Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Windows 8 - Prävention nach kurzzeitigem Schädlingsbefall

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 15.04.2015, 16:26   #1
sibelius84
 
Windows 8 - Prävention nach kurzzeitigem Schädlingsbefall - Standard

Windows 8 - Prävention nach kurzzeitigem Schädlingsbefall



Hallo zusammen,

vor 1-2 Jahren habt ihr mir schon mal sehr geholfen und nun habe ich mir kurzzeitig neuen Schlamassel eingebrockt:

Auf meinem neuen Win8-Notebook wollte ich die neueste Version meines Lieblingsspiels zocken und es fehlte die d3dx9_25.dll, die ich dann gesucht und runtergeladen habe - wie ich zu meiner Schande eingestehen muss, nicht von einer besonders vertrauenswürdigen Seite. Extra noch die Datenbanken meiner Kaspersky Internet Security (KIS) aktualisiert und das Teil geprüft, war scheinbar ok. Kaum angeklickt, gab die KIS mehrere Fehlermeldungen auf einmal aus: Adware - Malware. Unter anderem sagte es mir, ich solle den Rechner neu starten.

Das habe ich gemacht und es dauerte unheimlich lange. Wieder hochgefahren, hatte ich erstmal einen (Win8-)Bluescreen, weil Windows sich konfigurieren musste, auch das dauerte unheimlich lange, wobei die meiste Zeit schon ein Fortschritt von "100%" angezeigt wurde. Danach war die Tastenbelegung meiner Tastatur plötzlich die englische und nicht mehr die deutsche, das habe ich von Hand umgestellt, ansonsten schien alles ok zu sein. Im Bericht von KIS steht auch, dass drei Bedrohungen erfolgreich eliminiert wurden.

Nun möchte ich sichergehen, dass da nicht noch versteckte Gefahren im Hintergrund lauern und bitte euch dafür noch einmal um Hilfe.

Hier sind die LOGS:

1.) FRST.txt

(mein Post wird zu lang, muss ich evtl als Anhang schicken)

2.) Addition.txt

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 15-04-2015 02
Ran by sibelius84 at 2015-04-15 16:23:10
Running from C:\Users\sibelius84\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)


==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat Reader DC (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}) (Version: 15.007.20033 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.169 - Adobe Systems Incorporated)
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.2.8 - ASUS)
ASUS Screen Saver (HKLM-x32\...\{0FBEEDF8-30FA-4FA3-B31F-C9C7E7E8DFA2}) (Version: 1.0.3 - ASUS)
ASUS Smart Gesture (HKLM-x32\...\{4D3286A6-F6AB-498A-82A4-E4F040529F3D}) (Version: 3.0.8 - ASUS)
ASUS Splendid Video Enhancement Technology (HKLM-x32\...\{0969AF05-4FF6-4C00-9406-43599238DE0D}) (Version: 3.01.0003 - ASUS)
ASUS USB Charger Plus (HKLM-x32\...\{A859E3E5-C62F-4BFA-AF1D-2B95E03166AF}) (Version: 3.1.9 - ASUS)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0034 - ASUS)
Device Setup (HKLM-x32\...\{1F07F2C7-596F-4F34-B805-2C61A3E50E5A}) (Version: 1.0.18 - ASUSTek Computer Inc.)
Foxit PhantomPDF (HKLM-x32\...\{FC76E6BB-7CBB-4CD6-8178-3BCADC0526C3}) (Version: 6.0.62.801 - Foxit Corporation)
Heroes of Might & Magic V: Hammers of Fate (HKLM-x32\...\{66FF4C48-0083-4E60-8556-B883AB200091}) (Version:  - )
Heroes of Might and Magic V (HKLM-x32\...\{20071984-5EB1-4881-8EDB-082532ACEC6D}) (Version:  - )
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3496 - Intel Corporation)
Intel(R) Sideband Fabric Device Driver (HKLM-x32\...\C5A8BC6E-723A-4C0F-96E1-C426D1A4BCA9) (Version: 1.0.0.1002 - Intel Corporation)
Intel(R) Trusted Execution Engine (HKLM\...\{176E2755-0A17-42C6-88E2-192AB2131278}) (Version: 1.0.0.1064 - Intel Corporation)
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{02FECEE0-16B2-43DB-BC3B-C844477FC142}) (Version: 15.0.2.361 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 15.0.2.361 - Kaspersky Lab) Hidden
Microsoft Mouse and Keyboard Center (HKLM\...\Microsoft Mouse and Keyboard Center) (Version: 2.3.188.0 - Microsoft Corporation)
Microsoft Office (HKLM-x32\...\{90150000-0138-0409-0000-0000000FF1CE}) (Version: 15.0.4641.3004 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
MiKTeX 2.8 (HKLM-x32\...\MiKTeX 2.8) (Version: 2.8 - MiKTeX.org)
Mozilla Firefox 37.0.1 (x86 en-GB) (HKLM-x32\...\Mozilla Firefox 37.0.1 (x86 en-GB)) (Version: 37.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 31.6.0 - Mozilla)
Mozilla Thunderbird 31.6.0 (x86 en-GB) (HKLM-x32\...\Mozilla Thunderbird 31.6.0 (x86 en-GB)) (Version: 31.6.0 - Mozilla)
MyPCBU version 2.25 (HKLM-x32\...\{7D7D6742-5B49-4454-9E9B-748E731E741A}_is1) (Version: 2.25 - )
OpenOffice 4.1.1 (HKLM-x32\...\{86F2B095-3998-41D5-833D-1C5075300950}) (Version: 4.11.9775 - Apache Software Foundation)
Qualcomm Atheros Client Installation Program (HKLM-x32\...\{28006915-2739-4EBE-B5E8-49B25D32EB33}) (Version: 10.0 - Qualcomm Atheros)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.2.9600.21243 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.29.314.2014 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7231 - Realtek Semiconductor Corp.)
Skype™ 6.18 (HKLM-x32\...\{7A3C7E05-EE37-47D6-99E1-2EB05A3DA3F7}) (Version: 6.18.105 - Skype Technologies S.A.)
TeXnicCenter Version 1.0 Stable RC1 (HKLM-x32\...\TeXnicCenter_is1) (Version: Version 1.0 Stable RC1 - TeXnicCenter.org)
Update Installer for WildTangent Games App (x32 Version:  - WildTangent) Hidden
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.0 - VideoLAN)
WebStorage (HKLM-x32\...\WebStorage) (Version: 2.2.0.496 - ASUS Cloud Corporation)
WildTangent Games App (HKLM-x32\...\{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-asus) (Version: 4.0.11.14 - WildTangent)
Windows Driver Package - ASUS (ATP) Mouse  (07/02/2014 1.0.0.228) (HKLM\...\7504488B89E0121B0737D63957491C9CD2633065) (Version: 07/02/2014 1.0.0.228 - ASUS)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 2.42.0 - ASUS)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-3825016726-1200000350-241092879-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\Windows\system32\igfxEM.exe (Intel Corporation)

