Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Positiv Finds Add lässt sich nicht entfernen

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 19.02.2015, 00:52   #1
thomas850
 
Positiv Finds Add lässt sich nicht entfernen - Standard

Positiv Finds Add lässt sich nicht entfernen



Ich kann Positiv Finds nicht von meinem PC entfernen. Eigenartig ist, dass ich das Program nicht im Windows Programmanager finden kann.

Hier sind meine LOG files.
Was kann ich tun um das lästige Programm loszuwerden????



Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 18-02-2015 01
Ran by Dell Latitude E6430 (administrator) on DELLLATITUDEE64 on 19-02-2015 00:17:55
Running from C:\Users\Dell Latitude E6430\Downloads
Loaded Profiles: Dell Latitude E6430 (Available profiles: Dell Latitude E6430)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Polski (Polska)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Wave Systems Corp.) C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmService.exe
(UPEK Inc.) C:\Program Files\Common Files\SPBA\upeksvr.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
(Dell Inc.) C:\Program Files\Dell\SysMgt\dataeng\bin\dsm_sa_eventmgr64.exe
(Dell Inc.) C:\Program Files\Dell\SysMgt\dataeng\bin\dsm_sa_datamgr64.exe
() C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\EMBASSY Client Core\EmbassyServer.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(O2Micro International) C:\Windows\System32\o2flash.exe
() C:\Windows\SysWOW64\srvany.exe
(O2Micro.) C:\Windows\SysWOW64\SDIOAssist.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Wave Systems Corp.) C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Authentication Manager\WaveAMService.exe
(Ericsson AB) C:\Program Files (x86)\Dell\Dell WWAN\WMCore\mini_WMCore.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Dell Inc.) C:\Program Files\Dell\Feature Enhancement Pack\DFEPService.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\Apoint.exe
(Wave Systems Corp.) C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmNotify.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\sttray64.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApMsgFwd.exe
(Dell Inc.) C:\Program Files\Dell\Feature Enhancement Pack\DFEPApplication.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApntEx.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\hidfind.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Ericsson AB) C:\Program Files (x86)\Dell\Dell Mobile Broadband Manager\WirelessManager.exe
(Microsoft Corporation) C:\Windows\System32\StikyNot.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(Dell Inc.) C:\Program Files\Dell\Feature Enhancement Pack\SmartSettings.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avpui.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTStackServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PrivacyIconClient.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwucli.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Apoint] => C:\Program Files\DellTPad\Apoint.exe [626552 2012-01-25] (Alps Electric Co., Ltd.)
HKLM\...\Run: [TdmNotify] => C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmNotify.exe [381296 2011-12-08] (Wave Systems Corp.)
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1425408 2012-02-13] (IDT, Inc.)
HKLM\...\Run: [DFEPApplication] => C:\Program Files\Dell\Feature Enhancement Pack\DFEPApplication.exe [7078424 2012-05-08] (Dell Inc.)
HKLM\...\Run: [IntelPROSet] => C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [4756240 2012-03-29] (Intel(R) Corporation)
HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-11-17] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291608 2012-02-27] (Intel Corporation)
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [133400 2012-02-28] (Intel Corporation)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [49208 2011-10-28] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [191016 2014-05-14] (Geek Software GmbH)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [703280 2015-02-04] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [126712 2014-12-31] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\spba: C:\Program Files\Common Files\SPBA\homefus2.dll (UPEK Inc.)
HKU\S-1-5-21-390905103-1377331367-2787750936-1000\...\Run: [WirelessManager] => C:\Program Files (x86)\Dell\Dell Mobile Broadband Manager\WirelessManager.exe [20480 2011-12-08] (Ericsson AB)
HKU\S-1-5-21-390905103-1377331367-2787750936-1000\...\Run: [RESTART_STICKY_NOTES] => C:\Windows\System32\StikyNot.exe [427520 2009-07-14] (Microsoft Corporation)
HKU\S-1-5-21-390905103-1377331367-2787750936-1000\...\MountPoints2: {0eac73ce-b145-11e4-89a1-028037ec0200} - E:\startme.exe
HKU\S-1-5-21-390905103-1377331367-2787750936-1000\...\MountPoints2: {8c3d84d1-c61d-11e3-9daa-806e6f6e6963} - D:\start.exe /checksection
Lsa: [Authentication Packages] msv1_0 wvauth
Lsa: [Notification Packages] scecli C:\Program Files\WIDCOMM\Bluetooth Software\BtwProximityCP.dll
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Smart Settings.lnk
ShortcutTarget: Smart Settings.lnk -> C:\Program Files\Dell\Feature Enhancement Pack\SmartSettings.exe (Dell Inc.)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Smart Settings.lnk
ShortcutTarget: Smart Settings.lnk -> C:\Program Files\Dell\Feature Enhancement Pack\SmartSettings.exe (Dell Inc.)
Startup: C:\Users\Dell Latitude E6430\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Smart Settings.lnk
ShortcutTarget: Smart Settings.lnk -> C:\Program Files\Dell\Feature Enhancement Pack\SmartSettings.exe (Dell Inc.)
ShellIconOverlayIdentifiers: [EnabledUnlockedFDEIconOverlay] -> {30D3C2AF-9709-4D05-9CF4-13335F3C1E4A} => C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmIconOverlay.dll (Wave Systems Corp.)
ShellIconOverlayIdentifiers: [UninitializedFdeIconOverlay] -> {CF08DA3E-C97D-4891-A66B-E39B28DD270F} => C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmIconOverlay.dll (Wave Systems Corp.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-390905103-1377331367-2787750936-1000 -> {E733165D-CBCF-4FDA-883E-ADEF965B476C} URL = https://www.google.com/search?q={searchTerms}
BHO: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Hosts: 127.0.0.1			d3oxij66pru1i3.cloudfront.net
Tcpip\Parameters: [DhcpNameServer] 10.0.0.1
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Users\Dell Latitude E6430\AppData\Roaming\Mozilla\Firefox\Profiles\o8dmxtmk.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.59 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @kaspersky.com/content_blocker -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com ()
FF Plugin-x32: @kaspersky.com/online_banking -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com ()
FF Plugin-x32: @kaspersky.com/virtual_keyboard -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com ()
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: PDF Architect 2 -> C:\Program Files (x86)\PDF Architect 2\np-previewer.dll (pdfforge GmbH)
FF user.js: detected! => C:\Users\Dell Latitude E6430\AppData\Roaming\Mozilla\Firefox\Profiles\o8dmxtmk.default\user.js
FF Extension: Avira Browser Safety - C:\Users\Dell Latitude E6430\AppData\Roaming\Mozilla\Firefox\Profiles\o8dmxtmk.default\Extensions\abs@avira.com [2015-02-17]
FF Extension: Deutsch (DE) Language Pack - C:\Users\Dell Latitude E6430\AppData\Roaming\Mozilla\Firefox\Profiles\o8dmxtmk.default\Extensions\langpack-de@firefox.mozilla.org.xpi [2014-05-12]
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com
FF Extension: Ngăn chặn trang web nguy hiểm - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com [2015-02-15]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Bàn phím ảo - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com [2015-02-15]
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\url_advisor@kaspersky.com
FF Extension: Công cụ kiểm tra liên kết của Kaspersky - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\url_advisor@kaspersky.com [2015-02-15]
FF HKLM-x32\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\anti_banner@kaspersky.com
FF Extension: Chặn quảng cáo - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\anti_banner@kaspersky.com [2015-02-15]
FF HKLM-x32\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com
FF Extension: An toàn giao dịch tài chính - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com [2015-02-15]
StartMenuInternet: FIREFOX.EXE - firefox.exe

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.google.de/
CHR StartupUrls: Default -> "hxxp://istart.webssearches.com/?type=hp&ts=1423957053&from=cvs&uid=LITEONITXLCS-128M6SX2X5X7mmX128GB_TW032GYJ5508538M1594"
CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}{google:searchVersion}{google:sessionToken}{google:prefetchQuery}sugkey={google:suggestAPIKeyParameter}
CHR Profile: C:\Users\Dell Latitude E6430\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Drive) - C:\Users\Dell Latitude E6430\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-11-16]
CHR Extension: (YouTube) - C:\Users\Dell Latitude E6430\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-11-16]
CHR Extension: (Google Search) - C:\Users\Dell Latitude E6430\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-11-16]
CHR Extension: (Avira Browser Safety) - C:\Users\Dell Latitude E6430\AppData\Local\Google\Chrome\User Data\Default\Extensions\flliilndjeohchalpbbcdekjklbdgfkk [2015-02-19]
CHR Extension: (Google Wallet) - C:\Users\Dell Latitude E6430\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-11-16]
CHR Extension: (Gmail) - C:\Users\Dell Latitude E6430\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-11-16]
CHR HKLM\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho [Not Found]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path
CHR HKLM-x32\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [432888 2015-02-04] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [432888 2015-02-04] (Avira Operations GmbH & Co. KG)
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [178424 2014-12-31] (Avira Operations GmbH & Co. KG)
R2 AVP15.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe [233552 2014-04-20] (Kaspersky Lab ZAO)
R2 dcevt64; C:\Program Files\Dell\SysMgt\dataeng\bin\dsm_sa_eventmgr64.exe [222144 2012-01-16] (Dell Inc.)
R2 dcstor64; C:\Program Files\Dell\SysMgt\dataeng\bin\dsm_sa_datamgr64.exe [293824 2012-01-16] (Dell Inc.)
R2 DFEPService; C:\Program Files\Dell\Feature Enhancement Pack\DFEPService.exe [2279960 2012-05-08] (Dell Inc.)
R2 EmbassyService; C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\EMBASSY Client Core\EmbassyServer.exe [218504 2012-01-17] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [161560 2012-02-28] (Intel Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [273168 2012-03-29] ()
R2 O2FLASH; C:\Windows\system32\o2flash.exe [244328 2011-11-16] (O2Micro International)
R2 O2SDIOAssist; C:\Windows\SysWOW64\srvany.exe [8192 2003-04-18] () [File not signed]
S3 PDF Architect 2; C:\Program Files (x86)\PDF Architect 2\ws.exe [1716264 2014-04-30] (pdfforge GmbH)
S3 pdfforge CrashHandler; C:\Program Files (x86)\PDF Architect 2\crash-handler-ws.exe [861736 2014-04-30] (pdfforge GmbH)
S2 tcsd_win32.exe; C:\Program Files (x86)\NTRU Cryptosystems\NTRU TCG Software Stack\bin\tcsd_win32.exe [1637888 2011-10-08] () [File not signed]
R2 Wave Authentication Manager Service; C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Authentication Manager\WaveAMService.exe [1679872 2012-01-05] (Wave Systems Corp.) [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 WMCoreService; C:\Program Files (x86)\Dell\Dell WWAN\WMCore\mini_WMCore.exe [689560 2012-10-18] (Ericsson AB)
S3 WvPCR; C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Common\WvPCR.exe [198144 2012-01-16] (Wave Systems Corp.) [File not signed]
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [2669840 2012-03-29] (Intel® Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [128536 2015-02-04] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132120 2015-02-04] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2015-02-04] (Avira Operations GmbH & Co. KG)
R3 bcbtums; C:\Windows\System32\drivers\bcbtums.sys [135720 2014-04-17] (Broadcom Corporation.)
R3 d554gps; C:\Windows\System32\DRIVERS\d554gps64.sys [103184 2012-03-01] (Ericsson AB)
R3 d554scard; C:\Windows\System32\DRIVERS\d554scard.sys [61992 2011-01-14] (Ericsson AB)
R3 dcdbas; C:\Windows\System32\DRIVERS\dcdbas64.sys [38472 2012-03-03] (Dell Inc.)
R3 ecnssndis; C:\Windows\System32\Drivers\wwuss64.sys [26664 2011-10-05] (Ericsson AB)
R3 ecnssndisfltr; C:\Windows\System32\Drivers\wwussf64.sys [29736 2011-10-05] (Ericsson AB)
S3 HCWF9BDA; C:\Windows\System32\Drivers\hcwF9b64.sys [188376 2013-09-25] (ITE                      )
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [457824 2014-02-20] (Kaspersky Lab ZAO)
R3 klflt; C:\Windows\System32\DRIVERS\klflt.sys [141320 2015-02-16] (Kaspersky Lab ZAO)
R1 klhk; C:\Windows\System32\DRIVERS\klhk.sys [243808 2014-04-10] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [793800 2015-02-16] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [30304 2014-02-25] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [28768 2014-03-28] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-08-08] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [55904 2014-03-25] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [179296 2014-03-26] (Kaspersky Lab ZAO)
R3 Mbm3CBus; C:\Windows\System32\DRIVERS\Mbm3CBus.sys [443208 2012-10-02] (MCCI Corporation)
R3 Mbm3DevMt; C:\Windows\System32\DRIVERS\Mbm3DevMt.sys [453960 2012-10-02] (MCCI Corporation)
R3 Mbm3mdfl; C:\Windows\System32\DRIVERS\Mbm3mdfl.sys [21832 2012-10-02] (MCCI Corporation)
R3 Mbm3Mdm; C:\Windows\System32\DRIVERS\Mbm3Mdm.sys [506184 2012-10-02] (MCCI Corporation)
S3 nusb3hub; C:\Windows\system32\drivers\nusb3hub.sys [80384 2010-09-30] (Renesas Electronics Corporation) [File not signed]
S3 nusb3xhc; C:\Windows\system32\drivers\nusb3xhc.sys [180736 2010-09-30] (Renesas Electronics Corporation) [File not signed]
R3 WwanUsbServ; C:\Windows\System32\DRIVERS\WwanUsbMp64.sys [280448 2012-12-21] (Ericsson AB)
S3 MBAMSwissArmy; \??\C:\Windows\system32\drivers\MBAMSwissArmy.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-19 00:17 - 2015-02-19 00:18 - 00025429 _____ () C:\Users\Dell Latitude E6430\Downloads\FRST.txt
2015-02-19 00:17 - 2015-02-19 00:17 - 00000000 ____D () C:\FRST
2015-02-19 00:16 - 2015-02-19 00:17 - 02086912 _____ (Farbar) C:\Users\Dell Latitude E6430\Downloads\FRST64.exe
2015-02-19 00:14 - 2015-02-19 00:15 - 00000272 _____ () C:\Users\Dell Latitude E6430\Downloads\defogger_enable.log
2015-02-19 00:13 - 2015-02-19 00:15 - 00000500 _____ () C:\Users\Dell Latitude E6430\Downloads\defogger_disable.log
2015-02-19 00:13 - 2015-02-19 00:15 - 00000000 _____ () C:\Users\Dell Latitude E6430\defogger_reenable
2015-02-19 00:12 - 2015-02-19 00:12 - 00050477 _____ () C:\Users\Dell Latitude E6430\Downloads\Defogger.exe
2015-02-18 23:59 - 2015-02-18 23:59 - 02953520 _____ (AVAST Software) C:\Users\Dell Latitude E6430\Downloads\avast-browser-cleanup.exe
2015-02-17 22:40 - 2015-02-17 22:38 - 00044088 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2015-02-17 22:38 - 2015-02-17 22:44 - 00001137 _____ () C:\Users\Public\Desktop\Avira.lnk
2015-02-17 22:38 - 2015-02-17 22:44 - 00000000 ____D () C:\ProgramData\Package Cache
2015-02-17 22:38 - 2015-02-17 22:38 - 00000000 ____D () C:\Users\Dell Latitude E6430\AppData\Roaming\Avira
2015-02-17 22:37 - 2015-02-17 22:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-02-17 22:37 - 2015-02-17 22:37 - 00002066 _____ () C:\Users\Public\Desktop\Avira Control Center.lnk
2015-02-17 22:36 - 2015-02-17 22:44 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-02-17 22:36 - 2015-02-17 22:38 - 00000000 ____D () C:\ProgramData\Avira
2015-02-17 22:36 - 2015-02-04 17:51 - 00132120 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-02-17 22:36 - 2015-02-04 17:51 - 00128536 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-02-17 22:36 - 2015-02-04 17:51 - 00028600 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2015-02-17 22:14 - 2015-02-17 22:26 - 160782960 _____ () C:\Users\Dell Latitude E6430\Downloads\avira_free_antivirus_de_15.0.8.624.exe
2015-02-17 21:52 - 2015-02-18 10:33 - 00001008 _____ () C:\Windows\setupact.log
2015-02-17 21:52 - 2015-02-17 22:05 - 00003846 _____ () C:\Windows\PFRO.log
2015-02-17 21:52 - 2015-02-17 21:52 - 00000000 _____ () C:\Windows\setuperr.log
2015-02-17 21:41 - 2015-02-17 21:41 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-02-17 21:38 - 2015-02-17 21:40 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Dell Latitude E6430\Downloads\mbam-setup-2.0.4.1028.exe
2015-02-16 20:35 - 2015-02-16 20:35 - 00016906 _____ () C:\Users\Dell Latitude E6430\Documents\cc_20150216_203524.reg
2015-02-15 08:53 - 2015-02-15 08:53 - 00000000 ____D () C:\Users\Dell Latitude E6430\AppData\Local\ESET
2015-02-15 08:32 - 2015-02-15 08:32 - 01761992 _____ (ESET) C:\Users\Dell Latitude E6430\Downloads\eset_nod32_antivirus_live_installer_.exe
2015-02-15 01:45 - 2015-02-17 21:52 - 00002330 _____ () C:\Users\Dell Latitude E6430\Desktop\Sicherer Zahlungsverkehr.lnk
2015-02-15 01:44 - 2015-02-17 22:05 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2015-02-15 01:44 - 2015-02-15 01:44 - 00001196 _____ () C:\Users\Public\Desktop\Kaspersky Internet Security.lnk
2015-02-15 01:44 - 2015-02-15 01:44 - 00000000 ____D () C:\Windows\ELAMBKUP
2015-02-15 01:44 - 2015-02-15 01:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security
2015-02-15 01:44 - 2015-02-15 01:44 - 00000000 ____D () C:\Program Files (x86)\Kaspersky Lab
2015-02-15 01:44 - 2013-05-06 09:13 - 00110176 _____ (Kaspersky Lab ZAO) C:\Windows\system32\klfphc.dll
2015-02-15 01:43 - 2015-02-16 13:45 - 00793800 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klif.sys
2015-02-15 01:43 - 2015-02-16 13:45 - 00141320 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klflt.sys
2015-02-15 01:43 - 2014-04-10 17:25 - 00243808 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klhk.sys
2015-02-15 01:22 - 2015-02-15 01:22 - 00416576 _____ (Kaspersky Lab) C:\Users\Dell Latitude E6430\Downloads\de-de.setup (1).exe
2015-02-15 01:00 - 2015-02-15 01:00 - 00416576 _____ (Kaspersky Lab) C:\Users\Dell Latitude E6430\Downloads\de-de.setup.exe
2015-02-15 00:48 - 2015-02-15 00:49 - 00132206 _____ () C:\Users\Dell Latitude E6430\Documents\cc_20150215_004848.reg
2015-02-15 00:44 - 2015-02-15 00:44 - 04196968 _____ (Piriform Ltd) C:\Users\Dell Latitude E6430\Downloads\ccsetup502_slim.exe
2015-02-15 00:30 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2015-02-15 00:29 - 2015-02-15 00:29 - 00000000 ____D () C:\Users\Dell Latitude E6430\AppData\Roaming\dlg
2015-02-13 21:12 - 2015-01-23 05:42 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-02-13 21:12 - 2015-01-23 05:41 - 06041600 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-02-13 21:12 - 2015-01-23 04:43 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-02-13 21:12 - 2015-01-23 04:17 - 04300800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-02-12 23:35 - 2015-02-16 10:15 - 00000000 ____D () C:\Program Files\MediaInfo
2015-02-12 09:03 - 2015-02-04 04:16 - 00894976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-02-12 09:03 - 2015-02-04 04:16 - 00762368 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-02-12 09:03 - 2015-02-04 04:16 - 00609280 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-02-12 09:03 - 2015-02-04 04:16 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-02-12 09:03 - 2015-02-04 04:16 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-02-12 09:03 - 2015-02-04 04:16 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-02-12 09:03 - 2015-02-04 04:13 - 01098752 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-02-12 09:03 - 2015-01-28 00:36 - 01239720 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-02-12 09:03 - 2015-01-14 06:47 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-02-12 09:03 - 2015-01-14 06:09 - 00342712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-02-12 09:03 - 2015-01-12 04:09 - 25056256 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-02-12 09:03 - 2015-01-12 04:05 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-02-12 09:03 - 2015-01-12 04:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-02-12 09:03 - 2015-01-12 03:49 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-02-12 09:03 - 2015-01-12 03:48 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-02-12 09:03 - 2015-01-12 03:48 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-02-12 09:03 - 2015-01-12 03:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-02-12 09:03 - 2015-01-12 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-02-12 09:03 - 2015-01-12 03:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-02-12 09:03 - 2015-01-12 03:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-02-12 09:03 - 2015-01-12 03:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-02-12 09:03 - 2015-01-12 03:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-02-12 09:03 - 2015-01-12 03:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-02-12 09:03 - 2015-01-12 03:25 - 19740160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-02-12 09:03 - 2015-01-12 03:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-02-12 09:03 - 2015-01-12 03:21 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-02-12 09:03 - 2015-01-12 03:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-02-12 09:03 - 2015-01-12 03:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-02-12 09:03 - 2015-01-12 03:08 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-02-12 09:03 - 2015-01-12 03:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-02-12 09:03 - 2015-01-12 03:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-02-12 09:03 - 2015-01-12 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-02-12 09:03 - 2015-01-12 03:07 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-02-12 09:03 - 2015-01-12 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-02-12 09:03 - 2015-01-12 03:04 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-02-12 09:03 - 2015-01-12 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-02-12 09:03 - 2015-01-12 03:00 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-02-12 09:03 - 2015-01-12 02:59 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-02-12 09:03 - 2015-01-12 02:57 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-02-12 09:03 - 2015-01-12 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-02-12 09:03 - 2015-01-12 02:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-02-12 09:03 - 2015-01-12 02:48 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-02-12 09:03 - 2015-01-12 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-02-12 09:03 - 2015-01-12 02:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-02-12 09:03 - 2015-01-12 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-02-12 09:03 - 2015-01-12 02:43 - 14401024 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-02-12 09:03 - 2015-01-12 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-02-12 09:03 - 2015-01-12 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-02-12 09:03 - 2015-01-12 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-02-12 09:03 - 2015-01-12 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-02-12 09:03 - 2015-01-12 02:27 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-02-12 09:03 - 2015-01-12 02:23 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-02-12 09:03 - 2015-01-12 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-02-12 09:03 - 2015-01-12 02:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-02-12 09:03 - 2015-01-12 02:14 - 12829184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-02-12 09:03 - 2015-01-12 02:14 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-02-12 09:03 - 2015-01-12 02:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-02-12 09:03 - 2015-01-12 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-02-12 09:03 - 2015-01-12 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-02-12 09:03 - 2015-01-12 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-02-12 09:03 - 2015-01-10 07:48 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-02-12 09:03 - 2015-01-10 07:48 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-02-12 09:03 - 2015-01-10 07:48 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-02-12 09:03 - 2015-01-10 07:48 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-02-12 09:03 - 2015-01-10 07:48 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-02-12 09:03 - 2015-01-10 07:48 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-02-12 09:03 - 2015-01-10 07:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-02-12 09:03 - 2015-01-10 07:27 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-02-12 09:03 - 2015-01-10 07:27 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-02-12 09:03 - 2015-01-10 07:27 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-02-12 09:03 - 2015-01-10 07:27 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-02-12 09:03 - 2015-01-10 07:27 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-02-12 09:03 - 2015-01-10 07:27 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-02-12 09:03 - 2015-01-10 07:27 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-02-12 09:02 - 2015-01-15 09:14 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-02-12 09:02 - 2015-01-15 09:14 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-02-12 09:02 - 2015-01-15 09:09 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-02-12 09:02 - 2015-01-15 09:09 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-02-12 09:02 - 2015-01-15 09:09 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-02-12 09:02 - 2015-01-15 09:09 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-02-12 09:02 - 2015-01-15 09:09 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-02-12 09:02 - 2015-01-15 09:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-02-12 09:02 - 2015-01-15 09:06 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-02-12 09:02 - 2015-01-15 09:06 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-02-12 09:02 - 2015-01-15 09:04 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-02-12 09:02 - 2015-01-15 08:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-02-12 09:02 - 2015-01-15 08:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-02-12 09:02 - 2015-01-15 08:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-02-12 09:02 - 2015-01-15 08:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-02-12 09:02 - 2015-01-15 08:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-02-12 09:02 - 2015-01-15 08:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-02-12 09:02 - 2015-01-15 05:22 - 00458824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-02-12 09:02 - 2015-01-14 07:09 - 05554112 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-02-12 09:02 - 2015-01-14 07:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-02-12 09:02 - 2015-01-14 07:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-02-12 09:02 - 2015-01-14 07:04 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-02-12 09:02 - 2015-01-14 06:44 - 03972544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-02-12 09:02 - 2015-01-14 06:44 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-02-12 09:02 - 2015-01-14 06:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-02-12 09:02 - 2015-01-13 04:10 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-02-12 09:02 - 2015-01-13 03:49 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-02-12 09:02 - 2015-01-09 03:03 - 03201536 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-02-12 09:02 - 2014-12-12 06:31 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-02-12 09:02 - 2014-12-12 06:07 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-02-12 09:02 - 2014-12-08 04:09 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-02-12 09:02 - 2014-12-08 03:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2015-02-12 09:02 - 2014-11-26 04:53 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-02-12 09:02 - 2014-11-26 04:32 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2015-02-12 09:02 - 2014-10-04 03:10 - 03722752 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-02-12 09:02 - 2014-10-04 02:42 - 03221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-02-12 09:02 - 2014-10-04 02:42 - 00131584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2015-02-12 09:02 - 2014-07-07 03:07 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-02-12 09:02 - 2014-07-07 03:06 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-02-12 09:02 - 2014-07-07 02:40 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-02-12 09:02 - 2014-07-07 02:40 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-02-08 22:34 - 2015-02-08 22:34 - 00148064 _____ () C:\Users\Dell Latitude E6430\Downloads\DPUV businesplan REV 08 02 2015.xlsx
2015-02-07 09:05 - 2015-02-07 09:18 - 00000000 ____D () C:\Users\Dell Latitude E6430\Desktop\4k
2015-02-04 22:16 - 2015-02-04 22:16 - 00000000 ____D () C:\MININT
2015-02-04 22:14 - 2015-02-04 22:14 - 02710867 _____ () C:\Users\Dell Latitude E6430\Downloads\Matrox_Mura_MPX_digital_signage_video_wall_jpeg.zip
2015-02-04 13:52 - 2015-02-17 21:51 - 00000000 ____D () C:\Users\Dell Latitude E6430\Desktop\DPUV
2015-02-04 11:18 - 2015-02-04 11:18 - 00011482 _____ () C:\Users\Dell Latitude E6430\Downloads\Liste Kategorien REV 02 02 2015.xlsx

