found.
HKCR\CLSID\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Key not found. 
Chrome DefaultSuggestURL not detected.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\VESWinlogon => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Software\Microsoft\Windows\CurrentVersion\Run\\ => Value not found.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKCR\CLSID\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKCR\CLSID\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKCR\CLSID\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Value not found.
HKCR\CLSID\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Key not found. 
Chrome DefaultSuggestURL not detected.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\VESWinlogon => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Software\Microsoft\Windows\CurrentVersion\Run\\ => Value not found.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKCR\CLSID\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKCR\CLSID\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKCR\CLSID\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Value not found.
HKCR\CLSID\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Key not found. 
Chrome DefaultSuggestURL not detected.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\VESWinlogon => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Software\Microsoft\Windows\CurrentVersion\Run\\ => Value not found.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKCR\CLSID\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKCR\CLSID\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKCR\CLSID\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Value not found.
HKCR\CLSID\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Key not found. 
Chrome DefaultSuggestURL not detected.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\VESWinlogon => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Software\Microsoft\Windows\CurrentVersion\Run\\ => Value not found.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKCR\CLSID\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKCR\CLSID\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKCR\CLSID\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Value not found.
HKCR\CLSID\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Key not found. 
Chrome DefaultSuggestURL not detected.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\VESWinlogon => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Software\Microsoft\Windows\CurrentVersion\Run\\ => Value not found.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKCR\CLSID\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKCR\CLSID\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKCR\CLSID\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Value not found.
HKCR\CLSID\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Key not found. 
Chrome DefaultSuggestURL not detected.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\VESWinlogon => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Software\Microsoft\Windows\CurrentVersion\Run\\ => Value not found.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKCR\CLSID\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKCR\CLSID\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKCR\CLSID\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Value not found.
HKCR\CLSID\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Key not found. 
Chrome DefaultSuggestURL not detected.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\VESWinlogon => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Software\Microsoft\Windows\CurrentVersion\Run\\ => Value not found.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKCR\CLSID\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKCR\CLSID\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKCR\CLSID\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Value not found.
HKCR\CLSID\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Key not found. 
Chrome DefaultSuggestURL not detected.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\VESWinlogon => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Software\Microsoft\Windows\CurrentVersion\Run\\ => Value not found.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKCR\CLSID\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKCR\CLSID\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKCR\CLSID\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Value not found.
HKCR\CLSID\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Key not found. 
Chrome DefaultSuggestURL not detected.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\VESWinlogon => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Software\Microsoft\Windows\CurrentVersion\Run\\ => Value not found.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKCR\CLSID\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKCR\CLSID\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKCR\CLSID\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Value not found.
HKCR\CLSID\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Key not found. 
Chrome DefaultSuggestURL not detected.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\VESWinlogon => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Software\Microsoft\Windows\CurrentVersion\Run\\ => Value not found.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKCR\CLSID\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKCR\CLSID\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKCR\CLSID\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Value not found.
HKCR\CLSID\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Key not found. 
Chrome DefaultSuggestURL not detected.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\VESWinlogon => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Software\Microsoft\Windows\CurrentVersion\Run\\ => Value not found.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKCR\CLSID\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKCR\CLSID\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKCR\CLSID\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Value not found.
HKCR\CLSID\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Key not found. 
Chrome DefaultSuggestURL not detected.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\VESWinlogon => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Software\Microsoft\Windows\CurrentVersion\Run\\ => Value not found.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKCR\CLSID\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKCR\CLSID\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKCR\CLSID\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Value not found.
HKCR\CLSID\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Key not found. 
Chrome DefaultSuggestURL not detected.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\VESWinlogon => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Software\Microsoft\Windows\CurrentVersion\Run\\ => Value not found.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKCR\CLSID\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKCR\CLSID\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKCR\CLSID\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Value not found.
HKCR\CLSID\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Key not found. 
Chrome DefaultSuggestURL not detected.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\VESWinlogon => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Software\Microsoft\Windows\CurrentVersion\Run\\ => Value not found.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKCR\CLSID\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKCR\CLSID\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKCR\CLSID\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Value not found.
HKCR\CLSID\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Key not found. 
Chrome DefaultSuggestURL not detected.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\VESWinlogon => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Software\Microsoft\Windows\CurrentVersion\Run\\ => Value not found.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKCR\CLSID\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKCR\CLSID\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKCR\CLSID\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Value not found.
HKCR\CLSID\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Key not found. 
Chrome DefaultSuggestURL not detected.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\VESWinlogon => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Software\Microsoft\Windows\CurrentVersion\Run\\ => Value not found.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKCR\CLSID\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKCR\CLSID\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKCR\CLSID\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Value not found.
HKCR\CLSID\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Key not found. 
Chrome DefaultSuggestURL not detected.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
EmptyTemp: => Removed 3.6 GB temporary data.


The system needed a reboot. 

==== End of Fixlog 20:53:50 ====
         

Alt 23.02.2015, 09:56   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Interpol Virus - Standard

Interpol Virus



Okay, dann Kontrollscans mit MBAM und ESET bitte:

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 24.02.2015, 21:12   #13
Pflaumeschna
 
Interpol Virus - Standard

fixlog



Guten Abend,

hoffe das diesmal der Virenscanner ganz aus ist.