==================== Restore Points  =========================

11-04-2015 20:56:13 Installed Heroes of Might and Magic V
13-04-2015 16:25:49 Installed Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 15:25 - 2013-08-22 15:25 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {08AF166D-568D-4263-9344-D4ED1C7C17D9} - System32\Tasks\ASUS USB Charger Plus => C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe [2014-03-27] (ASUSTek Computer Inc.)
Task: {168C3C2E-43D3-4914-A0C9-25DB602F000E} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-03-07] (Adobe Systems Incorporated)
Task: {36E27157-D0DB-4D2D-A708-3BCE4417161E} - System32\Tasks\ASUS\ASUS Product Register Service => C:\Program Files (x86)\ASUS\APRP\aprp.exe [2014-09-02] (ASUSTek Computer Inc.)
Task: {38961278-A870-4098-8236-7792CAFE396B} - System32\Tasks\ASUS Live Update2 => C:\Program Files (x86) [2015-04-14] ()
Task: {5CF11E7E-BC9C-4EE0-A660-D654FDEDF807} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {641C9E39-B1E5-44F5-A733-426A0F0C5EA6} - System32\Tasks\Update Checker => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [2014-03-11] ()
Task: {6977D3D0-D14F-47D3-BA9E-A3EF431EA309} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-04-14] (Adobe Systems Incorporated)
Task: {6ABAE3E2-6162-4278-8CCE-48ABDC5D7161} - System32\Tasks\RtHDVBg => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2014-04-15] (Realtek Semiconductor)
Task: {73A3406A-3F24-43C7-9DAF-10C8EDB97E16} - System32\Tasks\ASUS Splendid ACMON => C:\Program Files (x86)\ASUS\Splendid\ACMON.exe [2014-04-02] (ASUS)
Task: {88E1DE14-AE9C-4E9F-B082-9B4581E34420} - System32\Tasks\Microsoft\Office\Microsoft Office Touchless Attach Notification => C:\Program Files (x86)\Microsoft Office\Office15\FirstRun.exe [2014-08-20] (Microsoft Corporation)
Task: {8A7B85C1-4437-4A55-9EDE-8A015A1F5D86} - System32\Tasks\ATK Package 36D18D69AFC3 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [2014-01-14] (ASUSTek Computer Inc.)
Task: {9089F897-7D62-40D3-97E9-7DCAE540D6CC} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2014-03-19] (Microsoft)
Task: {91DDF1CF-E1C3-4CA6-8335-1137B8A4D0DD} - System32\Tasks\RTKCPL => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [2014-04-10] (Realtek Semiconductor)
Task: {A135453C-F8BB-4C58-88E2-42E354A9A00A} - System32\Tasks\ASUS Smart Gesture Launcher => C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLauncher.exe [2014-09-19] (AsusTek)
Task: {A77E6BED-A725-4E7D-A833-2DF0427045E1} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {CF344C1A-0C07-40A6-A6B5-6E921394EA02} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2014-03-19] (Microsoft Corporation)
Task: {DBEE27E4-DD1D-4643-9752-C928BE1A30B7} - System32\Tasks\ASUS Live Update1 => C:\Program Files (x86) [2015-04-14] ()
Task: {EBF578C9-DDB3-4294-89C3-F58EAFAECE20} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2014-03-19] (Microsoft Corporation)
Task: {F2A61883-5BE7-4941-8C01-D95DAB93B463} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\Windows\system32\MRT.exe [2015-04-15] (Microsoft Corporation)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) ==============

2015-02-13 05:56 - 2015-02-13 05:56 - 01374504 _____ () C:\Program Files (x86)\ASUS\WebStorage\2.2.0.496\AsusWSService.exe
2014-12-23 16:54 - 2014-12-23 16:54 - 01272616 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\kpcengine.2.3.dll
2014-04-02 16:46 - 2014-04-02 16:46 - 00117248 _____ () C:\Program Files (x86)\ASUS\Splendid\CCTAdjust.dll
2014-04-02 16:46 - 2014-04-02 16:46 - 00037936 _____ () C:\Program Files (x86)\ASUS\Splendid\DetectDisplayDC.dll
2014-04-02 16:46 - 2014-04-02 16:46 - 00018992 _____ () C:\Program Files (x86)\ASUS\Splendid\AMDColorEnhance.dll
2014-04-02 16:46 - 2014-04-02 16:46 - 00020528 _____ () C:\Program Files (x86)\ASUS\Splendid\AMDRegammaAndGamut.dll
2014-12-23 16:54 - 2014-12-23 16:54 - 00502056 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\content_blocker@kaspersky.com\npcontentblocker.dll
2014-12-23 16:54 - 2014-12-23 16:54 - 00608040 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\virtual_keyboard@kaspersky.com\npvkplugin.dll
2014-12-23 16:54 - 2014-12-23 16:54 - 00338216 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\online_banking@kaspersky.com\nponlinebanking.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""

==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3825016726-1200000350-241092879-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\asus\wallpapers\asus.jpg
DNS Servers: 192.168.178.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== Accounts: =============================

Administrator (S-1-5-21-3825016726-1200000350-241092879-500 - Administrator - Disabled)
Guest (S-1-5-21-3825016726-1200000350-241092879-501 - Limited - Disabled)
sibelius84 (S-1-5-21-3825016726-1200000350-241092879-1001 - Administrator - Enabled) => C:\Users\sibelius84

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (04/15/2015 11:36:18 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program FirstRun.exe version 15.0.4641.1000 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Action Center control panel.

Process ID: 13e0

Start Time: 01d076f85108ec90

Termination Time: 5750

Application Path: C:\Program Files (x86)\Microsoft Office\Office15\FirstRun.exe

Report Id: 88ab1580-e352-11e4-8264-f0795982e664

Faulting package full name: 

Faulting package-relative application ID:

Error: (04/14/2015 11:14:02 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: 013053~1.EXE, version: 8.6.146.0, time stamp: 0x5331bbeb
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x495c2936
Faulting process ID: 0x620
Faulting application start time: 0x013053~1.EXE0
Faulting application path: 013053~1.EXE1
Faulting module path: 013053~1.EXE2
Report ID: 013053~1.EXE3
Faulting package full name: 013053~1.EXE4
Faulting package-relative application ID: 013053~1.EXE5

Error: (04/14/2015 10:49:51 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: 013053~1.EXE, version: 8.6.146.0, time stamp: 0x5331bbeb
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x495c2936
Faulting process ID: 0x618
Faulting application start time: 0x013053~1.EXE0
Faulting application path: 013053~1.EXE1
Faulting module path: 013053~1.EXE2
Report ID: 013053~1.EXE3
Faulting package full name: 013053~1.EXE4
Faulting package-relative application ID: 013053~1.EXE5

Error: (04/14/2015 10:40:00 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Faulting application name: 013053~1.EXE, version: 8.6.146.0, time stamp: 0x5331bbeb
Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005
Fault offset: 0x495c2936
Faulting process ID: 0x664
Faulting application start time: 0x013053~1.EXE0
Faulting application path: 013053~1.EXE1
Faulting module path: 013053~1.EXE2
Report ID: 013053~1.EXE3
Faulting package full name: 013053~1.EXE4
Faulting package-relative application ID: 013053~1.EXE5

Error: (04/14/2015 10:27:31 PM) (Source: Microsoft-Windows-WMI) (EventID: 4) (User: NT AUTHORITY)
Description: Error 0x8004401e encountered when trying to load MOF C:\WINDOWS\SYSTEM32\WBEM\NL-NL\MSDTCWMI.MFL while recovering .MOF file marked with autorecover.