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-19 00:17 - 2014-11-16 09:01 - 00001048 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-02-19 00:15 - 2014-04-17 12:52 - 00000000 ____D () C:\Users\Dell Latitude E6430
2015-02-19 00:01 - 2014-11-16 09:01 - 00001280 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2015-02-19 00:01 - 2014-06-17 19:32 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-02-18 23:33 - 2014-05-09 07:45 - 00000930 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-02-18 23:13 - 2014-04-17 12:52 - 01329003 _____ () C:\Windows\WindowsUpdate.log
2015-02-18 10:39 - 2014-11-16 09:01 - 00001044 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-02-17 22:12 - 2009-07-14 05:45 - 00031312 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-17 22:12 - 2009-07-14 05:45 - 00031312 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-17 22:09 - 2014-04-17 21:45 - 00732486 _____ () C:\Windows\system32\perfh015.dat
2015-02-17 22:09 - 2014-04-17 21:45 - 00156064 _____ () C:\Windows\system32\perfc015.dat
2015-02-17 22:09 - 2009-07-14 06:13 - 01670518 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-02-17 22:05 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-17 22:03 - 2014-05-11 08:20 - 00000000 ____D () C:\Program Files (x86)\MSXML 4.0
2015-02-17 21:52 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PLA
2015-02-16 10:17 - 2014-04-17 13:29 - 00114304 _____ () C:\Users\Dell Latitude E6430\AppData\Local\GDIPFONTCACHEV1.DAT
2015-02-16 10:17 - 2009-07-14 05:45 - 00409248 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-02-15 09:59 - 2014-12-15 09:33 - 00000000 ____D () C:\Windows\system32\appraiser
2015-02-15 09:59 - 2014-05-11 07:33 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-02-15 08:53 - 2014-12-11 23:40 - 00000000 ____D () C:\Program Files (x86)\D51D0083-1C6B-4CB4-8FA1-7CF891242EBD
2015-02-15 01:48 - 2014-06-17 19:32 - 00002517 _____ () C:\Users\Public\Desktop\Skype.lnk
2015-02-15 01:48 - 2014-06-17 19:32 - 00000000 ____D () C:\ProgramData\Skype
2015-02-15 01:48 - 2014-06-17 19:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-02-15 00:50 - 2014-04-17 13:31 - 00000000 ____D () C:\Program Files (x86)\ST Microelectronics
2015-02-15 00:47 - 2014-10-02 13:34 - 00000000 ____D () C:\Users\Dell Latitude E6430\AppData\Local\CrashDumps
2015-02-15 00:47 - 2014-06-01 10:46 - 00000000 ____D () C:\Users\Dell Latitude E6430\AppData\Roaming\TeamViewer
2015-02-15 00:47 - 2014-06-01 10:33 - 00000000 ____D () C:\Program Files (x86)\PDFCreator
2015-02-15 00:47 - 2014-04-17 21:46 - 00000000 ____D () C:\Windows\Panther
2015-02-15 00:40 - 2014-11-16 09:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-02-15 00:40 - 2014-05-11 07:48 - 00001061 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-02-15 00:40 - 2014-05-11 07:48 - 00001049 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-02-15 00:40 - 2014-04-17 12:52 - 00001025 _____ () C:\Users\Dell Latitude E6430\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-02-13 09:19 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2015-02-13 09:15 - 2014-05-11 08:03 - 00000000 ____D () C:\Windows\system32\MRT
2015-02-13 09:10 - 2014-05-11 08:03 - 116773704 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-02-12 16:33 - 2014-05-09 07:45 - 00767152 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-12 16:33 - 2014-05-09 07:45 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-02-12 16:33 - 2014-05-09 07:45 - 00003868 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-02-12 12:13 - 2014-07-24 21:34 - 00000000 ____D () C:\Users\Dell Latitude E6430\AppData\Roaming\vlc
2015-02-12 00:20 - 2014-04-17 14:12 - 00000000 ____D () C:\Users\Dell Latitude E6430\AppData\Roaming\WirelessManager
2015-02-08 02:12 - 2014-11-16 09:01 - 00004044 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-02-08 02:12 - 2014-11-16 09:01 - 00003792 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-02-04 22:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\Resources
2015-01-23 10:38 - 2014-04-17 13:20 - 01634788 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-01-20 13:17 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF

==================== Files in the root of some directories =======

2015-01-10 17:05 - 2015-01-10 17:05 - 0007603 _____ () C:\Users\Dell Latitude E6430\AppData\Local\Resmon.ResmonCfg
2014-05-09 09:53 - 2014-05-09 09:53 - 0000057 _____ () C:\ProgramData\Ament.ini

Some content of TEMP:
====================
C:\Users\Dell Latitude E6430\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-14 09:02

==================== End Of Log ============================
Date: 2015-02-17 11:54:54.279
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\KLELAMX64\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-02-16 09:57:11.304
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-02-16 09:57:11.175
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\KLELAMX64\klelam.sys because the set of per-page image hashes could not be found on the system.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-3340M CPU @ 2.70GHz
Percentage of memory in use: 64%
Total physical RAM: 3999.3 MB
Available physical RAM: 1400.11 MB
Total Pagefile: 8296.79 MB
Available Pagefile: 5066.05 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:119.14 GB) (Free:8.54 GB) NTFS
Drive d: (Fastcut) (CDROM) (Total:0.92 GB) (Free:0 GB) CDFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 119.2 GB) (Disk ID: 20DD75EC)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=119.1 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 19.02.2015, 06:14   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Positiv Finds Add lässt sich nicht entfernen - Standard

Positiv Finds Add lässt sich nicht entfernen



Hi,

Addition.txt von FRST fehtl noch
__________________

__________________

Alt 19.02.2015, 07:42   #3
thomas850
 
Positiv Finds Add lässt sich nicht entfernen - Standard

Additon.txt



Code:
ATTFilter
Date: 2015-02-17 11:54:54.279
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\KLELAMX64\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-02-16 09:57:11.304
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-02-16 09:57:11.175
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\KLELAMX64\klelam.sys because the set of per-page image hashes could not be found on the system.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-3340M CPU @ 2.70GHz
Percentage of memory in use: 64%
Total physical RAM: 3999.3 MB
Available physical RAM: 1400.11 MB
Total Pagefile: 8296.79 MB
Available Pagefile: 5066.05 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:119.14 GB) (Free:8.54 GB) NTFS
Drive d: (Fastcut) (CDROM) (Total:0.92 GB) (Free:0 GB) CDFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 119.2 GB) (Disk ID: 20DD75EC)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=119.1 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-02-19 00:32:11
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-0 LITEONIT_LCS-128M6S_2.5_7mm_128GB rev.DC7110D 119,24GB
Running: Gmer-19357.exe; Driver: C:\Users\DELLLA~1\AppData\Local\Temp\awriiaob.sys


---- User code sections - GMER 2.1 ----

.text  C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe[1052] C:\Windows\SysWOW64\ntdll.dll!NtQueryValueKey                                  000000007727faa8 5 bytes JMP 0000000172aa2e10
.text  C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe[1052] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                           0000000077280038 5 bytes JMP 0000000172aa2dd0
.text  C:\Windows\SysWOW64\RunDll32.exe[5432] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                       00000000756c1401 2 bytes JMP 76c3b21b C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[5432] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                         00000000756c1419 2 bytes JMP 76c3b346 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[5432] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                       00000000756c1431 2 bytes JMP 76cb8ea9 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[5432] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                       00000000756c144a 2 bytes CALL 76c148ad C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                                  * 9
.text  C:\Windows\SysWOW64\RunDll32.exe[5432] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                          00000000756c14dd 2 bytes JMP 76cb87a2 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[5432] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                   00000000756c14f5 2 bytes JMP 76cb8978 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[5432] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                          00000000756c150d 2 bytes JMP 76cb8698 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[5432] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                   00000000756c1525 2 bytes JMP 76cb8a62 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[5432] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                         00000000756c153d 2 bytes JMP 76c2fca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[5432] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                              00000000756c1555 2 bytes JMP 76c368ef C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[5432] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                       00000000756c156d 2 bytes JMP 76cb8f61 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[5432] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                         00000000756c1585 2 bytes JMP 76cb8ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[5432] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                            00000000756c159d 2 bytes JMP 76cb865c C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[5432] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                         00000000756c15b5 2 bytes JMP 76c2fd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[5432] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                       00000000756c15cd 2 bytes JMP 76c3b2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[5432] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                   00000000756c16b2 2 bytes JMP 76cb8e24 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\SysWOW64\RunDll32.exe[5432] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                   00000000756c16bd 2 bytes JMP 76cb85f1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 424                                 0000000077081398 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                        000000007708143f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 500                        0000000077081594 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                000000007708191e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 212                               0000000077081bf8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                  0000000077081d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                      0000000077081edf 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 89                                    0000000077081fc5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                    00000000770827b0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                  00000000770827d2 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79   000000007708282f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 184  0000000077082898 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299          0000000077082d1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 375          0000000077082d67 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 2
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                      000000007708323b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 920                      00000000770833c8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                     0000000077083a5e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                     0000000077083ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197         0000000077083b85 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                  0000000077084190 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 161                 0000000077084241 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 277                 00000000770842b5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 3
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 214                     00000000770843f6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 276                     0000000077084434 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 408                               00000000770845d8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 657                               00000000770846d1 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 284                  0000000077084a9c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 483                  0000000077084b63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 231                               0000000077084c57 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 518                               0000000077084d76 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 2
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlDeactivateActivationContext + 256              0000000077084ea0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContext + 67                 0000000077084ef3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContextEx + 501              00000000770850f5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateUserThread + 256                         00000000770852f0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringExW + 247                   00000000770853f7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringW + 484                     00000000770855e4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseAlpcCompletion + 438                     00000000770864d6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!atol + 194                                        000000007708668e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!qsort + 76                                        000000007708687c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlLookupElementGenericTableFullAvl + 45          00000000770868bd 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 4              00000000770868d4 8 bytes [70, 6C, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 92             000000007708692c 8 bytes [60, 6C, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!RtlSubtreePredecessor + 790                       0000000077087166 8 bytes [40, 6C, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroupMembers + 241                0000000077087dd1 8 bytes [10, 6C, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroup + 119                       0000000077087e57 8 bytes [00, 6C, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                            00000000770d1380 8 bytes {JMP QWORD [RIP-0x4a220]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                          00000000770d1500 8 bytes {JMP QWORD [RIP-0x49cef]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                00000000770d1530 8 bytes {JMP QWORD [RIP-0x4ac62]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                              00000000770d1650 8 bytes {JMP QWORD [RIP-0x4a80f]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                  00000000770d1700 8 bytes {JMP QWORD [RIP-0x4adda]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                  00000000770d1d30 8 bytes {JMP QWORD [RIP-0x49edf]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                00000000770d1f80 8 bytes {JMP QWORD [RIP-0x4a1b5]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                00000000770d27e0 8 bytes {JMP QWORD [RIP-0x4ab13]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312              0000000072b813cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471              0000000072b8146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                           0000000072b816d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                        0000000072b819db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                        0000000072b819fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[6232] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                  0000000072b81a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 424                                 0000000077081398 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                        000000007708143f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 500                        0000000077081594 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                000000007708191e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 212                               0000000077081bf8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                  0000000077081d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                      0000000077081edf 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 89                                    0000000077081fc5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                    00000000770827b0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                  00000000770827d2 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79   000000007708282f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 184  0000000077082898 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299          0000000077082d1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 375          0000000077082d67 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 2
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                      000000007708323b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 920                      00000000770833c8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                     0000000077083a5e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                     0000000077083ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197         0000000077083b85 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                  0000000077084190 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 161                 0000000077084241 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 277                 00000000770842b5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 3
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 214                     00000000770843f6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 276                     0000000077084434 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 408                               00000000770845d8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 657                               00000000770846d1 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 284                  0000000077084a9c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 483                  0000000077084b63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 231                               0000000077084c57 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 518                               0000000077084d76 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 2
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlDeactivateActivationContext + 256              0000000077084ea0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContext + 67                 0000000077084ef3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContextEx + 501              00000000770850f5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateUserThread + 256                         00000000770852f0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringExW + 247                   00000000770853f7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringW + 484                     00000000770855e4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseAlpcCompletion + 438                     00000000770864d6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!atol + 194                                        000000007708668e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!qsort + 76                                        000000007708687c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlLookupElementGenericTableFullAvl + 45          00000000770868bd 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 4              00000000770868d4 8 bytes [70, 6C, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 92             000000007708692c 8 bytes [60, 6C, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!RtlSubtreePredecessor + 790                       0000000077087166 8 bytes [40, 6C, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroupMembers + 241                0000000077087dd1 8 bytes [10, 6C, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroup + 119                       0000000077087e57 8 bytes [00, 6C, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                            00000000770d1380 8 bytes {JMP QWORD [RIP-0x4a220]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                          00000000770d1500 8 bytes {JMP QWORD [RIP-0x49cef]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                00000000770d1530 8 bytes {JMP QWORD [RIP-0x4ac62]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                              00000000770d1650 8 bytes {JMP QWORD [RIP-0x4a80f]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                  00000000770d1700 8 bytes {JMP QWORD [RIP-0x4adda]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                  00000000770d1d30 8 bytes {JMP QWORD [RIP-0x49edf]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                00000000770d1f80 8 bytes {JMP QWORD [RIP-0x4a1b5]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                00000000770d27e0 8 bytes {JMP QWORD [RIP-0x4ab13]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312              0000000072b813cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471              0000000072b8146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                           0000000072b816d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                        0000000072b819db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                        0000000072b819fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5780] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                  0000000072b81a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe[4620] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                    0000000072b813cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe[4620] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                    0000000072b8146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe[4620] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                 0000000072b816d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe[4620] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                              0000000072b819db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe[4620] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                              0000000072b819fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe[4620] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                        0000000072b81a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe[1220] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                      0000000072b813cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe[1220] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                      0000000072b8146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe[1220] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                   0000000072b816d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe[1220] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                0000000072b819db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe[1220] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                0000000072b819fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe[1220] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                          0000000072b81a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 424                                                    0000000077081398 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                           000000007708143f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 500                                           0000000077081594 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                   000000007708191e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 212                                                  0000000077081bf8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                     0000000077081d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                         0000000077081edf 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 89                                                       0000000077081fc5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                       00000000770827b0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                     00000000770827d2 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                      000000007708282f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 184                     0000000077082898 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                             0000000077082d1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 375                             0000000077082d67 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                         000000007708323b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 920                                         00000000770833c8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                        0000000077083a5e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                        0000000077083ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                            0000000077083b85 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                     0000000077084190 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 161                                    0000000077084241 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 277                                    00000000770842b5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 3
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 214                                        00000000770843f6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 276                                        0000000077084434 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 408                                                  00000000770845d8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 657                                                  00000000770846d1 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 284                                     0000000077084a9c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 483                                     0000000077084b63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 231                                                  0000000077084c57 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 518                                                  0000000077084d76 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlDeactivateActivationContext + 256                                 0000000077084ea0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContext + 67                                    0000000077084ef3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContextEx + 501                                 00000000770850f5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateUserThread + 256                                            00000000770852f0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringExW + 247                                      00000000770853f7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringW + 484                                        00000000770855e4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseAlpcCompletion + 438                                        00000000770864d6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!atol + 194                                                           000000007708668e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!qsort + 76                                                           000000007708687c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlLookupElementGenericTableFullAvl + 45                             00000000770868bd 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 4                                 00000000770868d4 8 bytes [70, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 92                                000000007708692c 8 bytes [60, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!RtlSubtreePredecessor + 790                                          0000000077087166 8 bytes [40, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroupMembers + 241                                   0000000077087dd1 8 bytes [10, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroup + 119                                          0000000077087e57 8 bytes [00, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                               00000000770d1380 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                             00000000770d1500 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                   00000000770d1530 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                 00000000770d1650 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                     00000000770d1700 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                     00000000770d1d30 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                   00000000770d1f80 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                   00000000770d27e0 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                 0000000072b813cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                 0000000072b8146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                              0000000072b816d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                           0000000072b819db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                           0000000072b819fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4448] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                     0000000072b81a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 424                                                    0000000077081398 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                           000000007708143f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 500                                           0000000077081594 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                   000000007708191e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 212                                                  0000000077081bf8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                     0000000077081d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                         0000000077081edf 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 89                                                       0000000077081fc5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                       00000000770827b0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                     00000000770827d2 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                      000000007708282f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 184                     0000000077082898 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                             0000000077082d1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 375                             0000000077082d67 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                         000000007708323b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 920                                         00000000770833c8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                        0000000077083a5e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                        0000000077083ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                            0000000077083b85 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                     0000000077084190 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 161                                    0000000077084241 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 277                                    00000000770842b5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 3
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 214                                        00000000770843f6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 276                                        0000000077084434 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 408                                                  00000000770845d8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 657                                                  00000000770846d1 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 284                                     0000000077084a9c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 483                                     0000000077084b63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 231                                                  0000000077084c57 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 518                                                  0000000077084d76 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlDeactivateActivationContext + 256                                 0000000077084ea0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContext + 67                                    0000000077084ef3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContextEx + 501                                 00000000770850f5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateUserThread + 256                                            00000000770852f0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringExW + 247                                      00000000770853f7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringW + 484                                        00000000770855e4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseAlpcCompletion + 438                                        00000000770864d6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!atol + 194                                                           000000007708668e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!qsort + 76                                                           000000007708687c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlLookupElementGenericTableFullAvl + 45                             00000000770868bd 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 4                                 00000000770868d4 8 bytes [70, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 92                                000000007708692c 8 bytes [60, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!RtlSubtreePredecessor + 790                                          0000000077087166 8 bytes [40, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroupMembers + 241                                   0000000077087dd1 8 bytes [10, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroup + 119                                          0000000077087e57 8 bytes [00, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                               00000000770d1380 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                             00000000770d1500 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                   00000000770d1530 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                 00000000770d1650 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                     00000000770d1700 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                     00000000770d1d30 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                   00000000770d1f80 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                   00000000770d27e0 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                 0000000072b813cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                 0000000072b8146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                              0000000072b816d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                           0000000072b819db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                           0000000072b819fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[8056] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                     0000000072b81a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 424                                                    0000000077081398 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                           000000007708143f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 500                                           0000000077081594 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                   000000007708191e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 212                                                  0000000077081bf8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                     0000000077081d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                         0000000077081edf 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 89                                                       0000000077081fc5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                       00000000770827b0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                     00000000770827d2 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                      000000007708282f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 184                     0000000077082898 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                             0000000077082d1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 375                             0000000077082d67 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                         000000007708323b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 920                                         00000000770833c8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                        0000000077083a5e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                        0000000077083ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                            0000000077083b85 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                     0000000077084190 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 161                                    0000000077084241 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 277                                    00000000770842b5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 3
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 214                                        00000000770843f6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 276                                        0000000077084434 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 408                                                  00000000770845d8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 657                                                  00000000770846d1 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 284                                     0000000077084a9c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 483                                     0000000077084b63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 231                                                  0000000077084c57 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 518                                                  0000000077084d76 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlDeactivateActivationContext + 256                                 0000000077084ea0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContext + 67                                    0000000077084ef3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContextEx + 501                                 00000000770850f5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateUserThread + 256                                            00000000770852f0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringExW + 247                                      00000000770853f7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringW + 484                                        00000000770855e4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseAlpcCompletion + 438                                        00000000770864d6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!atol + 194                                                           000000007708668e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!qsort + 76                                                           000000007708687c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlLookupElementGenericTableFullAvl + 45                             00000000770868bd 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 4                                 00000000770868d4 8 bytes [70, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 92                                000000007708692c 8 bytes [60, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!RtlSubtreePredecessor + 790                                          0000000077087166 8 bytes [40, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroupMembers + 241                                   0000000077087dd1 8 bytes [10, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroup + 119                                          0000000077087e57 8 bytes [00, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                               00000000770d1380 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                             00000000770d1500 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                   00000000770d1530 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                 00000000770d1650 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                     00000000770d1700 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                     00000000770d1d30 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                   00000000770d1f80 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                   00000000770d27e0 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                 0000000072b813cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                 0000000072b8146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                              0000000072b816d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                           0000000072b819db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                           0000000072b819fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5276] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                     0000000072b81a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 424                                                    0000000077081398 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                           000000007708143f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 500                                           0000000077081594 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                   000000007708191e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 212                                                  0000000077081bf8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                     0000000077081d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                         0000000077081edf 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 89                                                       0000000077081fc5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                       00000000770827b0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                     00000000770827d2 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                      000000007708282f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 184                     0000000077082898 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                             0000000077082d1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 375                             0000000077082d67 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                         000000007708323b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 920                                         00000000770833c8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                        0000000077083a5e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                        0000000077083ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                            0000000077083b85 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                     0000000077084190 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 161                                    0000000077084241 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 277                                    00000000770842b5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 3
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 214                                        00000000770843f6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 276                                        0000000077084434 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 408                                                  00000000770845d8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 657                                                  00000000770846d1 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 284                                     0000000077084a9c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 483                                     0000000077084b63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 231                                                  0000000077084c57 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 518                                                  0000000077084d76 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlDeactivateActivationContext + 256                                 0000000077084ea0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContext + 67                                    0000000077084ef3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContextEx + 501                                 00000000770850f5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateUserThread + 256                                            00000000770852f0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringExW + 247                                      00000000770853f7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringW + 484                                        00000000770855e4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseAlpcCompletion + 438                                        00000000770864d6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!atol + 194                                                           000000007708668e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!qsort + 76                                                           000000007708687c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlLookupElementGenericTableFullAvl + 45                             00000000770868bd 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 4                                 00000000770868d4 8 bytes [70, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 92                                000000007708692c 8 bytes [60, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!RtlSubtreePredecessor + 790                                          0000000077087166 8 bytes [40, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroupMembers + 241                                   0000000077087dd1 8 bytes [10, 6C, F8, FF, 00, 00, 00, ...]
         