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 21-02-2015
Ran by Robi und Bruni at 2015-02-24 21:04:43 Run:2
Running from C:\Users\Robi und Bruni\Desktop
Loaded Profiles: Robi und Bruni (Available profiles: Robi und Bruni)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
Winlogon\Notify\VESWinlogon-x32: VESWinlogon.dll [X]
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\...\Run: [] => [X]
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {0F650511-BC68-405F-AEF9-73AE766CF5CF} URL = hxxp://www.google.de/search?hl=de&q={searchTerms}&rlz=1I7SVEA_deDE355
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {98C73990-156F-4D8B-A6BA-0711588A8EB8} URL = hxxp://services.zinio.com/search?s={selection}&rf=sonyslices
SearchScopes: HKU\S-1-5-21-3852279648-1487793837-138535787-1000 -> {C4A7E511-7472-43F9-B20B-2C8DF17BE56E} URL = hxxp://rover.ebay.com/rover/1/707-37276-16609-0/4?satitle={searchTerms}
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
CHR DefaultSuggestURL: Default -> hxxp://ssmsp.ask.com/query?sstype=prefix&li=ff&q={searchTerms}
EmptyTemp:
Hosts:
         
*****************

HKLM\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\VESWinlogon => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\Software\Microsoft\Windows\CurrentVersion\Run\\ => Value not found.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value not found.
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKCR\CLSID\{0F650511-BC68-405F-AEF9-73AE766CF5CF} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKCR\CLSID\{98C73990-156F-4D8B-A6BA-0711588A8EB8} => Key not found. 
HKU\S-1-5-21-3852279648-1487793837-138535787-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKCR\CLSID\{C4A7E511-7472-43F9-B20B-2C8DF17BE56E} => Key not found. 
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Value not found.
HKCR\CLSID\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Key not found. 
Chrome DefaultSuggestURL not detected.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
EmptyTemp: => Removed 15.1 MB temporary data.


The system needed a reboot. 

==== End of Fixlog 21:04:46 ====
         

Alt 25.02.2015, 00:14   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Interpol Virus - Standard

Interpol Virus



Äh

Ich seh keine MBAM oder ESET Logs
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 01.03.2015, 22:23   #15
Pflaumeschna
 
Interpol Virus - Standard

mbam.txt



Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 01.03.2015
Suchlauf-Zeit: 21:22:25
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.03.01.04
Rootkit Datenbank: v2015.02.25.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Robi und Bruni

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 345435
Verstrichene Zeit: 23 Min, 28 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 0
(Keine schädliche Elemente erkannt)

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         

Antwort

Themen zu Interpol Virus
agency, analyse, association, dateien, eingefangen, euere, gefangen, interpol, interpol virus, laufe, laufen, national, national security agency, nichts, schließe, security, seite, suche, surfe, surfen, troja, trojaner, unsicher, virenfrei, virus




Ähnliche Themen: Interpol Virus


  1. Interpol Virus
    Plagegeister aller Art und deren Bekämpfung - 25.01.2015 (3)
  2. Interpol Virus
    Plagegeister aller Art und deren Bekämpfung - 09.01.2015 (11)
  3. Interpol Virus
    Log-Analyse und Auswertung - 17.12.2014 (9)
  4. Interpol Virus
    Log-Analyse und Auswertung - 02.11.2014 (51)
  5. Interpol Virus / Bin ich infiziert?
    Plagegeister aller Art und deren Bekämpfung - 11.04.2014 (7)
  6. Interpol hat zugeschlagen! Interpol Troyaner/Virus legt Rechner Lahm!
    Log-Analyse und Auswertung - 30.03.2014 (7)
  7. Interpol Virus
    Plagegeister aller Art und deren Bekämpfung - 21.02.2014 (18)
  8. Interpol Virus
    Plagegeister aller Art und deren Bekämpfung - 08.02.2014 (3)
  9. Bundespolizei-GVU-Interpol Virus
    Log-Analyse und Auswertung - 23.12.2013 (7)
  10. Interpol Virus eingefangen
    Log-Analyse und Auswertung - 17.12.2013 (11)
  11. Interpol Virus
    Plagegeister aller Art und deren Bekämpfung - 08.11.2013 (5)
  12. Interpol BKA virus Win 7
    Log-Analyse und Auswertung - 03.11.2013 (3)
  13. Interpol Virus
    Log-Analyse und Auswertung - 22.10.2013 (3)
  14. Interpol-Virus
    Log-Analyse und Auswertung - 10.10.2013 (9)
  15. Interpol Virus
    Plagegeister aller Art und deren Bekämpfung - 26.09.2013 (16)
  16. Interpol Computersperre Virus
    Plagegeister aller Art und deren Bekämpfung - 12.09.2013 (3)
  17. Interpol Virus eingefangen
    Log-Analyse und Auswertung - 08.09.2013 (27)

Zum Thema Interpol Virus - Hallo Trojaner -Boardteam, beim Surfen haben sich viele Tabs geöffnet und ließen sich nicht schließen. Es handelte sich immer um eine Seite von" Interpol Association National Security agency" die eine - Interpol Virus...
Archiv
Du betrachtest: Interpol Virus auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.