Error: (04/14/2015 10:27:31 PM) (Source: Microsoft-Windows-WMI) (EventID: 4) (User: NT AUTHORITY)
Description: Error 0x8004401e encountered when trying to load MOF C:\WINDOWS\SYSTEM32\NL-NL\PSMODULEDISCOVERYPROVIDER.MFL while recovering .MOF file marked with autorecover.

Error: (04/14/2015 10:27:31 PM) (Source: Microsoft-Windows-WMI) (EventID: 4) (User: NT AUTHORITY)
Description: Error 0x8004401e encountered when trying to load MOF C:\WINDOWS\SYSTEM32\WBEM\NL-NL\NETEVENTPACKETCAPTURE.MFL while recovering .MOF file marked with autorecover.

Error: (04/14/2015 10:27:31 PM) (Source: Microsoft-Windows-WMI) (EventID: 4) (User: NT AUTHORITY)
Description: Error 0x8004401e encountered when trying to load MOF C:\WINDOWS\SYSTEM32\WBEM\NL-NL\SCHEDPROV.MFL while recovering .MOF file marked with autorecover.

Error: (04/14/2015 10:27:31 PM) (Source: Microsoft-Windows-WMI) (EventID: 4) (User: NT AUTHORITY)
Description: Error 0x8004401e encountered when trying to load MOF C:\WINDOWS\SYSTEM32\WBEM\NL-NL\WDACWMIPROV.MFL while recovering .MOF file marked with autorecover.

Error: (04/14/2015 10:27:31 PM) (Source: Microsoft-Windows-WMI) (EventID: 4) (User: NT AUTHORITY)
Description: Error 0x8004401e encountered when trying to load MOF C:\WINDOWS\SYSTEM32\WBEM\NL-NL\WFASCIM.MFL while recovering .MOF file marked with autorecover.


System errors:
=============
Error: (04/15/2015 11:58:45 AM) (Source: DCOM) (EventID: 10010) (User: Asus2015)
Description: {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}

Error: (04/15/2015 11:47:21 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: application-specificLocalActivation{D63B10C5-BB46-4990-A94F-E40B9D520160}{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}NT AUTHORITYSYSTEMS-1-5-18LocalHost (Using LRPC)UnavailableUnavailable

Error: (04/15/2015 11:16:35 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Installation Failure: Windows failed to install the following update with error 0x800f0841: Security Update for Windows 8.1 for x64-based Systems (KB3033889).

Error: (04/14/2015 11:14:02 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: The McAfee Application Installer Cleanup (0130531428766510) service terminated unexpectedly. It has done this 1 time(s).

Error: (04/14/2015 11:11:22 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: {752073A1-23F2-4396-85F0-8FDB879ED0ED}

Error: (04/14/2015 11:09:22 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: {752073A1-23F2-4396-85F0-8FDB879ED0ED}

Error: (04/14/2015 11:07:22 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: {752073A1-23F2-4396-85F0-8FDB879ED0ED}

Error: (04/14/2015 11:05:22 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: {752073A1-23F2-4396-85F0-8FDB879ED0ED}

Error: (04/14/2015 11:03:22 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: {752073A1-23F2-4396-85F0-8FDB879ED0ED}

Error: (04/14/2015 11:01:22 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: {752073A1-23F2-4396-85F0-8FDB879ED0ED}


Microsoft Office Sessions:
=========================
Error: (04/15/2015 11:36:18 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: FirstRun.exe15.0.4641.100013e001d076f85108ec905750C:\Program Files (x86)\Microsoft Office\Office15\FirstRun.exe88ab1580-e352-11e4-8264-f0795982e664

Error: (04/14/2015 11:14:02 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: 013053~1.EXE8.6.146.05331bbebunknown0.0.0.000000000c0000005495c293662001d076f7e5e8aba4C:\Users\SIBELI~1\AppData\Local\Temp\013053~1.EXEunknown2c05652c-e2eb-11e4-8264-f0795982e664

Error: (04/14/2015 10:49:51 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: 013053~1.EXE8.6.146.05331bbebunknown0.0.0.000000000c0000005495c293661801d076f4817f7a21C:\Users\SIBELI~1\AppData\Local\Temp\013053~1.EXEunknowncb9d727a-e2e7-11e4-8263-f0795982e664

Error: (04/14/2015 10:40:00 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: 013053~1.EXE8.6.146.05331bbebunknown0.0.0.000000000c0000005495c293666401d076f3204fcc19C:\Users\SIBELI~1\AppData\Local\Temp\013053~1.EXEunknown6b360ca3-e2e6-11e4-8262-f0795982e664

Error: (04/14/2015 10:27:31 PM) (Source: Microsoft-Windows-WMI) (EventID: 4) (User: NT AUTHORITY)
Description: 0x8004401eC:\WINDOWS\SYSTEM32\WBEM\NL-NL\MSDTCWMI.MFL

Error: (04/14/2015 10:27:31 PM) (Source: Microsoft-Windows-WMI) (EventID: 4) (User: NT AUTHORITY)
Description: 0x8004401eC:\WINDOWS\SYSTEM32\NL-NL\PSMODULEDISCOVERYPROVIDER.MFL

Error: (04/14/2015 10:27:31 PM) (Source: Microsoft-Windows-WMI) (EventID: 4) (User: NT AUTHORITY)
Description: 0x8004401eC:\WINDOWS\SYSTEM32\WBEM\NL-NL\NETEVENTPACKETCAPTURE.MFL

Error: (04/14/2015 10:27:31 PM) (Source: Microsoft-Windows-WMI) (EventID: 4) (User: NT AUTHORITY)
Description: 0x8004401eC:\WINDOWS\SYSTEM32\WBEM\NL-NL\SCHEDPROV.MFL

Error: (04/14/2015 10:27:31 PM) (Source: Microsoft-Windows-WMI) (EventID: 4) (User: NT AUTHORITY)
Description: 0x8004401eC:\WINDOWS\SYSTEM32\WBEM\NL-NL\WDACWMIPROV.MFL

Error: (04/14/2015 10:27:31 PM) (Source: Microsoft-Windows-WMI) (EventID: 4) (User: NT AUTHORITY)
Description: 0x8004401eC:\WINDOWS\SYSTEM32\WBEM\NL-NL\WFASCIM.MFL


==================== Memory info =========================== 

Processor: Intel(R) Celeron(R) CPU N2940 @ 1.83GHz
Percentage of memory in use: 25%
Total physical RAM: 8078.54 MB
Available physical RAM: 5980.14 MB
Total Pagefile: 9998.54 MB
Available Pagefile: 8019 MB
Total Virtual: 131072 MB
Available Virtual: 131071.8 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:372.6 GB) (Free:328.49 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive d: (Data) (Fixed) (Total:537.8 GB) (Free:533.1 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 7FCA99AF)

Partition: GPT Partition Type.