__________________

Alt 19.02.2015, 07:43   #4
thomas850
 
Positiv Finds Add lässt sich nicht entfernen - Standard

Gmer. Teil2



Code:
ATTFilter
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroup + 119                                          0000000077087e57 8 bytes [00, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                               00000000770d1380 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                             00000000770d1500 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                   00000000770d1530 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                 00000000770d1650 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                     00000000770d1700 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                     00000000770d1d30 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                   00000000770d1f80 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                   00000000770d27e0 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                 0000000072b813cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                 0000000072b8146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                              0000000072b816d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                           0000000072b819db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                           0000000072b819fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[3320] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                     0000000072b81a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 424                                                    0000000077081398 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                           000000007708143f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 500                                           0000000077081594 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                   000000007708191e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 212                                                  0000000077081bf8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                     0000000077081d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                         0000000077081edf 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 89                                                       0000000077081fc5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                       00000000770827b0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                     00000000770827d2 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                      000000007708282f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 184                     0000000077082898 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                             0000000077082d1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 375                             0000000077082d67 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                         000000007708323b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 920                                         00000000770833c8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                        0000000077083a5e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                        0000000077083ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                            0000000077083b85 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                     0000000077084190 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 161                                    0000000077084241 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 277                                    00000000770842b5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 3
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 214                                        00000000770843f6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 276                                        0000000077084434 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 408                                                  00000000770845d8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 657                                                  00000000770846d1 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 284                                     0000000077084a9c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 483                                     0000000077084b63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 231                                                  0000000077084c57 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 518                                                  0000000077084d76 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlDeactivateActivationContext + 256                                 0000000077084ea0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContext + 67                                    0000000077084ef3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContextEx + 501                                 00000000770850f5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateUserThread + 256                                            00000000770852f0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringExW + 247                                      00000000770853f7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringW + 484                                        00000000770855e4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseAlpcCompletion + 438                                        00000000770864d6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!atol + 194                                                           000000007708668e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!qsort + 76                                                           000000007708687c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlLookupElementGenericTableFullAvl + 45                             00000000770868bd 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 4                                 00000000770868d4 8 bytes [70, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 92                                000000007708692c 8 bytes [60, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!RtlSubtreePredecessor + 790                                          0000000077087166 8 bytes [40, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroupMembers + 241                                   0000000077087dd1 8 bytes [10, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroup + 119                                          0000000077087e57 8 bytes [00, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                               00000000770d1380 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                             00000000770d1500 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                   00000000770d1530 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                 00000000770d1650 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                     00000000770d1700 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                     00000000770d1d30 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                   00000000770d1f80 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                   00000000770d27e0 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                 0000000072b813cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                 0000000072b8146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                              0000000072b816d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                           0000000072b819db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                           0000000072b819fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7952] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                     0000000072b81a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 424                                                    0000000077081398 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                           000000007708143f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 500                                           0000000077081594 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                   000000007708191e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 212                                                  0000000077081bf8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                     0000000077081d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                         0000000077081edf 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 89                                                       0000000077081fc5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                       00000000770827b0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                     00000000770827d2 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                      000000007708282f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 184                     0000000077082898 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                             0000000077082d1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 375                             0000000077082d67 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                         000000007708323b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 920                                         00000000770833c8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                        0000000077083a5e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                        0000000077083ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                            0000000077083b85 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                     0000000077084190 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 161                                    0000000077084241 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 277                                    00000000770842b5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 3
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 214                                        00000000770843f6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 276                                        0000000077084434 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 408                                                  00000000770845d8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 657                                                  00000000770846d1 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 284                                     0000000077084a9c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 483                                     0000000077084b63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 231                                                  0000000077084c57 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 518                                                  0000000077084d76 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlDeactivateActivationContext + 256                                 0000000077084ea0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContext + 67                                    0000000077084ef3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContextEx + 501                                 00000000770850f5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateUserThread + 256                                            00000000770852f0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringExW + 247                                      00000000770853f7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringW + 484                                        00000000770855e4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseAlpcCompletion + 438                                        00000000770864d6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!atol + 194                                                           000000007708668e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!qsort + 76                                                           000000007708687c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlLookupElementGenericTableFullAvl + 45                             00000000770868bd 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 4                                 00000000770868d4 8 bytes [70, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 92                                000000007708692c 8 bytes [60, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!RtlSubtreePredecessor + 790                                          0000000077087166 8 bytes [40, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroupMembers + 241                                   0000000077087dd1 8 bytes [10, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroup + 119                                          0000000077087e57 8 bytes [00, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                               00000000770d1380 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                             00000000770d1500 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                   00000000770d1530 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                 00000000770d1650 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                     00000000770d1700 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                     00000000770d1d30 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                   00000000770d1f80 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                   00000000770d27e0 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                 0000000072b813cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                 0000000072b8146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                              0000000072b816d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                           0000000072b819db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                           0000000072b819fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7540] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                     0000000072b81a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 424                                                    0000000077081398 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                           000000007708143f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 500                                           0000000077081594 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                   000000007708191e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 212                                                  0000000077081bf8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                     0000000077081d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                         0000000077081edf 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 89                                                       0000000077081fc5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                       00000000770827b0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                     00000000770827d2 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                      000000007708282f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 184                     0000000077082898 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                             0000000077082d1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 375                             0000000077082d67 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                         000000007708323b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 920                                         00000000770833c8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                        0000000077083a5e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                        0000000077083ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                            0000000077083b85 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                     0000000077084190 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 161                                    0000000077084241 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 277                                    00000000770842b5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 3
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 214                                        00000000770843f6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 276                                        0000000077084434 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 408                                                  00000000770845d8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 657                                                  00000000770846d1 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 284                                     0000000077084a9c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 483                                     0000000077084b63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 231                                                  0000000077084c57 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 518                                                  0000000077084d76 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlDeactivateActivationContext + 256                                 0000000077084ea0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContext + 67                                    0000000077084ef3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContextEx + 501                                 00000000770850f5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateUserThread + 256                                            00000000770852f0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringExW + 247                                      00000000770853f7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringW + 484                                        00000000770855e4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseAlpcCompletion + 438                                        00000000770864d6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!atol + 194                                                           000000007708668e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!qsort + 76                                                           000000007708687c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlLookupElementGenericTableFullAvl + 45                             00000000770868bd 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 4                                 00000000770868d4 8 bytes [70, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 92                                000000007708692c 8 bytes [60, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!RtlSubtreePredecessor + 790                                          0000000077087166 8 bytes [40, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroupMembers + 241                                   0000000077087dd1 8 bytes [10, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroup + 119                                          0000000077087e57 8 bytes [00, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                               00000000770d1380 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                             00000000770d1500 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                   00000000770d1530 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                 00000000770d1650 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                     00000000770d1700 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                     00000000770d1d30 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                   00000000770d1f80 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                   00000000770d27e0 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                 0000000072b813cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                 0000000072b8146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                              0000000072b816d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                           0000000072b819db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                           0000000072b819fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5632] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                     0000000072b81a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 424                                                       0000000077081398 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                              000000007708143f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 500                                              0000000077081594 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                      000000007708191e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 212                                                     0000000077081bf8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                        0000000077081d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                            0000000077081edf 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 89                                                          0000000077081fc5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                          00000000770827b0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                        00000000770827d2 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                         000000007708282f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 184                        0000000077082898 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                0000000077082d1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 375                                0000000077082d67 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 2
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                            000000007708323b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 920                                            00000000770833c8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                           0000000077083a5e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                           0000000077083ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                               0000000077083b85 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                        0000000077084190 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 161                                       0000000077084241 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 277                                       00000000770842b5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 3
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 214                                           00000000770843f6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 276                                           0000000077084434 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 408                                                     00000000770845d8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 657                                                     00000000770846d1 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 284                                        0000000077084a9c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 483                                        0000000077084b63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 231                                                     0000000077084c57 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 518                                                     0000000077084d76 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 2
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlDeactivateActivationContext + 256                                    0000000077084ea0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContext + 67                                       0000000077084ef3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContextEx + 501                                    00000000770850f5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateUserThread + 256                                               00000000770852f0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringExW + 247                                         00000000770853f7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringW + 484                                           00000000770855e4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseAlpcCompletion + 438                                           00000000770864d6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!atol + 194                                                              000000007708668e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!qsort + 76                                                              000000007708687c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlLookupElementGenericTableFullAvl + 45                                00000000770868bd 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 4                                    00000000770868d4 8 bytes [70, 6C, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 92                                   000000007708692c 8 bytes [60, 6C, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!RtlSubtreePredecessor + 790                                             0000000077087166 8 bytes [40, 6C, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroupMembers + 241                                      0000000077087dd1 8 bytes [10, 6C, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroup + 119                                             0000000077087e57 8 bytes [00, 6C, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                  00000000770d1380 8 bytes {JMP QWORD [RIP-0x4a220]}
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                00000000770d1500 8 bytes {JMP QWORD [RIP-0x49cef]}
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                      00000000770d1530 8 bytes {JMP QWORD [RIP-0x4ac62]}
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                    00000000770d1650 8 bytes {JMP QWORD [RIP-0x4a80f]}
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                        00000000770d1700 8 bytes {JMP QWORD [RIP-0x4adda]}
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                        00000000770d1d30 8 bytes {JMP QWORD [RIP-0x49edf]}
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                      00000000770d1f80 8 bytes {JMP QWORD [RIP-0x4a1b5]}
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                      00000000770d27e0 8 bytes {JMP QWORD [RIP-0x4ab13]}
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                    0000000072b813cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                    0000000072b8146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                 0000000072b816d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                              0000000072b819db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                              0000000072b819fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                        0000000072b81a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                               00000000756c1401 2 bytes JMP 76c3b21b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                 00000000756c1419 2 bytes JMP 76c3b346 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                               00000000756c1431 2 bytes JMP 76cb8ea9 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                               00000000756c144a 2 bytes CALL 76c148ad C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                                  * 9
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                  00000000756c14dd 2 bytes JMP 76cb87a2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                           00000000756c14f5 2 bytes JMP 76cb8978 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                  00000000756c150d 2 bytes JMP 76cb8698 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                           00000000756c1525 2 bytes JMP 76cb8a62 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                 00000000756c153d 2 bytes JMP 76c2fca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                      00000000756c1555 2 bytes JMP 76c368ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                               00000000756c156d 2 bytes JMP 76cb8f61 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                 00000000756c1585 2 bytes JMP 76cb8ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                    00000000756c159d 2 bytes JMP 76cb865c C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                 00000000756c15b5 2 bytes JMP 76c2fd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                               00000000756c15cd 2 bytes JMP 76c3b2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                           00000000756c16b2 2 bytes JMP 76cb8e24 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Hp\HP Software Update\HPWUCli.exe[4940] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                           00000000756c16bd 2 bytes JMP 76cb85f1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 424                                                    0000000077081398 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                           000000007708143f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 500                                           0000000077081594 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                   000000007708191e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 212                                                  0000000077081bf8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                     0000000077081d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                         0000000077081edf 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 89                                                       0000000077081fc5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                       00000000770827b0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                     00000000770827d2 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                      000000007708282f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 184                     0000000077082898 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                             0000000077082d1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 375                             0000000077082d67 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                         000000007708323b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 920                                         00000000770833c8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                        0000000077083a5e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                        0000000077083ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                            0000000077083b85 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                     0000000077084190 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 161                                    0000000077084241 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 277                                    00000000770842b5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 3
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 214                                        00000000770843f6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 276                                        0000000077084434 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 408                                                  00000000770845d8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 657                                                  00000000770846d1 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 284                                     0000000077084a9c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 483                                     0000000077084b63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 231                                                  0000000077084c57 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 518                                                  0000000077084d76 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlDeactivateActivationContext + 256                                 0000000077084ea0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContext + 67                                    0000000077084ef3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContextEx + 501                                 00000000770850f5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateUserThread + 256                                            00000000770852f0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringExW + 247                                      00000000770853f7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringW + 484                                        00000000770855e4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseAlpcCompletion + 438                                        00000000770864d6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!atol + 194                                                           000000007708668e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!qsort + 76                                                           000000007708687c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlLookupElementGenericTableFullAvl + 45                             00000000770868bd 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 4                                 00000000770868d4 8 bytes [70, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 92                                000000007708692c 8 bytes [60, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!RtlSubtreePredecessor + 790                                          0000000077087166 8 bytes [40, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroupMembers + 241                                   0000000077087dd1 8 bytes [10, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroup + 119                                          0000000077087e57 8 bytes [00, 6C, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                               00000000770d1380 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                             00000000770d1500 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                   00000000770d1530 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                 00000000770d1650 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                     00000000770d1700 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                     00000000770d1d30 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                   00000000770d1f80 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                   00000000770d27e0 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                 0000000072b813cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                 0000000072b8146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                              0000000072b816d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                           0000000072b819db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                           0000000072b819fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4236] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                     0000000072b81a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 424                                                          0000000077081398 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                 000000007708143f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 500                                                 0000000077081594 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                         000000007708191e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 212                                                        0000000077081bf8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                           0000000077081d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                               0000000077081edf 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 89                                                             0000000077081fc5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                             00000000770827b0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                           00000000770827d2 8 bytes {JMP 0x10}
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                            000000007708282f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 184                           0000000077082898 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                   0000000077082d1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 375                                   0000000077082d67 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 2
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                               000000007708323b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 920                                               00000000770833c8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                              0000000077083a5e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                              0000000077083ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                  0000000077083b85 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                           0000000077084190 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 161                                          0000000077084241 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetNameFromLangInfoNode + 277                                          00000000770842b5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 3
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 214                                              00000000770843f6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlpIsQualifiedLanguage + 276                                              0000000077084434 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 408                                                        00000000770845d8 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlpNtOpenKey + 657                                                        00000000770846d1 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 284                                           0000000077084a9c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberOfSetBitsUlongPtr + 483                                           0000000077084b63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 231                                                        0000000077084c57 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!TpWaitForWait + 518                                                        0000000077084d76 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                  * 2
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlDeactivateActivationContext + 256                                       0000000077084ea0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContext + 67                                          0000000077084ef3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlActivateActivationContextEx + 501                                       00000000770850f5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateUserThread + 256                                                  00000000770852f0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringExW + 247                                            00000000770853f7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlIpv6AddressToStringW + 484                                              00000000770855e4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseAlpcCompletion + 438                                              00000000770864d6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!atol + 194                                                                 000000007708668e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!qsort + 76                                                                 000000007708687c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlLookupElementGenericTableFullAvl + 45                                   00000000770868bd 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 4                                       00000000770868d4 8 bytes [70, 6C, F8, 7E, 00, 00, 00, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlNumberGenericTableElementsAvl + 92                                      000000007708692c 8 bytes [60, 6C, F8, 7E, 00, 00, 00, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!RtlSubtreePredecessor + 790                                                0000000077087166 8 bytes [40, 6C, F8, 7E, 00, 00, 00, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroupMembers + 241                                         0000000077087dd1 8 bytes [10, 6C, F8, 7E, 00, 00, 00, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseCleanupGroup + 119                                                0000000077087e57 8 bytes [00, 6C, F8, 7E, 00, 00, 00, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                     00000000770d1380 8 bytes {JMP QWORD [RIP-0x4a220]}
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                   00000000770d1500 8 bytes {JMP QWORD [RIP-0x49cef]}
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                         00000000770d1530 8 bytes {JMP QWORD [RIP-0x4ac62]}
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                       00000000770d1650 8 bytes {JMP QWORD [RIP-0x4a80f]}
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                           00000000770d1700 8 bytes {JMP QWORD [RIP-0x4adda]}
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                           00000000770d1d30 8 bytes {JMP QWORD [RIP-0x49edf]}
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                         00000000770d1f80 8 bytes {JMP QWORD [RIP-0x4a1b5]}
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                         00000000770d27e0 8 bytes {JMP QWORD [RIP-0x4ab13]}
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                       0000000072b813cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                       0000000072b8146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                    0000000072b816d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                 0000000072b819db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                 0000000072b819fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                           0000000072b81a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                  00000000756c1401 2 bytes JMP 76c3b21b C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                    00000000756c1419 2 bytes JMP 76c3b346 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                  00000000756c1431 2 bytes JMP 76cb8ea9 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                  00000000756c144a 2 bytes CALL 76c148ad C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                                  * 9
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                     00000000756c14dd 2 bytes JMP 76cb87a2 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                              00000000756c14f5 2 bytes JMP 76cb8978 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                     00000000756c150d 2 bytes JMP 76cb8698 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                              00000000756c1525 2 bytes JMP 76cb8a62 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                    00000000756c153d 2 bytes JMP 76c2fca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                         00000000756c1555 2 bytes JMP 76c368ef C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                  00000000756c156d 2 bytes JMP 76cb8f61 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                    00000000756c1585 2 bytes JMP 76cb8ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                       00000000756c159d 2 bytes JMP 76cb865c C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                    00000000756c15b5 2 bytes JMP 76c2fd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                  00000000756c15cd 2 bytes JMP 76c3b2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                              00000000756c16b2 2 bytes JMP 76cb8e24 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe[7336] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                              00000000756c16bd 2 bytes JMP 76cb85f1 C:\Windows\syswow64\kernel32.dll

---- Registry - GMER 2.1 ----

Reg    HKLM\SYSTEM\CurrentControlSet\Control\Session Manager@PendingFileRenameOperations                                                                                    ???k????????????????????System32\Drivers\wwussf64.sys???????????????t????????????0??4????????????????????????????6??.7???????=???=??? ???????o?????o?????o?????????????? ??????????????????????????????o????? ???????o???????????o???????????????????????????????????????????o?????o????? ???????o?????o????????????????????????????? ???????o???????????o????????0????????M???????????????????????????????????????????????????? ??????????????????? ??????????????????????????????????????s????? ??????????????????SCSI miniport???? ???????????????????????????????????????o?o?o?o?o?o?o?o?o??????????????????????? ???????n???????????o??????????V????????a???o????:??o????????h?????system32\drivers\amdxata.sys??????V??o???????????d??amdsata.inf_amd64_neutral_fa9a4835d180b5fc???????o?o?o?o?o?o?????????????????????????o???o???????????????????????????????l??????p???? ???????n?????o?????o??????????R???????D?????R??o?????????e????@%systemroot%\system32\appidsvc.dll,-102??????N??o??????????????\SystemRoot\system32\drivers\appid.sys????????R
Reg    HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\a4db30b9c77d                                                                                          
Reg    HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\a4db30b9c77d (not active ControlSet)                                                                      

---- EOF - GMER 2.1 ----
         

Alt 19.02.2015, 18:29   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Positiv Finds Add lässt sich nicht entfernen - Standard

Positiv Finds Add lässt sich nicht entfernen



Addition.txt nochmal bitte, da fehlen 80%.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 19.02.2015, 18:31   #6
thomas850
 
Positiv Finds Add lässt sich nicht entfernen - Standard

Positiv Finds Add lässt sich nicht entfernen



Hallo,
ich hoffe jetzt ist alles da.

FRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 18-02-2015 01
Ran by Dell Latitude E6430 at 2015-02-19 00:18:32
Running from C:\Users\Dell Latitude E6430\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Desktop (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AV: Kaspersky Internet Security (Disabled - Up to date) {179979E8-273D-D14E-0543-2861940E4886}
AS: Kaspersky Internet Security (Enabled - Up to date) {ACF8980C-0107-DEC0-3FF3-1313EF89023B}
AS: Avira Desktop (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Enabled) {2FA2F8CD-6D52-D016-2E1C-81546ADD0FFD}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 13.0.0.83 - Adobe Systems Incorporated)
Adobe Download Assistant (HKLM-x32\...\com.adobe.downloadassistant.AdobeDownloadAssistant) (Version: 1.2.6 - Adobe Systems Incorporated)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.305 - Adobe Systems Incorporated)
Adobe Flash Player 17 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 17.0.0.99 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Polish (HKLM-x32\...\{AC76BA86-7AD7-1045-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
Avira (HKLM-x32\...\{2c18809c-4097-4b51-a4d0-3deade730ef3}) (Version: 1.1.29.22350 - Avira Operations & Co. KG)
Avira (x32 Version: 1.1.29.22350 - Avira Operations & Co. KG) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 15.0.8.624 - Avira)
BayHunter - Deinstallation (HKLM-x32\...\BayHunter_is1) (Version: 4.40 - Mathias Gerlach [aborange.de])
BayWotch v4.2.24 (HKLM-x32\...\baywotch4_is1) (Version:  - Elmar Denkmann)
BioAPI Framework (Version: 1.0.2 - Dell Inc.) Hidden
Button Snip Dies! für www.snip.pl, ver. 2.0 (HKLM-x32\...\SnipItButton) (Version:  - )
Canon MP550 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP550_series) (Version:  - )
Custom (Version: 01.00.00.000 - Wave Systems Corp.) Hidden
Dell Backup and Recovery Manager (HKLM\...\{50B4B603-A4C6-4739-AE96-6C76A0F8A388}) (Version: 1.3.1 - Dell Inc.)
Dell Client Configuration Toolkit (HKLM-x32\...\{C8EA30FC-B20B-465E-9D8A-CDDC09EA72D4}) (Version: 2.1 - Dell)
Dell Client System Update (HKLM-x32\...\{2B2B45B1-3CA0-4F8D-BBB3-AC77ED46A0FE}) (Version: 1.2.3 - Dell Inc.)
Dell Data Protection | Access (HKLM\...\{ABBA2EA4-740E-4052-902B-9CA70B081E3F}) (Version: 2.2.00003.009 - Dell Inc.)
Dell Feature Enhancement Pack (HKLM\...\{992D1CE7-A20F-4AB0-9D9D-AFC3418844DA}) (Version: 2.2.000 - Dell)
Dell Mobile Broadband Manager (HKLM-x32\...\{23EEC842-57ED-4055-A056-9D4185DFB1AA}) (Version: 7.1.0.2 - Dell)
Dell OpenManage Client Instrumentation (HKLM\...\{D390C5DD-9312-4F70-B3B1-4EAE635CDA17}) (Version: 8.1.0.242 - Dell)
Dell Touchpad (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 7.1211.101.114 - ALPS ELECTRIC CO., LTD.)
Dell Wireless HSPA Mini-Card Drivers (HKLM-x32\...\{9D583F01-A973-4B04-90BD-FB7886779090}) (Version: 7.2.4.1 - Dell)
DellAccess (Version: 01.01.00.104 - Wave Systems Corp.) Hidden
EMBASSY Client Core (Version: 01.01.00.036 - Wave Systems Corp.) Hidden
Gemalto (Version: 01.64.01.0010 - Wave Systems Corp) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 40.0.2214.111 - Google Inc.)
Google Update Helper (x32 Version: 1.3.26.9 - Google Inc.) Hidden
HP Deskjet 1050 J410 series — badanie mające na celu poprawę produktów (HKLM\...\{52A87876-4D1A-4524-9F06-53A490E6E34D}) (Version: 28.0.1313.0 - Hewlett-Packard Co.)
HP Deskjet 1050 J410 series — podstawowe oprogramowanie urządzenia (HKLM\...\{B6A3D97D-484B-48B5-85C6-361D9FA25CDF}) (Version: 28.0.1313.0 - Hewlett-Packard Co.)
HP Deskjet 1050 J410 series Pomoc (HKLM-x32\...\{5C90D8CF-F12A-41C6-9007-3B651A1F0D78}) (Version: 140.0.66.66 - Hewlett Packard)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.7702 - HP)
HP Update (HKLM-x32\...\{6F1C00D2-25C2-4CBA-8126-AE9A6E2E9CD5}) (Version: 5.003.003.001 - Hewlett-Packard)
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6388.0 - IDT)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.0.3.1427 - Intel Corporation)
Intel(R) Network Connections Drivers (HKLM\...\PROSet) (Version: 16.8 - Intel)
Intel(R) OpenCL CPU Runtime (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version:  - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2712 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.4.220 - Intel Corporation)
Intel® Trusted Connect Service Client (HKLM\...\{09536BA1-E498-4CC3-B834-D884A67D7E34}) (Version: 1.23.605.1 - Intel Corporation)
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{653C1B5A-3287-47B1-8613-0745D4E771C4}) (Version: 15.0.0.463 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 15.0.0.463 - Kaspersky Lab) Hidden
LED softwore11 (HKLM-x32\...\LED softwore11) (Version:  - )
MAGIX Fastcut (HKLM\...\MX.{4313C595-29E9-484A-B861-3A8D363FCAA5}) (Version: 1.0.0.63 - MAGIX Software GmbH)
MAGIX Fastcut (Version: 1.0.0.63 - MAGIX Software GmbH) Hidden
Maxthon Cloud Browser (HKLM-x32\...\Maxthon3) (Version: 4.4.0.3000 - Maxthon International Limited)
Microsoft .NET Framework 4.5.1 (Polski) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1045) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mouse Recorder Pro 2.0.7.5 (HKLM-x32\...\{889E44CE-435C-4D37-B302-A7E43339E5FA}_is1) (Version:  - Nemex Studios)
Mozilla Firefox 33.1.1 (x86 pl) (HKLM-x32\...\Mozilla Firefox 33.1.1 (x86 pl)) (Version: 33.1.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0.1 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
NTRU TCG Software Stack (Version: 2.1.37 - Security Innovation, Inc.) Hidden
O2Micro Flash Memory Card Windows Driver (HKLM-x32\...\InstallShield_{6DC8AD9A-28D0-4800-818D-61667A971ED1}) (Version: 3.0.07.37 - O2Micro International LTD.)
O2Micro Flash Memory Card Windows Driver (x32 Version: 3.0.07.37 - O2Micro International LTD.) Hidden
OpenOffice 4.1.0 (HKLM-x32\...\{E19483E2-6C18-494D-A307-D4498BCFD2C7}) (Version: 4.10.9764 - Apache Software Foundation)
Oprogramowanie Intel® PROSet/Wireless WiFi (HKLM\...\{54EB8041-1115-4406-AA4B-44D236E84B3B}) (Version: 15.01.1000.0927 - Intel Corporation)
Pakiet sterowników systemu Windows - Dell Inc. PBADRV System  (09/11/2009 1.0.1.6) (HKLM\...\9512AA21B791B05A54E27065C45BBC417AB282DF) (Version: 09/11/2009 1.0.1.6 - Dell Inc.)
Paragon Alignment Tool™ 3.0 (HKLM-x32\...\{4D83E500-4D0C-11DF-A750-005056C00008}) (Version: 90.00.0003 - Paragon Software)
PC-CCID (Version: 2.0.0 - Gemalto) Hidden
PDF Architect 2 (HKLM-x32\...\PDF Architect 2) (Version: 2.0.24.16092 - pdfforge GmbH)
PDF Architect 2 View Module (HKLM-x32\...\{46889070-D447-4936-A5D3-246DB972FA2E}) (Version: 2.0.6.16537 - pdfforge GmbH)
PDF24 Creator 6.4.1 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.3 - pdfforge)
Preboot Manager (Version: 03.03.00.090 - Wave Systems Corp.) Hidden
Private Information Manager (Version: 07.01.00.030 - Wave Systems Corp.) Hidden
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.0.30.0 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.30.0 - Renesas Electronics Corporation) Hidden
Silicon Laboratories CP210x USB to UART Bridge (Driver Removal) (HKLM-x32\...\SLABCOMM&10C4&EA60) (Version:  - Silicon Laboratories)
Skype™ 6.16 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.16.105 - Skype Technologies S.A.)
SPBA 5.9 (Version: 5.9.4.6901 - UPEK Inc.) Hidden
toolkit32for64bit (x32 Version: 7.67.47.0000 - Wave Systems Corp) Hidden
Trusted Drive Manager (Version: 4.5.0.136 - Wave Systems Corp.) Hidden
Upek Touchchip Fingerprint Reader (Version: 1.2.004 - Dell Inc.) Hidden
VLC media player 2.1.4 (HKLM\...\VLC media player) (Version: 2.1.4 - VideoLAN)
Wave Crypto Runtime 2.0.7.0 x86 (x32 Version: 02.00.07.0000 - Wave Systems Corp) Hidden
Wave Infrastructure Installer (Version: 07.67.60.0020 - Wave Systems Corp) Hidden
Wave Support Software Installer (Version: 05.13.00.051 - Wave Systems Corp) Hidden
WIDCOMM Bluetooth Software (HKLM\...\{A1439D4F-FD46-47F2-A1D3-FEE097C29A09}) (Version: 6.5.1.2410 - Broadcom Corporation)
WinRAR 5.10 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.10.0 - win.rar GmbH)
WinZip 18.0 (HKLM\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C240DF}) (Version: 18.0.10661 - WinZip Computing, S.L. )

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

17-02-2015 22:03:31 Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2015-02-04 22:16 - 00000867 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1			d3oxij66pru1i3.cloudfront.net

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {2206CB60-5659-46AE-A736-66080083B115} - System32\Tasks\HPCustParticipation HP Deskjet 1050 J410 series => C:\Program Files\HP\HP Deskjet 1050 J410 series\Bin\HPCustPartic.exe [2012-10-02] (Hewlett-Packard Co.)
Task: {4EFA8DFA-1323-4785-8993-51DA7FF05771} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-11-16] (Google Inc.)
Task: {834E11C1-639A-41DE-923C-E72F9A041426} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-12] (Adobe Systems Incorporated)
Task: {C581CED7-C4EB-44A6-A8DD-2B989EE20B34} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-11-16] (Google Inc.)
Task: {EE7B30A3-3975-428C-A7B0-C9CE0BC36B19} - System32\Tasks\Maxthon Update => C:\Program Files (x86)\Maxthon\Bin\mxup.exe [2014-12-10] (Maxthon International ltd.)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) ==============

2012-03-09 16:10 - 2012-03-09 16:10 - 01530904 _____ () C:\Program Files\Dell\SysMgt\shared\bin\libxml2.dll
2012-01-17 06:45 - 2012-01-17 06:45 - 00218504 _____ () C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\EMBASSY Client Core\EmbassyServer.exe
2012-01-17 06:45 - 2012-01-17 06:45 - 00038792 _____ () C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\EMBASSY Client Core\DeviceStatus.dll
2011-10-08 21:56 - 2011-10-08 21:56 - 00003072 _____ () C:\Program Files (x86)\NTRU Cryptosystems\NTRU TCG Software Stack\bin\TspPopup_ENU.dll
2011-11-07 06:55 - 2011-11-07 06:55 - 00094720 _____ () C:\Windows\system32\Wavx_ESC_Logging.dll
2006-12-08 14:42 - 2014-04-17 13:21 - 00155136 _____ () C:\Windows\system32\BioAPI100.dll
2006-12-08 14:41 - 2014-04-17 13:21 - 00239104 _____ () C:\Windows\system32\BIOAPI_MDS300.dll
2014-04-17 13:27 - 2003-04-18 17:06 - 00008192 _____ () C:\Windows\SysWOW64\srvany.exe
2014-04-17 13:00 - 2012-03-26 16:33 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2014-03-06 15:00 - 2014-03-06 15:00 - 01269952 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\kpcengine.2.3.dll
2014-04-17 14:10 - 2011-07-13 09:10 - 00065576 ____R () C:\Program Files (x86)\Dell\Dell WWAN\WMCore\MBMDebug.dll
2011-07-13 09:10 - 2011-07-13 09:10 - 00065576 ____R () C:\Program Files (x86)\Dell\Dell Mobile Broadband Manager\MBMDebug.dll
2014-04-17 13:29 - 2012-02-21 13:09 - 01198872 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll
2015-02-06 18:05 - 2015-02-04 10:02 - 01117512 _____ () C:\Program Files (x86)\Google\Chrome\Application\40.0.2214.111\libglesv2.dll
2015-02-06 18:05 - 2015-02-04 10:02 - 00211272 _____ () C:\Program Files (x86)\Google\Chrome\Application\40.0.2214.111\libegl.dll
2015-02-06 18:05 - 2015-02-04 10:02 - 09170760 _____ () C:\Program Files (x86)\Google\Chrome\Application\40.0.2214.111\pdf.dll
2015-02-06 18:05 - 2015-02-04 10:02 - 14965064 _____ () C:\Program Files (x86)\Google\Chrome\Application\40.0.2214.111\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Wdf01000.sys => ""="Driver"

==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-390905103-1377331367-2787750936-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Dell Latitude E6430\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 10.0.0.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== Accounts: =============================

Administrator (S-1-5-21-390905103-1377331367-2787750936-500 - Administrator - Disabled)
Dell Latitude E6430 (S-1-5-21-390905103-1377331367-2787750936-1000 - Administrator - Enabled) => C:\Users\Dell Latitude E6430
Gość (S-1-5-21-390905103-1377331367-2787750936-501 - Limited - Disabled)

==================== Faulty Device Manager Devices =============

Name: 
Description: 
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name: Teredo Tunneling Pseudo-Interface
Description: Karta tunelowania Teredo firmy Microsoft
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: tunnel
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (02/17/2015 10:05:37 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/17/2015 09:52:32 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/17/2015 11:55:05 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Przetwarzanie wywołania OnIdentity() w obiekcie System Writer przez Usługi kryptograficzne nie powiodło się.


Details:
AddWin32ServiceFiles: Unable to back up image of service CouponMonkeyService64 since QueryServiceConfig API failed

System Error:
Nie można odnaleźć określonego pliku.
.

Error: (02/16/2015 10:17:33 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/16/2015 10:02:02 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/15/2015 09:40:18 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/15/2015 09:24:35 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/15/2015 05:39:25 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/15/2015 10:00:15 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/15/2015 08:24:16 AM) (Source: VSS) (EventID: 12289) (User: )
Description: Błąd Usługi kopiowania woluminów w tle: nieoczekiwany błąd DeviceIoControl(\\?\Volume{8c3d84ce-c61d-11e3-9daa-806e6f6e6963} - 0000000000000150,0x0053c008,000000000052D6B0,0,000000000052E6C0,4096,[0]).  hr = 0x80070079, Przekroczono limit czasu semafora.
.


Operacja:
   Przetwarzanie metody EndPrepareSnapshots

Kontekst:
   Kontekst wykonywania: System Provider


System errors:
=============
Error: (02/17/2015 10:05:34 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Usługa NTRU TSS v1.2.1.37 TCS zależy od usługi Usługi podstawowe modułu TPM, której nie można uruchomić z powodu następującego błędu: 
%%0

Error: (02/17/2015 09:52:26 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Usługa NTRU TSS v1.2.1.37 TCS zależy od usługi Usługi podstawowe modułu TPM, której nie można uruchomić z powodu następującego błędu: 
%%0

Error: (02/17/2015 09:51:52 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}

Error: (02/16/2015 10:17:30 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Nie można uruchomić usługi CouponMonkeyService64 z powodu następującego błędu: 
%%2

Error: (02/16/2015 10:17:30 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Usługa NTRU TSS v1.2.1.37 TCS zależy od usługi Usługi podstawowe modułu TPM, której nie można uruchomić z powodu następującego błędu: 
%%0

Error: (02/16/2015 10:16:48 AM) (Source: KLIF) (EventID: 0) (User: )
Description: Ñonnection is not established

Error: (02/16/2015 10:01:59 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Nie można uruchomić usługi CouponMonkeyService64 z powodu następującego błędu: 
%%2

Error: (02/16/2015 10:01:59 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Usługa NTRU TSS v1.2.1.37 TCS zależy od usługi Usługi podstawowe modułu TPM, której nie można uruchomić z powodu następującego błędu: 
%%0

Error: (02/16/2015 10:01:31 AM) (Source: KLIF) (EventID: 0) (User: )
Description: Ñonnection is not established

Error: (02/15/2015 09:40:15 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Nie można uruchomić usługi CouponMonkeyService64 z powodu następującego błędu: 
%%2


Microsoft Office Sessions:
=========================
Error: (02/17/2015 10:05:37 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/17/2015 09:52:32 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/17/2015 11:55:05 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: 
Details:
AddWin32ServiceFiles: Unable to back up image of service CouponMonkeyService64 since QueryServiceConfig API failed

System Error:
Nie można odnaleźć określonego pliku.

Error: (02/16/2015 10:17:33 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/16/2015 10:02:02 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/15/2015 09:40:18 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/15/2015 09:24:35 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/15/2015 05:39:25 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/15/2015 10:00:15 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (02/15/2015 08:24:16 AM) (Source: VSS) (EventID: 12289) (User: )
Description: DeviceIoControl(\\?\Volume{8c3d84ce-c61d-11e3-9daa-806e6f6e6963} - 0000000000000150,0x0053c008,000000000052D6B0,0,000000000052E6C0,4096,[0])0x80070079, Przekroczono limit czasu semafora.


Operacja:
   Przetwarzanie metody EndPrepareSnapshots

Kontekst:
   Kontekst wykonywania: System Provider


CodeIntegrity Errors:
===================================
  Date: 2015-02-17 13:34:00.327
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-02-17 13:34:00.325
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\KLELAMX64\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-02-17 11:54:54.390
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-02-17 11:54:54.279
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\KLELAMX64\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-02-16 09:57:11.304
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys because the set of per-page image hashes could not be found on the system.

  Date: 2015-02-16 09:57:11.175
  Description: Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\KLELAMX64\klelam.sys because the set of per-page image hashes could not be found on the system.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-3340M CPU @ 2.70GHz
Percentage of memory in use: 64%
Total physical RAM: 3999.3 MB
Available physical RAM: 1400.11 MB
Total Pagefile: 8296.79 MB
Available Pagefile: 5066.05 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:119.14 GB) (Free:8.54 GB) NTFS
Drive d: (Fastcut) (CDROM) (Total:0.92 GB) (Free:0 GB) CDFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 119.2 GB) (Disk ID: 20DD75EC)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=119.1 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
--- --- ---

Alt 20.02.2015, 07:36   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Positiv Finds Add lässt sich nicht entfernen - Standard

Positiv Finds Add lässt sich nicht entfernen



Viel zu viel Schutzsoftware installiert!


Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 20.02.2015, 10:18   #8
thomas850
 
Positiv Finds Add lässt sich nicht entfernen - Standard

Positiv Finds Add lässt sich nicht entfernen



Hallo,
es gab keine Fehlermeldung.


Combofix Logfile:
Code:
ATTFilter
ComboFix 15-02-16.01 - Dell Latitude E6430 20.02.2015  10:11:46.1.4 - x64
Microsoft Windows 7 Professional   6.1.7601.1.1252.49.1045.18.3999.1894 [GMT 1:00]
ausgeführt von:: c:\users\Dell Latitude E6430\Downloads\ComboFix.exe
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\Roaming
c:\users\Dell Latitude E6430\AppData\Local\assembly\tmp
c:\windows\SysWow64\drivers\npf.sys
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-01-20 bis 2015-02-20  ))))))))))))))))))))))))))))))
.
.
2015-02-18 23:17 . 2015-02-18 23:19	--------	d-----w-	C:\FRST
2015-02-17 20:41 . 2015-02-17 20:41	--------	d-----w-	c:\programdata\Malwarebytes
2015-02-17 10:55 . 2015-01-29 09:07	11910896	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{B92CBC3F-617E-4CDF-A52C-49E828CD0740}\mpengine.dll
2015-02-15 07:53 . 2015-02-15 07:53	--------	d-----w-	c:\users\Dell Latitude E6430\AppData\Local\ESET
2015-02-15 00:44 . 2015-02-20 09:07	--------	d-----w-	c:\programdata\Kaspersky Lab
2015-02-14 23:30 . 2010-08-30 07:34	536576	----a-w-	c:\windows\SysWow64\sqlite3.dll
2015-02-14 23:29 . 2015-02-14 23:29	--------	d-----w-	c:\users\Dell Latitude E6430\AppData\Roaming\dlg
2015-02-13 20:12 . 2015-01-23 04:41	6041600	----a-w-	c:\windows\system32\jscript9.dll
2015-02-13 20:12 . 2015-01-23 03:43	620032	----a-w-	c:\windows\SysWow64\jscript9diag.dll
2015-02-13 20:12 . 2015-01-23 03:17	4300800	----a-w-	c:\windows\SysWow64\jscript9.dll
2015-02-13 20:12 . 2015-01-23 04:42	814080	----a-w-	c:\windows\system32\jscript9diag.dll
2015-02-12 22:35 . 2015-02-16 09:15	--------	d-----w-	c:\program files\MediaInfo
2015-02-12 08:02 . 2015-01-13 03:10	1424384	----a-w-	c:\windows\system32\WindowsCodecs.dll
2015-02-04 21:16 . 2015-02-04 21:16	--------	d-----w-	c:\programdata\OEM Links
2015-02-04 21:16 . 2015-02-04 21:16	--------	d-----w-	C:\MININT
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-02-13 08:10 . 2014-05-11 07:03	116773704	----a-w-	c:\windows\system32\MRT.exe
2015-02-12 15:33 . 2014-05-09 06:45	767152	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-02-12 15:33 . 2014-05-09 06:45	142512	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-12-22 23:41 . 2010-11-21 03:27	298120	------w-	c:\windows\system32\MpSigStub.exe
2014-12-19 03:06 . 2015-01-14 08:13	210432	----a-w-	c:\windows\system32\profsvc.dll
2014-12-19 01:46 . 2015-01-14 08:13	141312	----a-w-	c:\windows\system32\drivers\mrxdav.sys
2014-12-11 17:47 . 2015-01-14 08:13	52736	----a-w-	c:\windows\system32\TSWbPrxy.exe
2014-12-06 04:17 . 2015-01-14 08:13	303616	----a-w-	c:\windows\system32\nlasvc.dll
2014-12-06 03:50 . 2015-01-14 08:13	52224	----a-w-	c:\windows\SysWow64\nlaapi.dll
2014-12-06 03:50 . 2015-01-14 08:13	156672	----a-w-	c:\windows\SysWow64\ncsi.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"WirelessManager"="c:\program files (x86)\Dell\Dell Mobile Broadband Manager\WirelessManager.exe" [2011-12-08 20480]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"NUSB3MON"="c:\program files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe" [2010-11-17 113288]
"USB3MON"="c:\program files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe" [2012-02-27 291608]
"IMSS"="c:\program files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe" [2012-02-28 133400]
"HP Software Update"="c:\program files (x86)\Hp\HP Software Update\HPWuSchd2.exe" [2011-10-28 49208]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2014-12-19 1022152]
"PDFPrint"="c:\program files (x86)\PDF24\pdf24.exe" [2014-05-14 191016]
.
c:\users\Dell Latitude E6430\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Smart Settings.lnk - c:\program files\Dell\Feature Enhancement Pack\SmartSettings.exe [2012-5-8 506904]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Bluetooth.lnk - c:\program files\WIDCOMM\Bluetooth Software\BTTray.exe [2012-2-22 1380128]
.
c:\users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Smart Settings.lnk - c:\program files\Dell\Feature Enhancement Pack\SmartSettings.exe [2012-5-8 506904]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
"DisableCAD"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
"RequireSignedAppInit_DLLs"=0 (0x0)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Notification Packages	REG_MULTI_SZ   	scecli c:\program files\WIDCOMM\Bluetooth Software\BtwProximityCP.dll
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
R3 BrSerIb;Brother Serial Interface Driver(WDM);c:\windows\system32\DRIVERS\BrSerIb.sys;c:\windows\SYSNATIVE\DRIVERS\BrSerIb.sys [x]
R3 BrUsbSIb;Brother Serial USB Driver(WDM);c:\windows\system32\DRIVERS\BrUsbSIb.sys;c:\windows\SYSNATIVE\DRIVERS\BrUsbSIb.sys [x]
R3 dmvsc;dmvsc;c:\windows\system32\drivers\dmvsc.sys;c:\windows\SYSNATIVE\drivers\dmvsc.sys [x]
R3 HCWF9BDA;Hauppauge IT9135 BDA Devices;c:\windows\system32\Drivers\hcwF9b64.sys;c:\windows\SYSNATIVE\Drivers\hcwF9b64.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\MBAMSwissArmy.sys;c:\windows\SYSNATIVE\drivers\MBAMSwissArmy.sys [x]
R3 MyWiFiDHCPDNS;Wireless PAN DHCP Server;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe [x]
R3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\drivers\nusb3hub.sys;c:\windows\SYSNATIVE\drivers\nusb3hub.sys [x]
R3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\drivers\nusb3xhc.sys;c:\windows\SYSNATIVE\drivers\nusb3xhc.sys [x]
R3 PDF Architect 2;PDF Architect 2;c:\program files (x86)\PDF Architect 2\ws.exe;c:\program files (x86)\PDF Architect 2\ws.exe [x]
R3 pdfforge CrashHandler;pdfforge CrashHandler;c:\program files (x86)\PDF Architect 2\crash-handler-ws.exe;c:\program files (x86)\PDF Architect 2\crash-handler-ws.exe [x]
R3 silabenm;Silicon Labs CP210x USB to UART Bridge Serial Port Enumerator Driver;c:\windows\system32\DRIVERS\silabenm.sys;c:\windows\SYSNATIVE\DRIVERS\silabenm.sys [x]
R3 silabser;Silicon Labs CP210x USB to UART Bridge Driver;c:\windows\system32\DRIVERS\silabser.sys;c:\windows\SYSNATIVE\DRIVERS\silabser.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 WatAdminSvc;Usluga Technologie aktywacji systemu Windows;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R3 WvPCR;WvPCR;c:\program files\Dell\Dell Data Protection\Access\Advanced\Wave\Common\WvPCR.exe;c:\program files\Dell\Dell Data Protection\Access\Advanced\Wave\Common\WvPCR.exe [x]
S0 iusb3hcs;Sterownik przelacznika kontrolera hosta Intel(R) USB 3.0;c:\windows\system32\DRIVERS\iusb3hcs.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hcs.sys [x]
S2 dcevt64;DSM SA Event Manager;c:\program files\Dell\SysMgt\dataeng\bin\dsm_sa_eventmgr64.exe;c:\program files\Dell\SysMgt\dataeng\bin\dsm_sa_eventmgr64.exe [x]
S2 dcstor64;DSM SA Data Manager;c:\program files\Dell\SysMgt\dataeng\bin\dsm_sa_datamgr64.exe;c:\program files\Dell\SysMgt\dataeng\bin\dsm_sa_datamgr64.exe [x]
S2 DFEPService;Dell Feature Enhancement Pack Service;c:\program files\Dell\Feature Enhancement Pack\DFEPService.exe;c:\program files\Dell\Feature Enhancement Pack\DFEPService.exe [x]
S2 EmbassyService;EmbassyService;c:\program files\Dell\Dell Data Protection\Access\Advanced\Wave\EMBASSY Client Core\EmbassyServer.exe;c:\program files\Dell\Dell Data Protection\Access\Advanced\Wave\EMBASSY Client Core\EmbassyServer.exe [x]
S2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;c:\program files\Intel\iCLS Client\HeciServer.exe;c:\program files\Intel\iCLS Client\HeciServer.exe [x]
S2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [x]
S2 O2SDIOAssist;O2SDIOAssist;c:\windows\SysWOW64\srvany.exe;c:\windows\SysWOW64\srvany.exe [x]
S2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
S2 Wave Authentication Manager Service;Wave Authentication Manager Service;c:\program files\Dell\Dell Data Protection\Access\Advanced\Wave\Authentication Manager\WaveAMService.exe;c:\program files\Dell\Dell Data Protection\Access\Advanced\Wave\Authentication Manager\WaveAMService.exe [x]
S2 WMCoreService;Mobile Broadband Service;c:\program files (x86)\Dell\Dell WWAN\WMCore\mini_WMCore.exe servicemode;c:\program files (x86)\Dell\Dell WWAN\WMCore\mini_WMCore.exe servicemode [x]
S2 ZeroConfigService;Intel(R) PROSet/Wireless Zero Configuration Service;c:\program files\Intel\WiFi\bin\ZeroConfigService.exe;c:\program files\Intel\WiFi\bin\ZeroConfigService.exe [x]
S3 bcbtums;Bluetooth RAM Firmware Download USB Filter;c:\windows\system32\drivers\bcbtums.sys;c:\windows\SYSNATIVE\drivers\bcbtums.sys [x]
S3 btwampfl;btwampfl Bluetooth filter driver;c:\windows\system32\drivers\btwampfl.sys;c:\windows\SYSNATIVE\drivers\btwampfl.sys [x]
S3 btwl2cap;Bluetooth L2CAP Service;c:\windows\system32\DRIVERS\btwl2cap.sys;c:\windows\SYSNATIVE\DRIVERS\btwl2cap.sys [x]
S3 d554gps;Dell Wireless  HSPA Mini-Card GPS Port;c:\windows\system32\DRIVERS\d554gps64.sys;c:\windows\SYSNATIVE\DRIVERS\d554gps64.sys [x]
S3 d554scard;Dell Wireless  HSPA Mini-Card USIM Port;c:\windows\system32\DRIVERS\d554scard.sys;c:\windows\SYSNATIVE\DRIVERS\d554scard.sys [x]
S3 dcdbas;System Management Driver;c:\windows\system32\DRIVERS\dcdbas64.sys;c:\windows\SYSNATIVE\DRIVERS\dcdbas64.sys [x]
S3 ecnssndis; Mobile Broadband Driver;c:\windows\system32\Drivers\wwuss64.sys;c:\windows\SYSNATIVE\Drivers\wwuss64.sys [x]
S3 ecnssndisfltr; Mobile Broadband Driver Filter;c:\windows\system32\Drivers\wwussf64.sys;c:\windows\SYSNATIVE\Drivers\wwussf64.sys [x]
S3 IntcDAud;Intel(R) Audio dla ekranów;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
S3 iusb3hub;Sterownik koncentratora Intel(R) USB 3.0;c:\windows\system32\DRIVERS\iusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hub.sys [x]
S3 iusb3xhc;Sterownik kontrolera hosta Intel(R) USB 3.0 eXtensible;c:\windows\system32\DRIVERS\iusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3xhc.sys [x]
S3 Mbm3CBus;Dell Wireless 5560 HSPA+ Mini-Card Device (WDM);c:\windows\system32\DRIVERS\Mbm3CBus.sys;c:\windows\SYSNATIVE\DRIVERS\Mbm3CBus.sys [x]
S3 Mbm3DevMt;Dell Wireless  HSPA Mini-Card Device Management Driver (WDM);c:\windows\system32\DRIVERS\Mbm3DevMt.sys;c:\windows\SYSNATIVE\DRIVERS\Mbm3DevMt.sys [x]
S3 Mbm3mdfl;Dell Wireless  HSPA Mini-Card Modem Filter;c:\windows\system32\DRIVERS\Mbm3mdfl.sys;c:\windows\SYSNATIVE\DRIVERS\Mbm3mdfl.sys [x]
S3 Mbm3Mdm;Dell Wireless  HSPA Mini-Card Modem Driver;c:\windows\system32\DRIVERS\Mbm3Mdm.sys;c:\windows\SYSNATIVE\DRIVERS\Mbm3Mdm.sys [x]
S3 O2SDJRDR;O2SDJRDR;c:\windows\system32\DRIVERS\o2sdjw7x64.sys;c:\windows\SYSNATIVE\DRIVERS\o2sdjw7x64.sys [x]
S3 SrvHsfHDA;SrvHsfHDA;c:\windows\system32\DRIVERS\VSTAZL6.SYS;c:\windows\SYSNATIVE\DRIVERS\VSTAZL6.SYS [x]
S3 SrvHsfV92;SrvHsfV92;c:\windows\system32\DRIVERS\VSTDPV6.SYS;c:\windows\SYSNATIVE\DRIVERS\VSTDPV6.SYS [x]
S3 SrvHsfWinac;SrvHsfWinac;c:\windows\system32\DRIVERS\VSTCNXT6.SYS;c:\windows\SYSNATIVE\DRIVERS\VSTCNXT6.SYS [x]
S3 WwanUsbServ;Mobile Broadband Driver;c:\windows\system32\DRIVERS\WwanUsbMp64.sys;c:\windows\SYSNATIVE\DRIVERS\WwanUsbMp64.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2015-02-20 09:03	1084744	----a-w-	c:\program files (x86)\Google\Chrome\Application\40.0.2214.115\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2015-02-20 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-05-09 15:33]
.
2015-02-20 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-11-16 08:01]
.
2015-02-20 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2014-11-16 08:01]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\EnabledUnlockedFDEIconOverlay]
@="{30D3C2AF-9709-4D05-9CF4-13335F3C1E4A}"
[HKEY_CLASSES_ROOT\CLSID\{30D3C2AF-9709-4D05-9CF4-13335F3C1E4A}]
2011-12-08 08:45	139128	----a-w-	c:\program files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmIconOverlay.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\UninitializedFdeIconOverlay]
@="{CF08DA3E-C97D-4891-A66B-E39B28DD270F}"
[HKEY_CLASSES_ROOT\CLSID\{CF08DA3E-C97D-4891-A66B-E39B28DD270F}]
2011-12-08 08:45	139128	----a-w-	c:\program files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmIconOverlay.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Apoint"="c:\program files\DellTPad\Apoint.exe" [2012-01-25 626552]
"TdmNotify"="c:\program files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmNotify.exe" [2011-12-08 381296]
"SysTrayApp"="c:\program files\IDT\WDM\sttray64.exe" [2012-02-13 1425408]
"DFEPApplication"="c:\program files\Dell\Feature Enhancement Pack\DFEPApplication.exe" [2012-05-08 7078424]
"IntelPROSet"="c:\program files\Common Files\Intel\WirelessCommon\iFrmewrk.exe" [2012-03-29 4756240]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2012-04-24 170264]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2012-04-24 398616]
"Persistence"="c:\windows\system32\igfxpers.exe" [2012-04-24 439064]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.google.com
uDefault_Search_URL = hxxp://www.google.com
mDefault_Search_URL = hxxp://www.google.com
mDefault_Page_URL = hxxp://www.google.com
mStart Page = hxxp://www.google.com
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = hxxp://www.google.com
IE: {{C3881663-B3FA-49F4-BA57-183B02F47280} - res://snipit.dll/101
Trusted Zone: google.de\www
Trusted Zone: mks.com.pl
Trusted Zone: mks.com.pl\www
TCP: DhcpNameServer = 192.168.0.1
FF - ProfilePath - c:\users\Dell Latitude E6430\AppData\Roaming\Mozilla\Firefox\Profiles\o8dmxtmk.default\
FF - user.js: plugin.state.npcontentblocker - 2
FF - user.js: plugin.state.nponlinebanking - 2
FF - user.js: plugin.state.npvkplugin - 2
FF - user.js: plugin.state.anti_banner_native_proxy - 2
FF - user.js: plugin.state.url_advisor - 2
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Wow6432Node-HKCU-Run-RESTART_STICKY_NOTES - c:\windows\System32\StikyNot.exe
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
AddRemove-SLABCOMM&10C4&EA60 - c:\program files (x86)\Silabs\MCU\DriverUninstall\DriverUninstaller.exe VCP CP210x Cardinal\SLABCOMM&10C4&EA60
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_305_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_16_0_0_305_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_305_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_16_0_0_305_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.16"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_16_0_0_305.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Nico Mak Computing\WinZip]
"SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\windows\system32\o2flash.exe
c:\windows\sysWOW64\SDIOAssist.exe
c:\program files (x86)\Dell\Dell WWAN\WMCore\mini_WMCore.exe
c:\windows\SysWOW64\RunDll32.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2015-02-20  10:16:52 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2015-02-20 09:16
.
Vor Suchlauf: 4.319.117.312 bajtów wolnych
Nach Suchlauf: 3.901.009.920 bajtów wolnych
.
- - End Of File - - BD1740FF8FB0D2F35F688C020D4BBF8A
         
--- --- ---
A36C5E4F47E84449FF07ED3517B43A31
[/CODE]

Alt 20.02.2015, 14:23   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Positiv Finds Add lässt sich nicht entfernen - Standard

Positiv Finds Add lässt sich nicht entfernen



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 20.02.2015, 16:31   #10
thomas850
 
Positiv Finds Add lässt sich nicht entfernen - Standard

Positiv Finds Add lässt sich nicht entfernen



JRT Logfile:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.2 (02.02.2015:1)
OS: Windows 7 Professional x64
Ran by Dell Latitude E6430 on 20.02.2015 at 16:11:48,74
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ FireFox

Emptied folder: C:\Users\Dell Latitude E6430\AppData\Roaming\mozilla\firefox\profiles\o8dmxtmk.default\minidumps [3 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 20.02.2015 at 16:17:13,30
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
--- --- ---


AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v4.111 - Logfile created 20/02/2015 at 16:09:11
# Updated 18/02/2015 by Xplode
# Database : 2015-02-18.3 [Server]
# Operating system : Windows 7 Professional Service Pack 1 (x64)
# Username : Dell Latitude E6430 - DELLLATITUDEE64
# Running from : C:\Users\Dell Latitude E6430\Downloads\AdwCleaner_4.111.exe
# Option : Cleaning

***** [ Services ] *****


***** [ Files / Folders ] *****

File Deleted : C:\Users\Dell Latitude E6430\AppData\Roaming\Mozilla\Firefox\Profiles\o8dmxtmk.default\user.js

***** [ Scheduled tasks ] *****


***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Deleted : HKLM\SOFTWARE\Classes\AppID\{9C81D00A-3DAA-48AB-90C7-8252119ABB93}
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{1DA17428-323D-48FF-857C-98CFEE48BFD5}

***** [ Web browsers ] *****

-\\ Internet Explorer v11.0.9600.17631


-\\ Mozilla Firefox v33.1.1 (x86 pl)


-\\ Google Chrome v40.0.2214.115


-\\ Opera v0.0.0.0


*************************

AdwCleaner[R0].txt - [1123 bytes] - [20/02/2015 16:02:55]
AdwCleaner[S0].txt - [1057 bytes] - [20/02/2015 16:09:11]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [1116  bytes] ##########
         
--- --- ---


Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Scan Date: 20.02.2015
Scan Time: 15:53:01
Logfile: mbam.txt
Administrator: Yes

Version: 2.00.4.1028
Malware Database: v2015.02.20.05
Rootkit Database: v2015.02.03.01
License: Trial
Malware Protection: Enabled
Malicious Website Protection: Enabled
Self-protection: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: Dell Latitude E6430

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 352287
Time Elapsed: 6 min, 44 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 0
(No malicious items detected)

Files: 0
(No malicious items detected)

Physical Sectors: 0
(No malicious items detected)


(end)
         