==================== End Of Log ============================
         
3.) GMER.txt

Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-04-15 16:53:36
Windows 6.2.9200  x64 \Device\Harddisk0\DR0 -> \Device\00000023 TOSHIBA_MQ01ABD100 rev.AX0R2J 931.51GB
Running: Gmer-19357.exe; Driver: C:\Users\SIBELI~1\AppData\Local\Temp\kxdyrpoc.sys


---- User code sections - GMER 2.1 ----

.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!RtlDecompressBuffer + 132                            00007ffbd48f4b04 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!RtlPrefixString + 316                                00007ffbd48f4f2c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!TpAllocIoCompletion + 710                            00007ffbd48f5206 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!RtlWaitForWnfMetaNotification + 479                  00007ffbd48f53ff 8 bytes {JMP 0xffffffffffffffee}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!RtlUserThreadStart + 911                             00007ffbd48f579f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!TpAllocWork + 420                                    00007ffbd48f5954 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!RtlWaitOnAddress + 657                               00007ffbd48f5ef1 8 bytes {JMP 0xffffffffffffff9e}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!RtlUnsubscribeWnfNotificationWaitForCompletion + 78  00007ffbd48f5f4e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!RtlWakeAddressAll + 399                              00007ffbd48f60ef 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!RtlUnsubscribeWnfStateChangeNotification + 977       00007ffbd48f64d1 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!TpSimpleTryPost + 310                                00007ffbd48f6616 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!TpSimpleTryPost + 491                                00007ffbd48f66cb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!RtlReportSilentProcessExit + 359                     00007ffbd48f8397 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!LdrFindEntryForAddress + 67                          00007ffbd48f8a13 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!LdrFindEntryForAddress + 864                         00007ffbd48f8d30 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!LdrGetDllHandleByName + 143                          00007ffbd48f8e9f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!LdrInitializeThunk + 510                             00007ffbd48f90ae 8 bytes {JMP 0xffffffffffffff96}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!LdrInitializeThunk + 715                             00007ffbd48f917b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!RtlQueueWorkItem + 772                               00007ffbd48f9d14 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!LdrAddRefDll + 685                                   00007ffbd48f9fcd 8 bytes {JMP 0xffffffffffffffaf}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!SbSelectProcedure + 352                              00007ffbd48faae0 8 bytes {JMP 0xffffffffffffffcd}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!SbSelectProcedure + 488                              00007ffbd48fab68 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   ...                                                                                                                                                      * 3
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!RtlGetVersion + 565                                  00007ffbd48fb2e5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!RtlGetNtProductType + 78                             00007ffbd48fb33e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!LdrUnloadDll + 311                                   00007ffbd48fc4d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!LdrUnloadDll + 528                                   00007ffbd48fc5b0 8 bytes {JMP 0xffffffffffffffc7}
.text   ...                                                                                                                                                      * 2
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!RtlAllocateActivationContextStack + 579              00007ffbd48fd0d3 8 bytes {JMP 0xffffffffffffffef}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!RtlFreeThreadActivationContextStack + 47             00007ffbd48fd10f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!RtlProcessFlsData + 495                              00007ffbd48fd57f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!RtlDetectHeapLeaks + 43                              00007ffbd48fd6eb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!RtlDetectHeapLeaks + 456                             00007ffbd48fd888 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseWait + 180                                  00007ffbd48fd944 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!RtlRegisterWait + 596                                00007ffbd48fdba4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!TpAllocWait + 424                                    00007ffbd48fdd58 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!TpSetWaitEx + 771                                    00007ffbd48fe073 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!TpSetWaitEx + 948                                    00007ffbd48fe124 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!EtwRegisterTraceGuidsA + 48                          00007ffbd48fe160 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!RtlRandomEx + 756                                    00007ffbd48feb74 8 bytes {JMP 0xffffffffffffffd0}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteFunctionTable + 371                         00007ffbd48ffe63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!RtlAddFunctionTable + 556                            00007ffbd490009c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!RtlProtectHeap + 171                                 00007ffbd490015b 8 bytes [70, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeCriticalSectionEx + 744                 00007ffbd4901438 8 bytes [40, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!EtwRegisterTraceGuidsW + 214                         00007ffbd49015e6 8 bytes [30, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!EtwNotificationRegister + 567                        00007ffbd4901877 8 bytes [20, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!RtlDllShutdownInProgress + 429                       00007ffbd4901a2d 8 bytes [10, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!RtlRunOnceExecuteOnce + 213                          00007ffbd4901c35 8 bytes [00, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                               00007ffbd4971290 8 bytes {JMP QWORD [RIP-0x6fe5e]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                             00007ffbd4971410 8 bytes {JMP QWORD [RIP-0x6fe30]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                   00007ffbd4971440 8 bytes {JMP QWORD [RIP-0x712eb]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                 00007ffbd4971560 8 bytes {JMP QWORD [RIP-0x70c1e]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                     00007ffbd4971610 8 bytes {JMP QWORD [RIP-0x71122]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                     00007ffbd4971cd0 8 bytes {JMP QWORD [RIP-0x700a1]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                   00007ffbd4971fd0 8 bytes {JMP QWORD [RIP-0x705a9]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                   00007ffbd4972850 8 bytes {JMP QWORD [RIP-0x70fdf]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\system32\wow64cpu.dll!CpuSetContext + 438                               0000000077bb13f6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\system32\wow64cpu.dll!CpuGetContext + 387                               0000000077bb1583 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\system32\wow64cpu.dll!CpuSetInstructionPointer + 49                     0000000077bb1621 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\system32\wow64cpu.dll!CpuProcessInit + 68                               0000000077bb1674 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\system32\wow64cpu.dll!CpuGetStackPointer + 23                           0000000077bb16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\system32\wow64cpu.dll!CpuNotifyAffinityChange + 9                       0000000077bb16e9 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\system32\wow64cpu.dll!CpuNotifyAffinityChange + 71                      0000000077bb1727 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   ...                                                                                                                                                      * 7
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\system32\wow64cpu.dll!CpuFlushInstructionCache + 16                     0000000077bb25d0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\system32\wow64cpu.dll!CpuInitializeStartupContext + 308                 0000000077bb2714 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\system32\wow64cpu.dll!CpuResetToConsistentState + 529                   0000000077bb2961 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[2488] C:\Windows\system32\wow64cpu.dll!CpuProcessTerm + 595                              0000000077bb2bd3 8 bytes [DC, 6A, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!RtlDecompressBuffer + 132                             00007ffbd48f4b04 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!RtlPrefixString + 316                                 00007ffbd48f4f2c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!TpAllocIoCompletion + 710                             00007ffbd48f5206 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!RtlWaitForWnfMetaNotification + 479                   00007ffbd48f53ff 8 bytes {JMP 0xffffffffffffffee}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!RtlUserThreadStart + 911                              00007ffbd48f579f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!TpAllocWork + 420                                     00007ffbd48f5954 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!RtlWaitOnAddress + 657                                00007ffbd48f5ef1 8 bytes {JMP 0xffffffffffffff9e}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!RtlUnsubscribeWnfNotificationWaitForCompletion + 78   00007ffbd48f5f4e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!RtlWakeAddressAll + 399                               00007ffbd48f60ef 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!RtlUnsubscribeWnfStateChangeNotification + 977        00007ffbd48f64d1 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!TpSimpleTryPost + 310                                 00007ffbd48f6616 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!TpSimpleTryPost + 491                                 00007ffbd48f66cb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!RtlReportSilentProcessExit + 359                      00007ffbd48f8397 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!LdrFindEntryForAddress + 67                           00007ffbd48f8a13 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!LdrFindEntryForAddress + 864                          00007ffbd48f8d30 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!LdrGetDllHandleByName + 143                           00007ffbd48f8e9f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!LdrInitializeThunk + 510                              00007ffbd48f90ae 8 bytes {JMP 0xffffffffffffff96}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!LdrInitializeThunk + 715                              00007ffbd48f917b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!RtlQueueWorkItem + 772                                00007ffbd48f9d14 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!LdrAddRefDll + 685                                    00007ffbd48f9fcd 8 bytes {JMP 0xffffffffffffffaf}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!SbSelectProcedure + 352                               00007ffbd48faae0 8 bytes {JMP 0xffffffffffffffcd}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!SbSelectProcedure + 488                               00007ffbd48fab68 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   ...                                                                                                                                                      * 3