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 18-02-2015 01
Ran by Dell Latitude E6430 (administrator) on DELLLATITUDEE64 on 20-02-2015 16:30:02
Running from C:\Users\Dell Latitude E6430\Downloads
Loaded Profiles: Dell Latitude E6430 (Available profiles: Dell Latitude E6430)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Polski (Polska)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Wave Systems Corp.) C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmService.exe
(UPEK Inc.) C:\Program Files\Common Files\SPBA\upeksvr.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
(Dell Inc.) C:\Program Files\Dell\SysMgt\dataeng\bin\dsm_sa_eventmgr64.exe
(Dell Inc.) C:\Program Files\Dell\SysMgt\dataeng\bin\dsm_sa_datamgr64.exe
() C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\EMBASSY Client Core\EmbassyServer.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(O2Micro International) C:\Windows\System32\o2flash.exe
() C:\Windows\SysWOW64\srvany.exe
(O2Micro.) C:\Windows\SysWOW64\SDIOAssist.exe
(Wave Systems Corp.) C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Authentication Manager\WaveAMService.exe
(Ericsson AB) C:\Program Files (x86)\Dell\Dell WWAN\WMCore\mini_WMCore.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Dell Inc.) C:\Program Files\Dell\Feature Enhancement Pack\DFEPService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\Apoint.exe
(Wave Systems Corp.) C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmNotify.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\sttray64.exe
(Dell Inc.) C:\Program Files\Dell\Feature Enhancement Pack\DFEPApplication.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApMsgFwd.exe
(Ericsson AB) C:\Program Files (x86)\Dell\Dell Mobile Broadband Manager\WirelessManager.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(Dell Inc.) C:\Program Files\Dell\Feature Enhancement Pack\SmartSettings.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\hidfind.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApntEx.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTStackServer.exe
(Microsoft Corporation) C:\Windows\System32\wisptis.exe
(Thisisu) C:\Users\Dell Latitude E6430\Downloads\JRT.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PrivacyIconClient.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Farbar) C:\Users\Dell Latitude E6430\Downloads\FRST64 (1).exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Apoint] => C:\Program Files\DellTPad\Apoint.exe [626552 2012-01-25] (Alps Electric Co., Ltd.)
HKLM\...\Run: [TdmNotify] => C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmNotify.exe [381296 2011-12-08] (Wave Systems Corp.)
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1425408 2012-02-13] (IDT, Inc.)
HKLM\...\Run: [DFEPApplication] => C:\Program Files\Dell\Feature Enhancement Pack\DFEPApplication.exe [7078424 2012-05-08] (Dell Inc.)
HKLM\...\Run: [IntelPROSet] => C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [4756240 2012-03-29] (Intel(R) Corporation)
HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-11-17] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291608 2012-02-27] (Intel Corporation)
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [133400 2012-02-28] (Intel Corporation)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [49208 2011-10-28] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [191016 2014-05-14] (Geek Software GmbH)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\spba: C:\Program Files\Common Files\SPBA\homefus2.dll (UPEK Inc.)
HKU\S-1-5-21-390905103-1377331367-2787750936-1000\...\Run: [WirelessManager] => C:\Program Files (x86)\Dell\Dell Mobile Broadband Manager\WirelessManager.exe [20480 2011-12-08] (Ericsson AB)
Lsa: [Notification Packages] scecli C:\Program Files\WIDCOMM\Bluetooth Software\BtwProximityCP.dll
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Smart Settings.lnk
ShortcutTarget: Smart Settings.lnk -> C:\Program Files\Dell\Feature Enhancement Pack\SmartSettings.exe (Dell Inc.)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Smart Settings.lnk
ShortcutTarget: Smart Settings.lnk -> C:\Program Files\Dell\Feature Enhancement Pack\SmartSettings.exe (Dell Inc.)
Startup: C:\Users\Dell Latitude E6430\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Smart Settings.lnk
ShortcutTarget: Smart Settings.lnk -> C:\Program Files\Dell\Feature Enhancement Pack\SmartSettings.exe (Dell Inc.)
ShellIconOverlayIdentifiers: [EnabledUnlockedFDEIconOverlay] -> {30D3C2AF-9709-4D05-9CF4-13335F3C1E4A} => C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmIconOverlay.dll (Wave Systems Corp.)
ShellIconOverlayIdentifiers: [UninitializedFdeIconOverlay] -> {CF08DA3E-C97D-4891-A66B-E39B28DD270F} => C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmIconOverlay.dll (Wave Systems Corp.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-390905103-1377331367-2787750936-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-390905103-1377331367-2787750936-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-390905103-1377331367-2787750936-1000 -> {E733165D-CBCF-4FDA-883E-ADEF965B476C} URL = https://www.google.com/search?q={searchTerms}
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1

FireFox:
========
FF ProfilePath: C:\Users\Dell Latitude E6430\AppData\Roaming\Mozilla\Firefox\Profiles\o8dmxtmk.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.59 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: PDF Architect 2 -> C:\Program Files (x86)\PDF Architect 2\np-previewer.dll (pdfforge GmbH)
FF Extension: Avira Browser Safety - C:\Users\Dell Latitude E6430\AppData\Roaming\Mozilla\Firefox\Profiles\o8dmxtmk.default\Extensions\abs@avira.com [2015-02-17]
FF Extension: Deutsch (DE) Language Pack - C:\Users\Dell Latitude E6430\AppData\Roaming\Mozilla\Firefox\Profiles\o8dmxtmk.default\Extensions\langpack-de@firefox.mozilla.org.xpi [2014-05-12]
FF Extension: No Name - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com [Not Found]
FF Extension: No Name - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com [Not Found]
FF Extension: No Name - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com [Not Found]
FF Extension: No Name - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\anti_banner@kaspersky.com [Not Found]
FF Extension: No Name - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\url_advisor@kaspersky.com [Not Found]
StartMenuInternet: FIREFOX.EXE - firefox.exe

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.google.de/
CHR StartupUrls: Default -> "hxxp://istart.webssearches.com/?type=hp&ts=1423957053&from=cvs&uid=LITEONITXLCS-128M6SX2X5X7mmX128GB_TW032GYJ5508538M1594"
CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}{google:searchVersion}{google:sessionToken}{google:prefetchQuery}sugkey={google:suggestAPIKeyParameter}
CHR Profile: C:\Users\Dell Latitude E6430\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Drive) - C:\Users\Dell Latitude E6430\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-11-16]
CHR Extension: (YouTube) - C:\Users\Dell Latitude E6430\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-11-16]
CHR Extension: (Google Search) - C:\Users\Dell Latitude E6430\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-11-16]
CHR Extension: (Google Wallet) - C:\Users\Dell Latitude E6430\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-11-16]
CHR Extension: (Gmail) - C:\Users\Dell Latitude E6430\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-11-16]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - No Path

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 dcevt64; C:\Program Files\Dell\SysMgt\dataeng\bin\dsm_sa_eventmgr64.exe [222144 2012-01-16] (Dell Inc.)
R2 dcstor64; C:\Program Files\Dell\SysMgt\dataeng\bin\dsm_sa_datamgr64.exe [293824 2012-01-16] (Dell Inc.)
R2 DFEPService; C:\Program Files\Dell\Feature Enhancement Pack\DFEPService.exe [2279960 2012-05-08] (Dell Inc.)
R2 EmbassyService; C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\EMBASSY Client Core\EmbassyServer.exe [218504 2012-01-17] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [161560 2012-02-28] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [969016 2014-11-21] (Malwarebytes Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [273168 2012-03-29] ()
R2 O2FLASH; C:\Windows\system32\o2flash.exe [244328 2011-11-16] (O2Micro International)
R2 O2SDIOAssist; C:\Windows\SysWOW64\srvany.exe [8192 2003-04-18] () [File not signed]
S3 PDF Architect 2; C:\Program Files (x86)\PDF Architect 2\ws.exe [1716264 2014-04-30] (pdfforge GmbH)
S3 pdfforge CrashHandler; C:\Program Files (x86)\PDF Architect 2\crash-handler-ws.exe [861736 2014-04-30] (pdfforge GmbH)
S2 tcsd_win32.exe; C:\Program Files (x86)\NTRU Cryptosystems\NTRU TCG Software Stack\bin\tcsd_win32.exe [1637888 2011-10-08] () [File not signed]
R2 Wave Authentication Manager Service; C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Authentication Manager\WaveAMService.exe [1679872 2012-01-05] (Wave Systems Corp.) [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 WMCoreService; C:\Program Files (x86)\Dell\Dell WWAN\WMCore\mini_WMCore.exe [689560 2012-10-18] (Ericsson AB)
S3 WvPCR; C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Common\WvPCR.exe [198144 2012-01-16] (Wave Systems Corp.) [File not signed]
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [2669840 2012-03-29] (Intel® Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 bcbtums; C:\Windows\System32\drivers\bcbtums.sys [135720 2014-04-17] (Broadcom Corporation.)
R3 d554gps; C:\Windows\System32\DRIVERS\d554gps64.sys [103184 2012-03-01] (Ericsson AB)
R3 d554scard; C:\Windows\System32\DRIVERS\d554scard.sys [61992 2011-01-14] (Ericsson AB)
R3 dcdbas; C:\Windows\System32\DRIVERS\dcdbas64.sys [38472 2012-03-03] (Dell Inc.)
R3 ecnssndis; C:\Windows\System32\Drivers\wwuss64.sys [26664 2011-10-05] (Ericsson AB)
R3 ecnssndisfltr; C:\Windows\System32\Drivers\wwussf64.sys [29736 2011-10-05] (Ericsson AB)
S3 HCWF9BDA; C:\Windows\System32\Drivers\hcwF9b64.sys [188376 2013-09-25] (ITE                      )
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-11-21] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-02-20] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-11-21] (Malwarebytes Corporation)
R3 Mbm3CBus; C:\Windows\System32\DRIVERS\Mbm3CBus.sys [443208 2012-10-02] (MCCI Corporation)
R3 Mbm3DevMt; C:\Windows\System32\DRIVERS\Mbm3DevMt.sys [453960 2012-10-02] (MCCI Corporation)
R3 Mbm3mdfl; C:\Windows\System32\DRIVERS\Mbm3mdfl.sys [21832 2012-10-02] (MCCI Corporation)
R3 Mbm3Mdm; C:\Windows\System32\DRIVERS\Mbm3Mdm.sys [506184 2012-10-02] (MCCI Corporation)
S3 nusb3hub; C:\Windows\system32\drivers\nusb3hub.sys [80384 2010-09-30] (Renesas Electronics Corporation) [File not signed]
S3 nusb3xhc; C:\Windows\system32\drivers\nusb3xhc.sys [180736 2010-09-30] (Renesas Electronics Corporation) [File not signed]
R3 WwanUsbServ; C:\Windows\System32\DRIVERS\WwanUsbMp64.sys [280448 2012-12-21] (Ericsson AB)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-20 16:29 - 2015-02-20 16:29 - 02086912 _____ (Farbar) C:\Users\Dell Latitude E6430\Downloads\FRST64 (1).exe
2015-02-20 16:17 - 2015-02-20 16:17 - 00000784 _____ () C:\Users\Dell Latitude E6430\Desktop\JRT.txt
2015-02-20 16:11 - 2015-02-20 16:11 - 01388274 _____ (Thisisu) C:\Users\Dell Latitude E6430\Downloads\JRT.exe
2015-02-20 16:11 - 2015-02-20 16:11 - 01388274 _____ (Thisisu) C:\Users\Dell Latitude E6430\Downloads\JRT (2).exe
2015-02-20 16:11 - 2015-02-20 16:11 - 01388274 _____ (Thisisu) C:\Users\Dell Latitude E6430\Downloads\JRT (1).exe
2015-02-20 16:02 - 2015-02-20 16:09 - 00000000 ____D () C:\AdwCleaner
2015-02-20 16:01 - 2015-02-20 16:01 - 02126848 _____ () C:\Users\Dell Latitude E6430\Downloads\AdwCleaner_4.111.exe
2015-02-20 16:01 - 2015-02-20 16:01 - 00001068 _____ () C:\Users\Dell Latitude E6430\Desktop\mbam.txt
2015-02-20 15:44 - 2015-02-20 16:09 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-02-20 15:44 - 2015-02-20 15:44 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-02-20 15:44 - 2015-02-20 15:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-02-20 15:44 - 2015-02-20 15:44 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-02-20 15:44 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-02-20 15:44 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-02-20 15:44 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-02-20 15:42 - 2015-02-20 15:43 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Dell Latitude E6430\Downloads\mbam-setup-2.0.4.1028 (1).exe
2015-02-20 10:16 - 2015-02-20 10:16 - 00023115 _____ () C:\ComboFix.txt
2015-02-20 10:10 - 2015-02-20 10:16 - 00000000 ____D () C:\Windows\erdnt
2015-02-20 10:10 - 2015-02-20 10:16 - 00000000 ____D () C:\Qoobox
2015-02-20 10:10 - 2015-02-20 10:16 - 00000000 ____D () C:\ComboFix
2015-02-20 10:10 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-02-20 10:10 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-02-20 10:10 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-02-20 10:10 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-02-20 10:10 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-02-20 10:10 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-02-20 10:10 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-02-20 10:10 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-02-20 10:09 - 2015-02-20 10:09 - 05611903 ____R (Swearware) C:\Users\Dell Latitude E6430\Downloads\ComboFix.exe
2015-02-19 00:32 - 2015-02-19 00:32 - 00186784 _____ () C:\Users\Dell Latitude E6430\Desktop\gmer.log
2015-02-19 00:24 - 2015-02-19 00:24 - 00380416 _____ () C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe
2015-02-19 00:18 - 2015-02-19 00:19 - 00027867 _____ () C:\Users\Dell Latitude E6430\Downloads\Addition.txt
2015-02-19 00:17 - 2015-02-20 16:30 - 00019476 _____ () C:\Users\Dell Latitude E6430\Downloads\FRST.txt
2015-02-19 00:17 - 2015-02-20 16:30 - 00000000 ____D () C:\FRST
2015-02-19 00:16 - 2015-02-19 00:17 - 02086912 _____ (Farbar) C:\Users\Dell Latitude E6430\Downloads\FRST64.exe
2015-02-19 00:14 - 2015-02-19 00:15 - 00000272 _____ () C:\Users\Dell Latitude E6430\Downloads\defogger_enable.log
2015-02-19 00:13 - 2015-02-19 00:15 - 00000500 _____ () C:\Users\Dell Latitude E6430\Downloads\defogger_disable.log
2015-02-19 00:13 - 2015-02-19 00:15 - 00000000 _____ () C:\Users\Dell Latitude E6430\defogger_reenable
2015-02-19 00:12 - 2015-02-19 00:12 - 00050477 _____ () C:\Users\Dell Latitude E6430\Downloads\Defogger.exe
2015-02-18 23:59 - 2015-02-18 23:59 - 02953520 _____ (AVAST Software) C:\Users\Dell Latitude E6430\Downloads\avast-browser-cleanup.exe
2015-02-17 22:14 - 2015-02-17 22:26 - 160782960 _____ () C:\Users\Dell Latitude E6430\Downloads\avira_free_antivirus_de_15.0.8.624.exe
2015-02-17 21:52 - 2015-02-20 16:09 - 00164734 _____ () C:\Windows\PFRO.log
2015-02-17 21:52 - 2015-02-20 16:09 - 00001288 _____ () C:\Windows\setupact.log
2015-02-17 21:52 - 2015-02-17 21:52 - 00000000 _____ () C:\Windows\setuperr.log
2015-02-17 21:41 - 2015-02-17 21:41 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-02-17 21:38 - 2015-02-17 21:40 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Dell Latitude E6430\Downloads\mbam-setup-2.0.4.1028.exe
2015-02-16 20:35 - 2015-02-16 20:35 - 00016906 _____ () C:\Users\Dell Latitude E6430\Documents\cc_20150216_203524.reg
2015-02-15 08:53 - 2015-02-15 08:53 - 00000000 ____D () C:\Users\Dell Latitude E6430\AppData\Local\ESET
2015-02-15 08:32 - 2015-02-15 08:32 - 01761992 _____ (ESET) C:\Users\Dell Latitude E6430\Downloads\eset_nod32_antivirus_live_installer_.exe
2015-02-15 01:44 - 2015-02-20 10:07 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2015-02-15 01:22 - 2015-02-15 01:22 - 00416576 _____ (Kaspersky Lab) C:\Users\Dell Latitude E6430\Downloads\de-de.setup (1).exe
2015-02-15 01:00 - 2015-02-15 01:00 - 00416576 _____ (Kaspersky Lab) C:\Users\Dell Latitude E6430\Downloads\de-de.setup.exe
2015-02-15 00:48 - 2015-02-15 00:49 - 00132206 _____ () C:\Users\Dell Latitude E6430\Documents\cc_20150215_004848.reg
2015-02-15 00:44 - 2015-02-15 00:44 - 04196968 _____ (Piriform Ltd) C:\Users\Dell Latitude E6430\Downloads\ccsetup502_slim.exe
2015-02-15 00:30 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2015-02-15 00:29 - 2015-02-15 00:29 - 00000000 ____D () C:\Users\Dell Latitude E6430\AppData\Roaming\dlg
2015-02-13 21:12 - 2015-01-23 05:42 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-02-13 21:12 - 2015-01-23 05:41 - 06041600 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-02-13 21:12 - 2015-01-23 04:43 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-02-13 21:12 - 2015-01-23 04:17 - 04300800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-02-12 23:35 - 2015-02-16 10:15 - 00000000 ____D () C:\Program Files\MediaInfo
2015-02-12 09:03 - 2015-02-04 04:16 - 00894976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-02-12 09:03 - 2015-02-04 04:16 - 00762368 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-02-12 09:03 - 2015-02-04 04:16 - 00609280 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-02-12 09:03 - 2015-02-04 04:16 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-02-12 09:03 - 2015-02-04 04:16 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-02-12 09:03 - 2015-02-04 04:16 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-02-12 09:03 - 2015-02-04 04:13 - 01098752 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-02-12 09:03 - 2015-01-28 00:36 - 01239720 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-02-12 09:03 - 2015-01-14 06:47 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-02-12 09:03 - 2015-01-14 06:09 - 00342712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-02-12 09:03 - 2015-01-12 04:09 - 25056256 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-02-12 09:03 - 2015-01-12 04:05 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-02-12 09:03 - 2015-01-12 04:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-02-12 09:03 - 2015-01-12 03:49 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-02-12 09:03 - 2015-01-12 03:48 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-02-12 09:03 - 2015-01-12 03:48 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-02-12 09:03 - 2015-01-12 03:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-02-12 09:03 - 2015-01-12 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-02-12 09:03 - 2015-01-12 03:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-02-12 09:03 - 2015-01-12 03:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-02-12 09:03 - 2015-01-12 03:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-02-12 09:03 - 2015-01-12 03:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-02-12 09:03 - 2015-01-12 03:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-02-12 09:03 - 2015-01-12 03:25 - 19740160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-02-12 09:03 - 2015-01-12 03:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-02-12 09:03 - 2015-01-12 03:21 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-02-12 09:03 - 2015-01-12 03:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-02-12 09:03 - 2015-01-12 03:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-02-12 09:03 - 2015-01-12 03:08 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-02-12 09:03 - 2015-01-12 03:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-02-12 09:03 - 2015-01-12 03:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-02-12 09:03 - 2015-01-12 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-02-12 09:03 - 2015-01-12 03:07 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-02-12 09:03 - 2015-01-12 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-02-12 09:03 - 2015-01-12 03:04 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-02-12 09:03 - 2015-01-12 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-02-12 09:03 - 2015-01-12 03:00 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-02-12 09:03 - 2015-01-12 02:59 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-02-12 09:03 - 2015-01-12 02:57 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-02-12 09:03 - 2015-01-12 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-02-12 09:03 - 2015-01-12 02:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-02-12 09:03 - 2015-01-12 02:48 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-02-12 09:03 - 2015-01-12 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-02-12 09:03 - 2015-01-12 02:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-02-12 09:03 - 2015-01-12 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-02-12 09:03 - 2015-01-12 02:43 - 14401024 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-02-12 09:03 - 2015-01-12 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-02-12 09:03 - 2015-01-12 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-02-12 09:03 - 2015-01-12 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-02-12 09:03 - 2015-01-12 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-02-12 09:03 - 2015-01-12 02:27 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-02-12 09:03 - 2015-01-12 02:23 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-02-12 09:03 - 2015-01-12 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-02-12 09:03 - 2015-01-12 02:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-02-12 09:03 - 2015-01-12 02:14 - 12829184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-02-12 09:03 - 2015-01-12 02:14 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-02-12 09:03 - 2015-01-12 02:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-02-12 09:03 - 2015-01-12 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-02-12 09:03 - 2015-01-12 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-02-12 09:03 - 2015-01-12 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-02-12 09:03 - 2015-01-10 07:48 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-02-12 09:03 - 2015-01-10 07:48 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-02-12 09:03 - 2015-01-10 07:48 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-02-12 09:03 - 2015-01-10 07:48 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-02-12 09:03 - 2015-01-10 07:48 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-02-12 09:03 - 2015-01-10 07:48 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-02-12 09:03 - 2015-01-10 07:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-02-12 09:03 - 2015-01-10 07:27 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-02-12 09:03 - 2015-01-10 07:27 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-02-12 09:03 - 2015-01-10 07:27 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-02-12 09:03 - 2015-01-10 07:27 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-02-12 09:03 - 2015-01-10 07:27 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-02-12 09:03 - 2015-01-10 07:27 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-02-12 09:03 - 2015-01-10 07:27 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-02-12 09:02 - 2015-01-15 09:14 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-02-12 09:02 - 2015-01-15 09:14 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-02-12 09:02 - 2015-01-15 09:09 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-02-12 09:02 - 2015-01-15 09:09 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-02-12 09:02 - 2015-01-15 09:09 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-02-12 09:02 - 2015-01-15 09:09 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-02-12 09:02 - 2015-01-15 09:09 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-02-12 09:02 - 2015-01-15 09:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-02-12 09:02 - 2015-01-15 09:06 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-02-12 09:02 - 2015-01-15 09:06 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-02-12 09:02 - 2015-01-15 09:04 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-02-12 09:02 - 2015-01-15 08:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-02-12 09:02 - 2015-01-15 08:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-02-12 09:02 - 2015-01-15 08:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-02-12 09:02 - 2015-01-15 08:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-02-12 09:02 - 2015-01-15 08:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-02-12 09:02 - 2015-01-15 08:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-02-12 09:02 - 2015-01-15 05:22 - 00458824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-02-12 09:02 - 2015-01-14 07:09 - 05554112 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-02-12 09:02 - 2015-01-14 07:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-02-12 09:02 - 2015-01-14 07:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-02-12 09:02 - 2015-01-14 07:04 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-02-12 09:02 - 2015-01-14 06:44 - 03972544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-02-12 09:02 - 2015-01-14 06:44 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-02-12 09:02 - 2015-01-14 06:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-02-12 09:02 - 2015-01-13 04:10 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-02-12 09:02 - 2015-01-13 03:49 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-02-12 09:02 - 2015-01-09 03:03 - 03201536 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-02-12 09:02 - 2014-12-12 06:31 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-02-12 09:02 - 2014-12-12 06:07 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-02-12 09:02 - 2014-12-08 04:09 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-02-12 09:02 - 2014-12-08 03:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2015-02-12 09:02 - 2014-11-26 04:53 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-02-12 09:02 - 2014-11-26 04:32 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2015-02-12 09:02 - 2014-10-04 03:10 - 03722752 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-02-12 09:02 - 2014-10-04 02:42 - 03221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-02-12 09:02 - 2014-10-04 02:42 - 00131584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2015-02-12 09:02 - 2014-07-07 03:07 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-02-12 09:02 - 2014-07-07 03:06 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-02-12 09:02 - 2014-07-07 02:40 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-02-12 09:02 - 2014-07-07 02:40 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-02-08 22:34 - 2015-02-08 22:34 - 00148064 _____ () C:\Users\Dell Latitude E6430\Downloads\DPUV businesplan REV 08 02 2015.xlsx
2015-02-07 09:05 - 2015-02-19 17:39 - 00000000 ____D () C:\Users\Dell Latitude E6430\Desktop\4k
2015-02-04 22:16 - 2015-02-04 22:16 - 00000000 ____D () C:\MININT
2015-02-04 22:14 - 2015-02-04 22:14 - 02710867 _____ () C:\Users\Dell Latitude E6430\Downloads\Matrox_Mura_MPX_digital_signage_video_wall_jpeg.zip
2015-02-04 13:52 - 2015-02-17 21:51 - 00000000 ____D () C:\Users\Dell Latitude E6430\Desktop\DPUV
2015-02-04 11:18 - 2015-02-04 11:18 - 00011482 _____ () C:\Users\Dell Latitude E6430\Downloads\Liste Kategorien REV 02 02 2015.xlsx

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-20 16:17 - 2014-11-16 09:01 - 00001048 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-02-20 16:17 - 2009-07-14 05:45 - 00031312 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-20 16:17 - 2009-07-14 05:45 - 00031312 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-20 16:16 - 2014-04-17 21:45 - 00732486 _____ () C:\Windows\system32\perfh015.dat
2015-02-20 16:16 - 2014-04-17 21:45 - 00156064 _____ () C:\Windows\system32\perfc015.dat
2015-02-20 16:16 - 2009-07-14 06:13 - 01670518 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-02-20 16:10 - 2014-11-16 09:01 - 00001044 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-02-20 16:09 - 2014-04-17 12:52 - 01469419 _____ () C:\Windows\WindowsUpdate.log
2015-02-20 16:09 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-20 15:33 - 2014-05-09 07:45 - 00000930 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-02-20 10:16 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2015-02-20 10:15 - 2009-07-14 03:34 - 67108864 _____ () C:\Windows\system32\config\SOFTWARE.bak
2015-02-20 10:15 - 2009-07-14 03:34 - 44040192 _____ () C:\Windows\system32\config\COMPONENTS.bak
2015-02-20 10:15 - 2009-07-14 03:34 - 19398656 _____ () C:\Windows\system32\config\SYSTEM.bak
2015-02-20 10:15 - 2009-07-14 03:34 - 00524288 _____ () C:\Windows\system32\config\DEFAULT.bak
2015-02-20 10:15 - 2009-07-14 03:34 - 00262144 _____ () C:\Windows\system32\config\SECURITY.bak
2015-02-20 10:15 - 2009-07-14 03:34 - 00262144 _____ () C:\Windows\system32\config\SAM.bak
2015-02-20 10:15 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-02-20 10:09 - 2014-04-17 14:12 - 00000000 ____D () C:\Users\Dell Latitude E6430\AppData\Roaming\WirelessManager
2015-02-20 10:04 - 2014-11-16 09:01 - 00002189 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2015-02-19 23:33 - 2014-07-24 21:34 - 00000000 ____D () C:\Users\Dell Latitude E6430\AppData\Roaming\vlc
2015-02-19 00:15 - 2014-04-17 12:52 - 00000000 ____D () C:\Users\Dell Latitude E6430
2015-02-19 00:01 - 2014-06-17 19:32 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-02-17 22:03 - 2014-05-11 08:20 - 00000000 ____D () C:\Program Files (x86)\MSXML 4.0
2015-02-17 21:52 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PLA
2015-02-16 10:17 - 2014-04-17 13:29 - 00114304 _____ () C:\Users\Dell Latitude E6430\AppData\Local\GDIPFONTCACHEV1.DAT
2015-02-16 10:17 - 2009-07-14 05:45 - 00409248 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-02-15 09:59 - 2014-12-15 09:33 - 00000000 ____D () C:\Windows\system32\appraiser
2015-02-15 09:59 - 2014-05-11 07:33 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-02-15 08:53 - 2014-12-11 23:40 - 00000000 ____D () C:\Program Files (x86)\D51D0083-1C6B-4CB4-8FA1-7CF891242EBD
2015-02-15 01:48 - 2014-06-17 19:32 - 00002517 _____ () C:\Users\Public\Desktop\Skype.lnk
2015-02-15 01:48 - 2014-06-17 19:32 - 00000000 ____D () C:\ProgramData\Skype
2015-02-15 01:48 - 2014-06-17 19:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-02-15 00:50 - 2014-04-17 13:31 - 00000000 ____D () C:\Program Files (x86)\ST Microelectronics
2015-02-15 00:47 - 2014-10-02 13:34 - 00000000 ____D () C:\Users\Dell Latitude E6430\AppData\Local\CrashDumps
2015-02-15 00:47 - 2014-06-01 10:46 - 00000000 ____D () C:\Users\Dell Latitude E6430\AppData\Roaming\TeamViewer
2015-02-15 00:47 - 2014-06-01 10:33 - 00000000 ____D () C:\Program Files (x86)\PDFCreator
2015-02-15 00:47 - 2014-04-17 21:46 - 00000000 ____D () C:\Windows\Panther
2015-02-15 00:40 - 2014-11-16 09:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-02-15 00:40 - 2014-05-11 07:48 - 00001061 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-02-15 00:40 - 2014-05-11 07:48 - 00001049 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-02-15 00:40 - 2014-04-17 12:52 - 00001025 _____ () C:\Users\Dell Latitude E6430\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-02-13 09:19 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2015-02-13 09:15 - 2014-05-11 08:03 - 00000000 ____D () C:\Windows\system32\MRT
2015-02-13 09:10 - 2014-05-11 08:03 - 116773704 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-02-12 16:33 - 2014-05-09 07:45 - 00767152 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-12 16:33 - 2014-05-09 07:45 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-02-12 16:33 - 2014-05-09 07:45 - 00003868 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-02-08 02:12 - 2014-11-16 09:01 - 00004044 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-02-08 02:12 - 2014-11-16 09:01 - 00003792 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-02-04 22:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\Resources
2015-01-23 10:38 - 2014-04-17 13:20 - 01634788 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI

==================== Files in the root of some directories =======

2015-01-10 17:05 - 2015-01-10 17:05 - 0007603 _____ () C:\Users\Dell Latitude E6430\AppData\Local\Resmon.ResmonCfg
2014-05-09 09:53 - 2014-05-09 09:53 - 0000057 _____ () C:\ProgramData\Ament.ini

Some content of TEMP:
====================
C:\Users\Dell Latitude E6430\AppData\Local\Temp\Quarantine.exe
C:\Users\Dell Latitude E6430\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-14 09:02

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 21.02.2015, 10:34   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Positiv Finds Add lässt sich nicht entfernen - Standard

Positiv Finds Add lässt sich nicht entfernen




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 23.02.2015, 00:40   #12
thomas850
 
Positiv Finds Add lässt sich nicht entfernen - Standard

Positiv Finds Add lässt sich nicht entfernen



Hallo,
leider erhalte ich eine Fehlermeldung beim Security Check.
UNSUPPORTED OPERATING SYSTEM! ABORTED!

Aber das Problem mit der Werbung ist anscheinend gelöst. Oder??


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 22-02-2015
Ran by Dell Latitude E6430 (administrator) on DELLLATITUDEE64 on 23-02-2015 00:38:03
Running from C:\Users\Dell Latitude E6430\Downloads
Loaded Profiles: Dell Latitude E6430 (Available profiles: Dell Latitude E6430)
Platform: Windows 7 Professional Service Pack 1 (X64) OS Language: Polski (Polska)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Wave Systems Corp.) C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmService.exe
(UPEK Inc.) C:\Program Files\Common Files\SPBA\upeksvr.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
(Dell Inc.) C:\Program Files\Dell\SysMgt\dataeng\bin\dsm_sa_eventmgr64.exe
(Dell Inc.) C:\Program Files\Dell\SysMgt\dataeng\bin\dsm_sa_datamgr64.exe
() C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\EMBASSY Client Core\EmbassyServer.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(O2Micro International) C:\Windows\System32\o2flash.exe
() C:\Windows\SysWOW64\srvany.exe
(O2Micro.) C:\Windows\SysWOW64\SDIOAssist.exe
(Wave Systems Corp.) C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Authentication Manager\WaveAMService.exe
(Ericsson AB) C:\Program Files (x86)\Dell\Dell WWAN\WMCore\mini_WMCore.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Dell Inc.) C:\Program Files\Dell\Feature Enhancement Pack\DFEPService.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\Apoint.exe
(Wave Systems Corp.) C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmNotify.exe
(IDT, Inc.) C:\Program Files\IDT\WDM\sttray64.exe
(Dell Inc.) C:\Program Files\Dell\Feature Enhancement Pack\DFEPApplication.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApMsgFwd.exe
(Ericsson AB) C:\Program Files (x86)\Dell\Dell Mobile Broadband Manager\WirelessManager.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
(Dell Inc.) C:\Program Files\Dell\Feature Enhancement Pack\SmartSettings.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\hidfind.exe
(Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApntEx.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Broadcom Corporation.) C:\Program Files\WIDCOMM\Bluetooth Software\BTStackServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PrivacyIconClient.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_305.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_305.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
() C:\Users\Dell Latitude E6430\Desktop\SecurityCheck (1).exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Farbar) C:\Users\Dell Latitude E6430\Downloads\FRST64 (2).exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Apoint] => C:\Program Files\DellTPad\Apoint.exe [626552 2012-01-25] (Alps Electric Co., Ltd.)
HKLM\...\Run: [TdmNotify] => C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmNotify.exe [381296 2011-12-08] (Wave Systems Corp.)
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1425408 2012-02-13] (IDT, Inc.)
HKLM\...\Run: [DFEPApplication] => C:\Program Files\Dell\Feature Enhancement Pack\DFEPApplication.exe [7078424 2012-05-08] (Dell Inc.)
HKLM\...\Run: [IntelPROSet] => C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [4756240 2012-03-29] (Intel(R) Corporation)
HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-11-17] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291608 2012-02-27] (Intel Corporation)
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [133400 2012-02-28] (Intel Corporation)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [49208 2011-10-28] (Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [191016 2014-05-14] (Geek Software GmbH)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\spba: C:\Program Files\Common Files\SPBA\homefus2.dll (UPEK Inc.)
HKU\S-1-5-21-390905103-1377331367-2787750936-1000\...\Run: [WirelessManager] => C:\Program Files (x86)\Dell\Dell Mobile Broadband Manager\WirelessManager.exe [20480 2011-12-08] (Ericsson AB)
Lsa: [Notification Packages] scecli C:\Program Files\WIDCOMM\Bluetooth Software\BtwProximityCP.dll
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth.lnk
ShortcutTarget: Bluetooth.lnk -> C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe (Broadcom Corporation.)
Startup: C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Smart Settings.lnk
ShortcutTarget: Smart Settings.lnk -> C:\Program Files\Dell\Feature Enhancement Pack\SmartSettings.exe (Dell Inc.)
Startup: C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Smart Settings.lnk
ShortcutTarget: Smart Settings.lnk -> C:\Program Files\Dell\Feature Enhancement Pack\SmartSettings.exe (Dell Inc.)
Startup: C:\Users\Dell Latitude E6430\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Smart Settings.lnk
ShortcutTarget: Smart Settings.lnk -> C:\Program Files\Dell\Feature Enhancement Pack\SmartSettings.exe (Dell Inc.)
ShellIconOverlayIdentifiers: [EnabledUnlockedFDEIconOverlay] -> {30D3C2AF-9709-4D05-9CF4-13335F3C1E4A} => C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmIconOverlay.dll (Wave Systems Corp.)
ShellIconOverlayIdentifiers: [UninitializedFdeIconOverlay] -> {CF08DA3E-C97D-4891-A66B-E39B28DD270F} => C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Trusted Drive Manager\TdmIconOverlay.dll (Wave Systems Corp.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-390905103-1377331367-2787750936-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-390905103-1377331367-2787750936-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-390905103-1377331367-2787750936-1000 -> {E733165D-CBCF-4FDA-883E-ADEF965B476C} URL = https://www.google.com/search?q={searchTerms}
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
Tcpip\Parameters: [DhcpNameServer] 10.0.0.1

FireFox:
========
FF ProfilePath: C:\Users\Dell Latitude E6430\AppData\Roaming\Mozilla\Firefox\Profiles\o8dmxtmk.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.4 -> C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.59 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: PDF Architect 2 -> C:\Program Files (x86)\PDF Architect 2\np-previewer.dll (pdfforge GmbH)
FF Extension: Avira Browser Safety - C:\Users\Dell Latitude E6430\AppData\Roaming\Mozilla\Firefox\Profiles\o8dmxtmk.default\Extensions\abs@avira.com [2015-02-17]
FF Extension: Deutsch (DE) Language Pack - C:\Users\Dell Latitude E6430\AppData\Roaming\Mozilla\Firefox\Profiles\o8dmxtmk.default\Extensions\langpack-de@firefox.mozilla.org.xpi [2014-05-12]
StartMenuInternet: FIREFOX.EXE - firefox.exe