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!RtlGetVersion + 565                                   00007ffbd48fb2e5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!RtlGetNtProductType + 78                              00007ffbd48fb33e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!LdrUnloadDll + 311                                    00007ffbd48fc4d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!LdrUnloadDll + 528                                    00007ffbd48fc5b0 8 bytes {JMP 0xffffffffffffffc7}
.text   ...                                                                                                                                                      * 2
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!RtlAllocateActivationContextStack + 579               00007ffbd48fd0d3 8 bytes {JMP 0xffffffffffffffef}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!RtlFreeThreadActivationContextStack + 47              00007ffbd48fd10f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!RtlProcessFlsData + 495                               00007ffbd48fd57f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!RtlDetectHeapLeaks + 43                               00007ffbd48fd6eb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!RtlDetectHeapLeaks + 456                              00007ffbd48fd888 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseWait + 180                                   00007ffbd48fd944 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!RtlRegisterWait + 596                                 00007ffbd48fdba4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!TpAllocWait + 424                                     00007ffbd48fdd58 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!TpSetWaitEx + 771                                     00007ffbd48fe073 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!TpSetWaitEx + 948                                     00007ffbd48fe124 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!EtwRegisterTraceGuidsA + 48                           00007ffbd48fe160 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!RtlRandomEx + 756                                     00007ffbd48feb74 8 bytes {JMP 0xffffffffffffffd0}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteFunctionTable + 371                          00007ffbd48ffe63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!RtlAddFunctionTable + 556                             00007ffbd490009c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!RtlProtectHeap + 171                                  00007ffbd490015b 8 bytes [70, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeCriticalSectionEx + 744                  00007ffbd4901438 8 bytes [40, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!EtwRegisterTraceGuidsW + 214                          00007ffbd49015e6 8 bytes [30, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!EtwNotificationRegister + 567                         00007ffbd4901877 8 bytes [20, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!RtlDllShutdownInProgress + 429                        00007ffbd4901a2d 8 bytes [10, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!RtlRunOnceExecuteOnce + 213                           00007ffbd4901c35 8 bytes [00, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                00007ffbd4971290 8 bytes {JMP QWORD [RIP-0x6fe5e]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                              00007ffbd4971410 8 bytes {JMP QWORD [RIP-0x6fe30]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                    00007ffbd4971440 8 bytes {JMP QWORD [RIP-0x712eb]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                  00007ffbd4971560 8 bytes {JMP QWORD [RIP-0x70c1e]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                      00007ffbd4971610 8 bytes {JMP QWORD [RIP-0x71122]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                      00007ffbd4971cd0 8 bytes {JMP QWORD [RIP-0x700a1]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                    00007ffbd4971fd0 8 bytes {JMP QWORD [RIP-0x705a9]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                    00007ffbd4972850 8 bytes {JMP QWORD [RIP-0x70fdf]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\system32\wow64cpu.dll!CpuSetContext + 438                                0000000077bb13f6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\system32\wow64cpu.dll!CpuGetContext + 387                                0000000077bb1583 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\system32\wow64cpu.dll!CpuSetInstructionPointer + 49                      0000000077bb1621 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\system32\wow64cpu.dll!CpuProcessInit + 68                                0000000077bb1674 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\system32\wow64cpu.dll!CpuGetStackPointer + 23                            0000000077bb16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\system32\wow64cpu.dll!CpuNotifyAffinityChange + 9                        0000000077bb16e9 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\system32\wow64cpu.dll!CpuNotifyAffinityChange + 71                       0000000077bb1727 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   ...                                                                                                                                                      * 7
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\system32\wow64cpu.dll!CpuFlushInstructionCache + 16                      0000000077bb25d0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\system32\wow64cpu.dll!CpuInitializeStartupContext + 308                  0000000077bb2714 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\system32\wow64cpu.dll!CpuResetToConsistentState + 529                    0000000077bb2961 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2400] C:\Windows\system32\wow64cpu.dll!CpuProcessTerm + 595                               0000000077bb2bd3 8 bytes [DC, 6A, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!RtlDecompressBuffer + 132                               00007ffbd48f4b04 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!RtlPrefixString + 316                                   00007ffbd48f4f2c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!TpAllocIoCompletion + 710                               00007ffbd48f5206 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!RtlWaitForWnfMetaNotification + 479                     00007ffbd48f53ff 8 bytes {JMP 0xffffffffffffffee}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!RtlUserThreadStart + 911                                00007ffbd48f579f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!TpAllocWork + 420                                       00007ffbd48f5954 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!RtlWaitOnAddress + 657                                  00007ffbd48f5ef1 8 bytes {JMP 0xffffffffffffff9e}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!RtlUnsubscribeWnfNotificationWaitForCompletion + 78     00007ffbd48f5f4e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!RtlWakeAddressAll + 399                                 00007ffbd48f60ef 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!RtlUnsubscribeWnfStateChangeNotification + 977          00007ffbd48f64d1 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!TpSimpleTryPost + 310                                   00007ffbd48f6616 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!TpSimpleTryPost + 491                                   00007ffbd48f66cb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!RtlReportSilentProcessExit + 359                        00007ffbd48f8397 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!LdrFindEntryForAddress + 67                             00007ffbd48f8a13 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!LdrFindEntryForAddress + 864                            00007ffbd48f8d30 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!LdrGetDllHandleByName + 143                             00007ffbd48f8e9f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!LdrInitializeThunk + 510                                00007ffbd48f90ae 8 bytes {JMP 0xffffffffffffff96}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!LdrInitializeThunk + 715                                00007ffbd48f917b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!RtlQueueWorkItem + 772                                  00007ffbd48f9d14 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!LdrAddRefDll + 685                                      00007ffbd48f9fcd 8 bytes {JMP 0xffffffffffffffaf}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!SbSelectProcedure + 352                                 00007ffbd48faae0 8 bytes {JMP 0xffffffffffffffcd}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!SbSelectProcedure + 488                                 00007ffbd48fab68 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   ...                                                                                                                                                      * 3
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!RtlGetVersion + 565                                     00007ffbd48fb2e5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!RtlGetNtProductType + 78                                00007ffbd48fb33e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!LdrUnloadDll + 311                                      00007ffbd48fc4d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!LdrUnloadDll + 528                                      00007ffbd48fc5b0 8 bytes {JMP 0xffffffffffffffc7}
.text   ...                                                                                                                                                      * 2
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!RtlAllocateActivationContextStack + 579                 00007ffbd48fd0d3 8 bytes {JMP 0xffffffffffffffef}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!RtlFreeThreadActivationContextStack + 47                00007ffbd48fd10f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!RtlProcessFlsData + 495                                 00007ffbd48fd57f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!RtlDetectHeapLeaks + 43                                 00007ffbd48fd6eb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!RtlDetectHeapLeaks + 456                                00007ffbd48fd888 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseWait + 180                                     00007ffbd48fd944 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!RtlRegisterWait + 596                                   00007ffbd48fdba4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!TpAllocWait + 424                                       00007ffbd48fdd58 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!TpSetWaitEx + 771                                       00007ffbd48fe073 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!TpSetWaitEx + 948                                       00007ffbd48fe124 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!EtwRegisterTraceGuidsA + 48                             00007ffbd48fe160 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!RtlRandomEx + 756                                       00007ffbd48feb74 8 bytes {JMP 0xffffffffffffffd0}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteFunctionTable + 371                            00007ffbd48ffe63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!RtlAddFunctionTable + 556                               00007ffbd490009c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!RtlProtectHeap + 171                                    00007ffbd490015b 8 bytes [70, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeCriticalSectionEx + 744                    00007ffbd4901438 8 bytes [40, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!EtwRegisterTraceGuidsW + 214                            00007ffbd49015e6 8 bytes [30, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!EtwNotificationRegister + 567                           00007ffbd4901877 8 bytes [20, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!RtlDllShutdownInProgress + 429                          00007ffbd4901a2d 8 bytes [10, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!RtlRunOnceExecuteOnce + 213                             00007ffbd4901c35 8 bytes [00, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                  00007ffbd4971290 8 bytes {JMP QWORD [RIP-0x6fe5e]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                00007ffbd4971410 8 bytes {JMP QWORD [RIP-0x6fe30]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                      00007ffbd4971440 8 bytes {JMP QWORD [RIP-0x712eb]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                    00007ffbd4971560 8 bytes {JMP QWORD [RIP-0x70c1e]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                        00007ffbd4971610 8 bytes {JMP QWORD [RIP-0x71122]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                        00007ffbd4971cd0 8 bytes {JMP QWORD [RIP-0x700a1]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                      00007ffbd4971fd0 8 bytes {JMP QWORD [RIP-0x705a9]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                      00007ffbd4972850 8 bytes {JMP QWORD [RIP-0x70fdf]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\system32\wow64cpu.dll!CpuSetContext + 438                                  0000000077bb13f6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\system32\wow64cpu.dll!CpuGetContext + 387                                  0000000077bb1583 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\system32\wow64cpu.dll!CpuSetInstructionPointer + 49                        0000000077bb1621 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\system32\wow64cpu.dll!CpuProcessInit + 68                                  0000000077bb1674 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\system32\wow64cpu.dll!CpuGetStackPointer + 23                              0000000077bb16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\system32\wow64cpu.dll!CpuNotifyAffinityChange + 9                          0000000077bb16e9 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\system32\wow64cpu.dll!CpuNotifyAffinityChange + 71                         0000000077bb1727 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   ...                                                                                                                                                      * 7
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\system32\wow64cpu.dll!CpuFlushInstructionCache + 16                        0000000077bb25d0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\system32\wow64cpu.dll!CpuInitializeStartupContext + 308                    0000000077bb2714 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\system32\wow64cpu.dll!CpuResetToConsistentState + 529                      0000000077bb2961 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[3564] C:\Windows\system32\wow64cpu.dll!CpuProcessTerm + 595                                 0000000077bb2bd3 8 bytes [DC, 6A, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!RtlDecompressBuffer + 132                                00007ffbd48f4b04 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!RtlPrefixString + 316                                    00007ffbd48f4f2c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!TpAllocIoCompletion + 710                                00007ffbd48f5206 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!RtlWaitForWnfMetaNotification + 479                      00007ffbd48f53ff 8 bytes {JMP 0xffffffffffffffee}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!RtlUserThreadStart + 911                                 00007ffbd48f579f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!TpAllocWork + 420                                        00007ffbd48f5954 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!RtlWaitOnAddress + 657                                   00007ffbd48f5ef1 8 bytes {JMP 0xffffffffffffff9e}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!RtlUnsubscribeWnfNotificationWaitForCompletion + 78      00007ffbd48f5f4e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!RtlWakeAddressAll + 399                                  00007ffbd48f60ef 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!RtlUnsubscribeWnfStateChangeNotification + 977           00007ffbd48f64d1 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!TpSimpleTryPost + 310                                    00007ffbd48f6616 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!TpSimpleTryPost + 491                                    00007ffbd48f66cb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!RtlReportSilentProcessExit + 359                         00007ffbd48f8397 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!LdrFindEntryForAddress + 67                              00007ffbd48f8a13 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!LdrFindEntryForAddress + 864                             00007ffbd48f8d30 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!LdrGetDllHandleByName + 143                              00007ffbd48f8e9f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!LdrInitializeThunk + 510                                 00007ffbd48f90ae 8 bytes {JMP 0xffffffffffffff96}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!LdrInitializeThunk + 715                                 00007ffbd48f917b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!RtlQueueWorkItem + 772                                   00007ffbd48f9d14 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!LdrAddRefDll + 685                                       00007ffbd48f9fcd 8 bytes {JMP 0xffffffffffffffaf}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!SbSelectProcedure + 352                                  00007ffbd48faae0 8 bytes {JMP 0xffffffffffffffcd}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!SbSelectProcedure + 488                                  00007ffbd48fab68 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   ...                                                                                                                                                      * 3
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!RtlGetVersion + 565                                      00007ffbd48fb2e5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!RtlGetNtProductType + 78                                 00007ffbd48fb33e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!LdrUnloadDll + 311                                       00007ffbd48fc4d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!LdrUnloadDll + 528                                       00007ffbd48fc5b0 8 bytes {JMP 0xffffffffffffffc7}
.text   ...                                                                                                                                                      * 2
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!RtlAllocateActivationContextStack + 579                  00007ffbd48fd0d3 8 bytes {JMP 0xffffffffffffffef}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!RtlFreeThreadActivationContextStack + 47                 00007ffbd48fd10f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!RtlProcessFlsData + 495                                  00007ffbd48fd57f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!RtlDetectHeapLeaks + 43                                  00007ffbd48fd6eb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!RtlDetectHeapLeaks + 456                                 00007ffbd48fd888 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseWait + 180                                      00007ffbd48fd944 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!RtlRegisterWait + 596                                    00007ffbd48fdba4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!TpAllocWait + 424                                        00007ffbd48fdd58 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!TpSetWaitEx + 771                                        00007ffbd48fe073 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!TpSetWaitEx + 948                                        00007ffbd48fe124 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!EtwRegisterTraceGuidsA + 48                              00007ffbd48fe160 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!RtlRandomEx + 756                                        00007ffbd48feb74 8 bytes {JMP 0xffffffffffffffd0}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteFunctionTable + 371                             00007ffbd48ffe63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!RtlAddFunctionTable + 556                                00007ffbd490009c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!RtlProtectHeap + 171                                     00007ffbd490015b 8 bytes [70, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeCriticalSectionEx + 744                     00007ffbd4901438 8 bytes [40, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!EtwRegisterTraceGuidsW + 214                             00007ffbd49015e6 8 bytes [30, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!EtwNotificationRegister + 567                            00007ffbd4901877 8 bytes [20, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!RtlDllShutdownInProgress + 429                           00007ffbd4901a2d 8 bytes [10, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!RtlRunOnceExecuteOnce + 213                              00007ffbd4901c35 8 bytes [00, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                   00007ffbd4971290 8 bytes {JMP QWORD [RIP-0x6fe5e]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                 00007ffbd4971410 8 bytes {JMP QWORD [RIP-0x6fe30]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                       00007ffbd4971440 8 bytes {JMP QWORD [RIP-0x712eb]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                     00007ffbd4971560 8 bytes {JMP QWORD [RIP-0x70c1e]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                         00007ffbd4971610 8 bytes {JMP QWORD [RIP-0x71122]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                         00007ffbd4971cd0 8 bytes {JMP QWORD [RIP-0x700a1]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                       00007ffbd4971fd0 8 bytes {JMP QWORD [RIP-0x705a9]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                       00007ffbd4972850 8 bytes {JMP QWORD [RIP-0x70fdf]}