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.google.de/
CHR StartupUrls: Default -> "hxxp://istart.webssearches.com/?type=hp&ts=1423957053&from=cvs&uid=LITEONITXLCS-128M6SX2X5X7mmX128GB_TW032GYJ5508538M1594"
CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}{google:searchVersion}{google:sessionToken}{google:prefetchQuery}sugkey={google:suggestAPIKeyParameter}
CHR Profile: C:\Users\Dell Latitude E6430\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Drive) - C:\Users\Dell Latitude E6430\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2014-11-16]
CHR Extension: (YouTube) - C:\Users\Dell Latitude E6430\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2014-11-16]
CHR Extension: (Google Search) - C:\Users\Dell Latitude E6430\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2014-11-16]
CHR Extension: (Google Wallet) - C:\Users\Dell Latitude E6430\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-11-16]
CHR Extension: (Gmail) - C:\Users\Dell Latitude E6430\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2014-11-16]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 dcevt64; C:\Program Files\Dell\SysMgt\dataeng\bin\dsm_sa_eventmgr64.exe [222144 2012-01-16] (Dell Inc.)
R2 dcstor64; C:\Program Files\Dell\SysMgt\dataeng\bin\dsm_sa_datamgr64.exe [293824 2012-01-16] (Dell Inc.)
R2 DFEPService; C:\Program Files\Dell\Feature Enhancement Pack\DFEPService.exe [2279960 2012-05-08] (Dell Inc.)
R2 EmbassyService; C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\EMBASSY Client Core\EmbassyServer.exe [218504 2012-01-17] ()
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [161560 2012-02-28] (Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [969016 2014-11-21] (Malwarebytes Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [273168 2012-03-29] ()
R2 O2FLASH; C:\Windows\system32\o2flash.exe [244328 2011-11-16] (O2Micro International)
R2 O2SDIOAssist; C:\Windows\SysWOW64\srvany.exe [8192 2003-04-18] () [File not signed]
S3 PDF Architect 2; C:\Program Files (x86)\PDF Architect 2\ws.exe [1716264 2014-04-30] (pdfforge GmbH)
S3 pdfforge CrashHandler; C:\Program Files (x86)\PDF Architect 2\crash-handler-ws.exe [861736 2014-04-30] (pdfforge GmbH)
S2 tcsd_win32.exe; C:\Program Files (x86)\NTRU Cryptosystems\NTRU TCG Software Stack\bin\tcsd_win32.exe [1637888 2011-10-08] () [File not signed]
R2 Wave Authentication Manager Service; C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Authentication Manager\WaveAMService.exe [1679872 2012-01-05] (Wave Systems Corp.) [File not signed]
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 WMCoreService; C:\Program Files (x86)\Dell\Dell WWAN\WMCore\mini_WMCore.exe [689560 2012-10-18] (Ericsson AB)
S3 WvPCR; C:\Program Files\Dell\Dell Data Protection\Access\Advanced\Wave\Common\WvPCR.exe [198144 2012-01-16] (Wave Systems Corp.) [File not signed]
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [2669840 2012-03-29] (Intel® Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 bcbtums; C:\Windows\System32\drivers\bcbtums.sys [135720 2014-04-17] (Broadcom Corporation.)
R3 d554gps; C:\Windows\System32\DRIVERS\d554gps64.sys [103184 2012-03-01] (Ericsson AB)
R3 d554scard; C:\Windows\System32\DRIVERS\d554scard.sys [61992 2011-01-14] (Ericsson AB)
R3 dcdbas; C:\Windows\System32\DRIVERS\dcdbas64.sys [38472 2012-03-03] (Dell Inc.)
R3 ecnssndis; C:\Windows\System32\Drivers\wwuss64.sys [26664 2011-10-05] (Ericsson AB)
R3 ecnssndisfltr; C:\Windows\System32\Drivers\wwussf64.sys [29736 2011-10-05] (Ericsson AB)
S3 HCWF9BDA; C:\Windows\System32\Drivers\hcwF9b64.sys [188376 2013-09-25] (ITE                      )
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-11-21] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-02-23] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-11-21] (Malwarebytes Corporation)
R3 Mbm3CBus; C:\Windows\System32\DRIVERS\Mbm3CBus.sys [443208 2012-10-02] (MCCI Corporation)
R3 Mbm3DevMt; C:\Windows\System32\DRIVERS\Mbm3DevMt.sys [453960 2012-10-02] (MCCI Corporation)
R3 Mbm3mdfl; C:\Windows\System32\DRIVERS\Mbm3mdfl.sys [21832 2012-10-02] (MCCI Corporation)
R3 Mbm3Mdm; C:\Windows\System32\DRIVERS\Mbm3Mdm.sys [506184 2012-10-02] (MCCI Corporation)
S3 nusb3hub; C:\Windows\system32\drivers\nusb3hub.sys [80384 2010-09-30] (Renesas Electronics Corporation) [File not signed]
S3 nusb3xhc; C:\Windows\system32\drivers\nusb3xhc.sys [180736 2010-09-30] (Renesas Electronics Corporation) [File not signed]
R3 WwanUsbServ; C:\Windows\System32\DRIVERS\WwanUsbMp64.sys [280448 2012-12-21] (Ericsson AB)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-23 00:37 - 2015-02-23 00:37 - 02087424 _____ (Farbar) C:\Users\Dell Latitude E6430\Downloads\FRST64 (2).exe
2015-02-23 00:33 - 2015-02-23 00:33 - 00852594 _____ () C:\Users\Dell Latitude E6430\Desktop\SecurityCheck (1).exe
2015-02-23 00:31 - 2015-02-23 00:32 - 02347384 _____ (ESET) C:\Users\Dell Latitude E6430\Downloads\esetsmartinstaller_deu (2).exe
2015-02-22 08:03 - 2015-02-22 08:03 - 00852594 _____ () C:\Users\Dell Latitude E6430\Downloads\SecurityCheck.exe
2015-02-22 07:30 - 2015-02-22 07:30 - 02347384 _____ (ESET) C:\Users\Dell Latitude E6430\Downloads\esetsmartinstaller_deu (1).exe
2015-02-21 22:07 - 2015-02-21 23:04 - 591978640 _____ () C:\Users\Dell Latitude E6430\Downloads\Carnaval2015Mix.720p.HDClipsBR.mp4
2015-02-21 13:30 - 2015-02-21 13:30 - 00000000 ____D () C:\Program Files (x86)\ESET
2015-02-21 13:29 - 2015-02-21 13:30 - 02347384 _____ (ESET) C:\Users\Dell Latitude E6430\Downloads\esetsmartinstaller_deu.exe
2015-02-20 20:23 - 2015-02-20 20:23 - 578240611 _____ () C:\Users\Dell Latitude E6430\Downloads\WINTERTIME IN ROSTOCK _ 4K.mp4
2015-02-20 20:12 - 2015-02-20 20:29 - 687786720 _____ () C:\Users\Dell Latitude E6430\Downloads\UHD_PQ_Dubai.ts
2015-02-20 19:51 - 2015-02-20 20:12 - 731536200 _____ () C:\Users\Dell Latitude E6430\Downloads\UHD_PQ_Dive_to_New_World.ts
2015-02-20 19:08 - 2015-02-20 19:25 - 126859281 _____ () C:\Users\Dell Latitude E6430\Downloads\i_am_legend-1080p_blu-ray_trailer.zip
2015-02-20 19:08 - 2015-02-20 19:17 - 127022770 _____ () C:\Users\Dell Latitude E6430\Downloads\fast_furious_6-trailer.zip
2015-02-20 19:07 - 2015-02-20 19:18 - 147304722 _____ () C:\Users\Dell Latitude E6430\Downloads\simpsons_movie_1080p_hddvd_trailer.zip
2015-02-20 16:29 - 2015-02-20 16:29 - 02086912 _____ (Farbar) C:\Users\Dell Latitude E6430\Downloads\FRST64 (1).exe
2015-02-20 16:17 - 2015-02-20 16:17 - 00000784 _____ () C:\Users\Dell Latitude E6430\Desktop\JRT.txt
2015-02-20 16:11 - 2015-02-20 16:11 - 01388274 _____ (Thisisu) C:\Users\Dell Latitude E6430\Downloads\JRT.exe
2015-02-20 16:11 - 2015-02-20 16:11 - 01388274 _____ (Thisisu) C:\Users\Dell Latitude E6430\Downloads\JRT (2).exe
2015-02-20 16:11 - 2015-02-20 16:11 - 01388274 _____ (Thisisu) C:\Users\Dell Latitude E6430\Downloads\JRT (1).exe
2015-02-20 16:02 - 2015-02-20 16:09 - 00000000 ____D () C:\AdwCleaner
2015-02-20 16:01 - 2015-02-20 16:01 - 02126848 _____ () C:\Users\Dell Latitude E6430\Downloads\AdwCleaner_4.111.exe
2015-02-20 16:01 - 2015-02-20 16:01 - 00001068 _____ () C:\Users\Dell Latitude E6430\Desktop\mbam.txt
2015-02-20 15:44 - 2015-02-23 00:27 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-02-20 15:44 - 2015-02-20 15:44 - 00001102 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-02-20 15:44 - 2015-02-20 15:44 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-02-20 15:44 - 2015-02-20 15:44 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-02-20 15:44 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-02-20 15:44 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-02-20 15:44 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-02-20 15:42 - 2015-02-20 15:43 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Dell Latitude E6430\Downloads\mbam-setup-2.0.4.1028 (1).exe
2015-02-20 10:16 - 2015-02-20 10:16 - 00023115 _____ () C:\ComboFix.txt
2015-02-20 10:10 - 2015-02-20 10:16 - 00000000 ____D () C:\Windows\erdnt
2015-02-20 10:10 - 2015-02-20 10:16 - 00000000 ____D () C:\Qoobox
2015-02-20 10:10 - 2015-02-20 10:16 - 00000000 ____D () C:\ComboFix
2015-02-20 10:10 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-02-20 10:10 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-02-20 10:10 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-02-20 10:10 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-02-20 10:10 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-02-20 10:10 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-02-20 10:10 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-02-20 10:10 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-02-20 10:09 - 2015-02-20 10:09 - 05611903 ____R (Swearware) C:\Users\Dell Latitude E6430\Downloads\ComboFix.exe
2015-02-19 00:32 - 2015-02-19 00:32 - 00186784 _____ () C:\Users\Dell Latitude E6430\Desktop\gmer.log
2015-02-19 00:24 - 2015-02-19 00:24 - 00380416 _____ () C:\Users\Dell Latitude E6430\Downloads\Gmer-19357.exe
2015-02-19 00:18 - 2015-02-19 00:19 - 00027867 _____ () C:\Users\Dell Latitude E6430\Downloads\Addition.txt
2015-02-19 00:17 - 2015-02-23 00:38 - 00019487 _____ () C:\Users\Dell Latitude E6430\Downloads\FRST.txt
2015-02-19 00:17 - 2015-02-23 00:38 - 00000000 ____D () C:\FRST
2015-02-19 00:16 - 2015-02-19 00:17 - 02086912 _____ (Farbar) C:\Users\Dell Latitude E6430\Downloads\FRST64.exe
2015-02-19 00:14 - 2015-02-19 00:15 - 00000272 _____ () C:\Users\Dell Latitude E6430\Downloads\defogger_enable.log
2015-02-19 00:13 - 2015-02-19 00:15 - 00000500 _____ () C:\Users\Dell Latitude E6430\Downloads\defogger_disable.log
2015-02-19 00:13 - 2015-02-19 00:15 - 00000000 _____ () C:\Users\Dell Latitude E6430\defogger_reenable
2015-02-19 00:12 - 2015-02-19 00:12 - 00050477 _____ () C:\Users\Dell Latitude E6430\Downloads\Defogger.exe
2015-02-18 23:59 - 2015-02-18 23:59 - 02953520 _____ (AVAST Software) C:\Users\Dell Latitude E6430\Downloads\avast-browser-cleanup.exe
2015-02-17 22:14 - 2015-02-17 22:26 - 160782960 _____ () C:\Users\Dell Latitude E6430\Downloads\avira_free_antivirus_de_15.0.8.624.exe
2015-02-17 21:52 - 2015-02-20 16:09 - 00164734 _____ () C:\Windows\PFRO.log
2015-02-17 21:52 - 2015-02-20 16:09 - 00001288 _____ () C:\Windows\setupact.log
2015-02-17 21:52 - 2015-02-17 21:52 - 00000000 _____ () C:\Windows\setuperr.log
2015-02-17 21:41 - 2015-02-17 21:41 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-02-17 21:38 - 2015-02-17 21:40 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\Dell Latitude E6430\Downloads\mbam-setup-2.0.4.1028.exe
2015-02-16 20:35 - 2015-02-16 20:35 - 00016906 _____ () C:\Users\Dell Latitude E6430\Documents\cc_20150216_203524.reg
2015-02-15 08:53 - 2015-02-15 08:53 - 00000000 ____D () C:\Users\Dell Latitude E6430\AppData\Local\ESET
2015-02-15 08:32 - 2015-02-15 08:32 - 01761992 _____ (ESET) C:\Users\Dell Latitude E6430\Downloads\eset_nod32_antivirus_live_installer_.exe
2015-02-15 01:44 - 2015-02-20 10:07 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2015-02-15 01:22 - 2015-02-15 01:22 - 00416576 _____ (Kaspersky Lab) C:\Users\Dell Latitude E6430\Downloads\de-de.setup (1).exe
2015-02-15 01:00 - 2015-02-15 01:00 - 00416576 _____ (Kaspersky Lab) C:\Users\Dell Latitude E6430\Downloads\de-de.setup.exe
2015-02-15 00:48 - 2015-02-15 00:49 - 00132206 _____ () C:\Users\Dell Latitude E6430\Documents\cc_20150215_004848.reg
2015-02-15 00:44 - 2015-02-15 00:44 - 04196968 _____ (Piriform Ltd) C:\Users\Dell Latitude E6430\Downloads\ccsetup502_slim.exe
2015-02-15 00:30 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2015-02-15 00:29 - 2015-02-15 00:29 - 00000000 ____D () C:\Users\Dell Latitude E6430\AppData\Roaming\dlg
2015-02-13 21:12 - 2015-01-23 05:42 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-02-13 21:12 - 2015-01-23 05:41 - 06041600 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-02-13 21:12 - 2015-01-23 04:43 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-02-13 21:12 - 2015-01-23 04:17 - 04300800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-02-12 23:35 - 2015-02-16 10:15 - 00000000 ____D () C:\Program Files\MediaInfo
2015-02-12 09:03 - 2015-02-04 04:16 - 00894976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-02-12 09:03 - 2015-02-04 04:16 - 00762368 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-02-12 09:03 - 2015-02-04 04:16 - 00609280 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-02-12 09:03 - 2015-02-04 04:16 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-02-12 09:03 - 2015-02-04 04:16 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-02-12 09:03 - 2015-02-04 04:16 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-02-12 09:03 - 2015-02-04 04:13 - 01098752 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-02-12 09:03 - 2015-01-28 00:36 - 01239720 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-02-12 09:03 - 2015-01-14 06:47 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-02-12 09:03 - 2015-01-14 06:09 - 00342712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-02-12 09:03 - 2015-01-12 04:09 - 25056256 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-02-12 09:03 - 2015-01-12 04:05 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-02-12 09:03 - 2015-01-12 04:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-02-12 09:03 - 2015-01-12 03:49 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-02-12 09:03 - 2015-01-12 03:48 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-02-12 09:03 - 2015-01-12 03:48 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-02-12 09:03 - 2015-01-12 03:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-02-12 09:03 - 2015-01-12 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-02-12 09:03 - 2015-01-12 03:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-02-12 09:03 - 2015-01-12 03:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-02-12 09:03 - 2015-01-12 03:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-02-12 09:03 - 2015-01-12 03:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-02-12 09:03 - 2015-01-12 03:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-02-12 09:03 - 2015-01-12 03:25 - 19740160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-02-12 09:03 - 2015-01-12 03:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-02-12 09:03 - 2015-01-12 03:21 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-02-12 09:03 - 2015-01-12 03:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-02-12 09:03 - 2015-01-12 03:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-02-12 09:03 - 2015-01-12 03:08 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-02-12 09:03 - 2015-01-12 03:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-02-12 09:03 - 2015-01-12 03:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-02-12 09:03 - 2015-01-12 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-02-12 09:03 - 2015-01-12 03:07 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-02-12 09:03 - 2015-01-12 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-02-12 09:03 - 2015-01-12 03:04 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-02-12 09:03 - 2015-01-12 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-02-12 09:03 - 2015-01-12 03:00 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-02-12 09:03 - 2015-01-12 02:59 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-02-12 09:03 - 2015-01-12 02:57 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-02-12 09:03 - 2015-01-12 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-02-12 09:03 - 2015-01-12 02:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-02-12 09:03 - 2015-01-12 02:48 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-02-12 09:03 - 2015-01-12 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-02-12 09:03 - 2015-01-12 02:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-02-12 09:03 - 2015-01-12 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-02-12 09:03 - 2015-01-12 02:43 - 14401024 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-02-12 09:03 - 2015-01-12 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-02-12 09:03 - 2015-01-12 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-02-12 09:03 - 2015-01-12 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-02-12 09:03 - 2015-01-12 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-02-12 09:03 - 2015-01-12 02:27 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-02-12 09:03 - 2015-01-12 02:23 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-02-12 09:03 - 2015-01-12 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-02-12 09:03 - 2015-01-12 02:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-02-12 09:03 - 2015-01-12 02:14 - 12829184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-02-12 09:03 - 2015-01-12 02:14 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-02-12 09:03 - 2015-01-12 02:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-02-12 09:03 - 2015-01-12 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-02-12 09:03 - 2015-01-12 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-02-12 09:03 - 2015-01-12 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-02-12 09:03 - 2015-01-10 07:48 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-02-12 09:03 - 2015-01-10 07:48 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-02-12 09:03 - 2015-01-10 07:48 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-02-12 09:03 - 2015-01-10 07:48 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-02-12 09:03 - 2015-01-10 07:48 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-02-12 09:03 - 2015-01-10 07:48 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-02-12 09:03 - 2015-01-10 07:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-02-12 09:03 - 2015-01-10 07:27 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-02-12 09:03 - 2015-01-10 07:27 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-02-12 09:03 - 2015-01-10 07:27 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-02-12 09:03 - 2015-01-10 07:27 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-02-12 09:03 - 2015-01-10 07:27 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-02-12 09:03 - 2015-01-10 07:27 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-02-12 09:03 - 2015-01-10 07:27 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-02-12 09:02 - 2015-01-15 09:14 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-02-12 09:02 - 2015-01-15 09:14 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-02-12 09:02 - 2015-01-15 09:09 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-02-12 09:02 - 2015-01-15 09:09 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-02-12 09:02 - 2015-01-15 09:09 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-02-12 09:02 - 2015-01-15 09:09 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-02-12 09:02 - 2015-01-15 09:09 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-02-12 09:02 - 2015-01-15 09:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-02-12 09:02 - 2015-01-15 09:06 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-02-12 09:02 - 2015-01-15 09:06 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-02-12 09:02 - 2015-01-15 09:04 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-02-12 09:02 - 2015-01-15 08:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-02-12 09:02 - 2015-01-15 08:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-02-12 09:02 - 2015-01-15 08:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-02-12 09:02 - 2015-01-15 08:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-02-12 09:02 - 2015-01-15 08:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-02-12 09:02 - 2015-01-15 08:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-02-12 09:02 - 2015-01-15 05:22 - 00458824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-02-12 09:02 - 2015-01-14 07:09 - 05554112 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-02-12 09:02 - 2015-01-14 07:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-02-12 09:02 - 2015-01-14 07:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-02-12 09:02 - 2015-01-14 07:04 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-02-12 09:02 - 2015-01-14 06:44 - 03972544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-02-12 09:02 - 2015-01-14 06:44 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-02-12 09:02 - 2015-01-14 06:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-02-12 09:02 - 2015-01-13 04:10 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-02-12 09:02 - 2015-01-13 03:49 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-02-12 09:02 - 2015-01-09 03:03 - 03201536 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-02-12 09:02 - 2014-12-12 06:31 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-02-12 09:02 - 2014-12-12 06:07 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-02-12 09:02 - 2014-12-08 04:09 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-02-12 09:02 - 2014-12-08 03:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2015-02-12 09:02 - 2014-11-26 04:53 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-02-12 09:02 - 2014-11-26 04:32 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2015-02-12 09:02 - 2014-10-04 03:10 - 03722752 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-02-12 09:02 - 2014-10-04 02:42 - 03221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-02-12 09:02 - 2014-10-04 02:42 - 00131584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2015-02-12 09:02 - 2014-07-07 03:07 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-02-12 09:02 - 2014-07-07 03:06 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-02-12 09:02 - 2014-07-07 02:40 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-02-12 09:02 - 2014-07-07 02:40 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-02-08 22:34 - 2015-02-08 22:34 - 00148064 _____ () C:\Users\Dell Latitude E6430\Downloads\DPUV businesplan REV 08 02 2015.xlsx
2015-02-07 09:05 - 2015-02-21 21:53 - 00000000 ____D () C:\Users\Dell Latitude E6430\Desktop\4k
2015-02-04 22:16 - 2015-02-04 22:16 - 00000000 ____D () C:\MININT
2015-02-04 22:14 - 2015-02-04 22:14 - 02710867 _____ () C:\Users\Dell Latitude E6430\Downloads\Matrox_Mura_MPX_digital_signage_video_wall_jpeg.zip
2015-02-04 13:52 - 2015-02-17 21:51 - 00000000 ____D () C:\Users\Dell Latitude E6430\Desktop\DPUV
2015-02-04 11:18 - 2015-02-04 11:18 - 00011482 _____ () C:\Users\Dell Latitude E6430\Downloads\Liste Kategorien REV 02 02 2015.xlsx

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-23 00:33 - 2014-05-09 07:45 - 00000930 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-02-23 00:17 - 2014-11-16 09:01 - 00001048 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-02-22 07:36 - 2014-11-16 09:01 - 00001044 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-02-22 07:30 - 2014-04-17 12:52 - 01610940 _____ () C:\Windows\WindowsUpdate.log
2015-02-21 22:41 - 2014-07-24 21:34 - 00000000 ____D () C:\Users\Dell Latitude E6430\AppData\Roaming\vlc
2015-02-21 17:57 - 2009-07-14 05:45 - 00031312 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-02-21 17:57 - 2009-07-14 05:45 - 00031312 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-02-20 19:34 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-02-20 16:33 - 2014-05-09 07:45 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-20 16:33 - 2014-05-09 07:45 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-02-20 16:33 - 2014-05-09 07:45 - 00003868 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-02-20 16:16 - 2014-04-17 21:45 - 00732486 _____ () C:\Windows\system32\perfh015.dat
2015-02-20 16:16 - 2014-04-17 21:45 - 00156064 _____ () C:\Windows\system32\perfc015.dat
2015-02-20 16:16 - 2009-07-14 06:13 - 01670518 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-02-20 16:09 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-20 10:16 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2015-02-20 10:15 - 2009-07-14 03:34 - 67108864 _____ () C:\Windows\system32\config\SOFTWARE.bak
2015-02-20 10:15 - 2009-07-14 03:34 - 44040192 _____ () C:\Windows\system32\config\COMPONENTS.bak
2015-02-20 10:15 - 2009-07-14 03:34 - 19398656 _____ () C:\Windows\system32\config\SYSTEM.bak
2015-02-20 10:15 - 2009-07-14 03:34 - 00524288 _____ () C:\Windows\system32\config\DEFAULT.bak
2015-02-20 10:15 - 2009-07-14 03:34 - 00262144 _____ () C:\Windows\system32\config\SECURITY.bak
2015-02-20 10:15 - 2009-07-14 03:34 - 00262144 _____ () C:\Windows\system32\config\SAM.bak
2015-02-20 10:15 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-02-20 10:09 - 2014-04-17 14:12 - 00000000 ____D () C:\Users\Dell Latitude E6430\AppData\Roaming\WirelessManager
2015-02-20 10:04 - 2014-11-16 09:01 - 00002189 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2015-02-19 00:15 - 2014-04-17 12:52 - 00000000 ____D () C:\Users\Dell Latitude E6430
2015-02-19 00:01 - 2014-06-17 19:32 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-02-17 22:03 - 2014-05-11 08:20 - 00000000 ____D () C:\Program Files (x86)\MSXML 4.0
2015-02-17 21:52 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PLA
2015-02-16 10:17 - 2014-04-17 13:29 - 00114304 _____ () C:\Users\Dell Latitude E6430\AppData\Local\GDIPFONTCACHEV1.DAT
2015-02-16 10:17 - 2009-07-14 05:45 - 00409248 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-02-15 09:59 - 2014-12-15 09:33 - 00000000 ____D () C:\Windows\system32\appraiser
2015-02-15 09:59 - 2014-05-11 07:33 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-02-15 08:53 - 2014-12-11 23:40 - 00000000 ____D () C:\Program Files (x86)\D51D0083-1C6B-4CB4-8FA1-7CF891242EBD
2015-02-15 01:48 - 2014-06-17 19:32 - 00002517 _____ () C:\Users\Public\Desktop\Skype.lnk
2015-02-15 01:48 - 2014-06-17 19:32 - 00000000 ____D () C:\ProgramData\Skype
2015-02-15 01:48 - 2014-06-17 19:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-02-15 00:50 - 2014-04-17 13:31 - 00000000 ____D () C:\Program Files (x86)\ST Microelectronics
2015-02-15 00:47 - 2014-10-02 13:34 - 00000000 ____D () C:\Users\Dell Latitude E6430\AppData\Local\CrashDumps
2015-02-15 00:47 - 2014-06-01 10:46 - 00000000 ____D () C:\Users\Dell Latitude E6430\AppData\Roaming\TeamViewer
2015-02-15 00:47 - 2014-06-01 10:33 - 00000000 ____D () C:\Program Files (x86)\PDFCreator
2015-02-15 00:47 - 2014-04-17 21:46 - 00000000 ____D () C:\Windows\Panther
2015-02-15 00:40 - 2014-11-16 09:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-02-15 00:40 - 2014-05-11 07:48 - 00001061 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-02-15 00:40 - 2014-05-11 07:48 - 00001049 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-02-15 00:40 - 2014-04-17 12:52 - 00001025 _____ () C:\Users\Dell Latitude E6430\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-02-13 09:19 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2015-02-13 09:15 - 2014-05-11 08:03 - 00000000 ____D () C:\Windows\system32\MRT
2015-02-13 09:10 - 2014-05-11 08:03 - 116773704 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-02-08 02:12 - 2014-11-16 09:01 - 00004044 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-02-08 02:12 - 2014-11-16 09:01 - 00003792 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-02-04 22:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\Resources

==================== Files in the root of some directories =======

2015-01-10 17:05 - 2015-01-10 17:05 - 0007603 _____ () C:\Users\Dell Latitude E6430\AppData\Local\Resmon.ResmonCfg
2014-05-09 09:53 - 2014-05-09 09:53 - 0000057 _____ () C:\ProgramData\Ament.ini

Some content of TEMP:
====================
C:\Users\Dell Latitude E6430\AppData\Local\Temp\Quarantine.exe
C:\Users\Dell Latitude E6430\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-14 09:02

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 23.02.2015, 16:51   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Positiv Finds Add lässt sich nicht entfernen - Standard

Positiv Finds Add lässt sich nicht entfernen



ESET Logfile?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Positiv Finds Add lässt sich nicht entfernen
adobe, antivir, antivirus, avg, avira, browser, ccsetup, cpu, defender, desktop, ebanking, entfernen, flash player, google, homepage, iexplore.exe, kaspersky, mozilla, registry, rundll, security, services.exe, software, svchost.exe, system, usb, windows



Ähnliche Themen: Positiv Finds Add lässt sich nicht entfernen


  1. Windows7 taskmgr lässt sich nicht starten, Avira Echtzeitscanner lässt sich nicht aktivieren, USB wird nicht angenommen, ohne Meldung,
    Log-Analyse und Auswertung - 01.06.2015 (15)
  2. Conhost.exe prozess lässt sich nicht beenden & auch nicht entfernen.
    Plagegeister aller Art und deren Bekämpfung - 15.05.2015 (9)
  3. Positive Finds Ads lässt sich nicht deinstallieren
    Plagegeister aller Art und deren Bekämpfung - 30.03.2015 (5)
  4. Positive Finds lässt sich auch bei mir nicht deinstallieren
    Log-Analyse und Auswertung - 07.03.2015 (15)
  5. Positiv finds ads
    Plagegeister aller Art und deren Bekämpfung - 04.03.2015 (11)
  6. Positiv finds
    Plagegeister aller Art und deren Bekämpfung - 23.02.2015 (22)
  7. Positive Finds ist überall! und lässt sich nicht entfernen
    Plagegeister aller Art und deren Bekämpfung - 21.02.2015 (17)
  8. Positiv Finds ads
    Plagegeister aller Art und deren Bekämpfung - 15.02.2015 (3)
  9. Adware "Positive Finds" lässt sich in google Chrome nicht enfernen.
    Plagegeister aller Art und deren Bekämpfung - 15.02.2015 (10)
  10. Posotive Finds will sich nicht entfernen lassen
    Plagegeister aller Art und deren Bekämpfung - 13.02.2015 (6)
  11. Positive finds lässt sich nicht entfernen
    Plagegeister aller Art und deren Bekämpfung - 13.02.2015 (18)
  12. TR/Crypt.EPACK.20167 -- lässt sich nicht löschen -- Echtzeitscanner lässt sich nicht aktivieren
    Plagegeister aller Art und deren Bekämpfung - 14.01.2015 (29)
  13. Laptop ruckelt nur noch, Iminent lässt sich nicht löschen und Radio schaltet sich alleine an und aus und lässt sich ebenfalls nicht löschen
    Plagegeister aller Art und deren Bekämpfung - 27.06.2014 (3)
  14. SECURITY TOOL WARNUNG öffnet sich andauernd und lässt sich nicht entfernen!
    Log-Analyse und Auswertung - 03.10.2010 (1)
  15. Spybot+Firefox hängen sich auf / Windows Security Alert lässt sich nicht entfernen
    Plagegeister aller Art und deren Bekämpfung - 11.05.2010 (15)
  16. Lässt sich nicht entfernen
    Log-Analyse und Auswertung - 07.05.2006 (10)
  17. CWS lässt sich nicht entfernen
    Log-Analyse und Auswertung - 28.06.2004 (1)

Zum Thema Positiv Finds Add lässt sich nicht entfernen - Ich kann Positiv Finds nicht von meinem PC entfernen. Eigenartig ist, dass ich das Program nicht im Windows Programmanager finden kann. Hier sind meine LOG files. Was kann ich tun - Positiv Finds Add lässt sich nicht entfernen...
Archiv
Du betrachtest: Positiv Finds Add lässt sich nicht entfernen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.