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\system32\wow64cpu.dll!CpuSetContext + 438                                   0000000077bb13f6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\system32\wow64cpu.dll!CpuGetContext + 387                                   0000000077bb1583 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\system32\wow64cpu.dll!CpuSetInstructionPointer + 49                         0000000077bb1621 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\system32\wow64cpu.dll!CpuProcessInit + 68                                   0000000077bb1674 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\system32\wow64cpu.dll!CpuGetStackPointer + 23                               0000000077bb16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\system32\wow64cpu.dll!CpuNotifyAffinityChange + 9                           0000000077bb16e9 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\system32\wow64cpu.dll!CpuNotifyAffinityChange + 71                          0000000077bb1727 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   ...                                                                                                                                                      * 7
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\system32\wow64cpu.dll!CpuFlushInstructionCache + 16                         0000000077bb25d0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\system32\wow64cpu.dll!CpuInitializeStartupContext + 308                     0000000077bb2714 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\system32\wow64cpu.dll!CpuResetToConsistentState + 529                       0000000077bb2961 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[3572] C:\Windows\system32\wow64cpu.dll!CpuProcessTerm + 595                                  0000000077bb2bd3 8 bytes [DC, 6A, F8, 7F, 00, 00, 00, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!RtlDecompressBuffer + 132                                                 00007ffbd48f4b04 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!RtlPrefixString + 316                                                     00007ffbd48f4f2c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!TpAllocIoCompletion + 710                                                 00007ffbd48f5206 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!RtlWaitForWnfMetaNotification + 479                                       00007ffbd48f53ff 8 bytes {JMP 0xffffffffffffffee}
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!RtlUserThreadStart + 911                                                  00007ffbd48f579f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!TpAllocWork + 420                                                         00007ffbd48f5954 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!RtlWaitOnAddress + 657                                                    00007ffbd48f5ef1 8 bytes {JMP 0xffffffffffffff9e}
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!RtlUnsubscribeWnfNotificationWaitForCompletion + 78                       00007ffbd48f5f4e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!RtlWakeAddressAll + 399                                                   00007ffbd48f60ef 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!RtlUnsubscribeWnfStateChangeNotification + 977                            00007ffbd48f64d1 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!TpSimpleTryPost + 310                                                     00007ffbd48f6616 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!TpSimpleTryPost + 491                                                     00007ffbd48f66cb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!RtlReportSilentProcessExit + 359                                          00007ffbd48f8397 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!LdrFindEntryForAddress + 67                                               00007ffbd48f8a13 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!LdrFindEntryForAddress + 864                                              00007ffbd48f8d30 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!LdrGetDllHandleByName + 143                                               00007ffbd48f8e9f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!LdrInitializeThunk + 510                                                  00007ffbd48f90ae 8 bytes {JMP 0xffffffffffffff96}
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!LdrInitializeThunk + 715                                                  00007ffbd48f917b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!RtlQueueWorkItem + 772                                                    00007ffbd48f9d14 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!LdrAddRefDll + 685                                                        00007ffbd48f9fcd 8 bytes {JMP 0xffffffffffffffaf}
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!SbSelectProcedure + 352                                                   00007ffbd48faae0 8 bytes {JMP 0xffffffffffffffcd}
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!SbSelectProcedure + 488                                                   00007ffbd48fab68 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   ...                                                                                                                                                      * 3
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!RtlGetVersion + 565                                                       00007ffbd48fb2e5 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!RtlGetNtProductType + 78                                                  00007ffbd48fb33e 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!LdrUnloadDll + 311                                                        00007ffbd48fc4d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!LdrUnloadDll + 528                                                        00007ffbd48fc5b0 8 bytes {JMP 0xffffffffffffffc7}
.text   ...                                                                                                                                                      * 2
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!RtlAllocateActivationContextStack + 579                                   00007ffbd48fd0d3 8 bytes {JMP 0xffffffffffffffef}
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!RtlFreeThreadActivationContextStack + 47                                  00007ffbd48fd10f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!RtlProcessFlsData + 495                                                   00007ffbd48fd57f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!RtlDetectHeapLeaks + 43                                                   00007ffbd48fd6eb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!RtlDetectHeapLeaks + 456                                                  00007ffbd48fd888 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!TpReleaseWait + 180                                                       00007ffbd48fd944 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!RtlRegisterWait + 596                                                     00007ffbd48fdba4 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!TpAllocWait + 424                                                         00007ffbd48fdd58 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!TpSetWaitEx + 771                                                         00007ffbd48fe073 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!TpSetWaitEx + 948                                                         00007ffbd48fe124 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!EtwRegisterTraceGuidsA + 48                                               00007ffbd48fe160 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!RtlRandomEx + 756                                                         00007ffbd48feb74 8 bytes {JMP 0xffffffffffffffd0}
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteFunctionTable + 371                                              00007ffbd48ffe63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!RtlAddFunctionTable + 556                                                 00007ffbd490009c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!RtlProtectHeap + 171                                                      00007ffbd490015b 8 bytes [70, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!RtlInitializeCriticalSectionEx + 744                                      00007ffbd4901438 8 bytes [40, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!EtwRegisterTraceGuidsW + 214                                              00007ffbd49015e6 8 bytes [30, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!EtwNotificationRegister + 567                                             00007ffbd4901877 8 bytes [20, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!RtlDllShutdownInProgress + 429                                            00007ffbd4901a2d 8 bytes [10, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!RtlRunOnceExecuteOnce + 213                                               00007ffbd4901c35 8 bytes [00, 6C, F8, 7F, 00, 00, 00, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                    00007ffbd4971290 8 bytes {JMP QWORD [RIP-0x6fe5e]}
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                  00007ffbd4971410 8 bytes {JMP QWORD [RIP-0x6fe30]}
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                        00007ffbd4971440 8 bytes {JMP QWORD [RIP-0x712eb]}
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                      00007ffbd4971560 8 bytes {JMP QWORD [RIP-0x70c1e]}
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                          00007ffbd4971610 8 bytes {JMP QWORD [RIP-0x71122]}
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                          00007ffbd4971cd0 8 bytes {JMP QWORD [RIP-0x700a1]}
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                        00007ffbd4971fd0 8 bytes {JMP QWORD [RIP-0x705a9]}
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                        00007ffbd4972850 8 bytes {JMP QWORD [RIP-0x70fdf]}
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\system32\wow64cpu.dll!CpuSetContext + 438                                                    0000000077bb13f6 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\system32\wow64cpu.dll!CpuGetContext + 387                                                    0000000077bb1583 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\system32\wow64cpu.dll!CpuSetInstructionPointer + 49                                          0000000077bb1621 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\system32\wow64cpu.dll!CpuProcessInit + 68                                                    0000000077bb1674 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\system32\wow64cpu.dll!CpuGetStackPointer + 23                                                0000000077bb16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\system32\wow64cpu.dll!CpuNotifyAffinityChange + 9                                            0000000077bb16e9 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\system32\wow64cpu.dll!CpuNotifyAffinityChange + 71                                           0000000077bb1727 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   ...                                                                                                                                                      * 7
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\system32\wow64cpu.dll!CpuFlushInstructionCache + 16                                          0000000077bb25d0 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\system32\wow64cpu.dll!CpuInitializeStartupContext + 308                                      0000000077bb2714 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\system32\wow64cpu.dll!CpuResetToConsistentState + 529                                        0000000077bb2961 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text   C:\Users\sibelius84\Desktop\Gmer-19357.exe[2420] C:\Windows\system32\wow64cpu.dll!CpuProcessTerm + 595                                                   0000000077bb2bd3 8 bytes [DC, 6A, F8, 7F, 00, 00, 00, ...]

---- Threads - GMER 2.1 ----

Thread  C:\Windows\system32\csrss.exe [664:688]                                                                                                                  fffff9600097bb90
Thread  C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2784:1528]                                                                              00007ffbb6aff5f8
Thread  C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2784:3404]                                                                              00007ffbb699bc60
Thread  C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [1568:3484]                                                                               00007ffbb699bc60

---- Disk sectors - GMER 2.1 ----

Disk    \Device\Harddisk0\DR0                                                                                                                                    unknown MBR code

---- EOF - GMER 2.1 ----
         
4.) Löschbericht der KIS

Code:
ATTFilter
15.04.2015 16.48.27	Gefundenes Objekt (Prozessspeicher) ist nicht aktiv.	c:\users\sibelius84\desktop\gmer-19357.exe	Prozessspeicher: c:\users\sibelius84\desktop\gmer-19357.exe	Objektname:: PDM:Suspicious.Driver.Installation.a	Objekttyp:: Legales Programm, das von einem Angreifer benutzt werden kann, um den Computer oder die Benutzerdaten zu beschädigen	Zeitpunkt:: 15/04/2015, 16:48
14.04.2015 22.06.48	Gefundenes Objekt (Datei) wurde gelöscht.	C:\Users\sibelius84\AppData\Local\Temp\awh7BD8.tmp	Datei: C:\Users\sibelius84\AppData\Local\Temp\awh7BD8.tmp	Objektname:: not-a-virus:AdWare.Win32.Agent.hjwf	Objekttyp:: Adware	Zeitpunkt:: 14/04/2015, 22:06
14.04.2015 22.06.27	Gefundenes Objekt (Datei) wurde gelöscht.	C:\Users\sibelius84\AppData\Local\Temp\is-HDHS8.tmp\components1//data0002	Datei: C:\Users\sibelius84\AppData\Local\Temp\is-HDHS8.tmp\components1//data0002	Objektname:: not-a-virus:AdWare.Win32.MultiPlug.oaul	Objekttyp:: Adware	Zeitpunkt:: 14/04/2015, 22:06
14.04.2015 22.06.27	Gefundenes Objekt (Datei) wurde gelöscht.	C:\Users\sibelius84\AppData\Local\Temp\is-HDHS8.tmp\components1	Datei: C:\Users\sibelius84\AppData\Local\Temp\is-HDHS8.tmp\components1	Objektname:: 	Objekttyp:: Unbekannte Bedrohung	Zeitpunkt:: 14/04/2015, 22:06
         
Hoffentlich ist alles ok...

Danke schonmal & Grüße
Felix

Alt 15.04.2015, 17:57   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 8 - Prävention nach kurzzeitigem Schädlingsbefall - Standard

Windows 8 - Prävention nach kurzzeitigem Schädlingsbefall



hi,

dann jetzt bitte die FRST.txt, zur Not aufteilen und mehrere Posts benutzen.
__________________

__________________

Alt 16.04.2015, 13:01   #3
sibelius84
 
Windows 8 - Prävention nach kurzzeitigem Schädlingsbefall - Standard

Windows 8 - Prävention nach kurzzeitigem Schädlingsbefall



Okay, hier die FRST.txt:


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 15-04-2015 02
Ran by sibelius84 (administrator) on ASUS2015 on 15-04-2015 16:21:29
Running from C:\Users\sibelius84\Desktop
Loaded Profiles: sibelius84 (Available profiles: sibelius84)
Platform: Windows 8.1 (X64) OS Language: English (United Kingdom)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(ASUS Cloud Corporation) C:\Program Files (x86)\ASUS\WebStorage\2.1.11.399\AsusWSWinService.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\avp.exe
(Intel(R) Corporation) C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\avpui.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(ASUS) C:\Program Files (x86)\ASUS\Splendid\ACMON.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\USBChargerPlus\USBChargerPlus.exe
(AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLoader.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation) C:\Windows\System32\igfxTray.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(ASUSTeK Computer Inc.) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusSmartGestureDetector64.exe
(AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPHelper.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(WildTangent) C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe
(ASUS Cloud Corporation) C:\Program Files (x86)\ASUS\WebStorage\2.2.0.496\AsusWSPanel.exe
() C:\Program Files (x86)\ASUS\WebStorage\2.2.0.496\AsusWSService.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPCenter.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM-x32\...\Run: [WebStorage] => C:\Program Files (x86)\ASUS\WebStorage\2.2.0.496\ASUSWSLoader.exe [63272 2015-02-13] ()
HKU\S-1-5-21-3825016726-1200000350-241092879-1001\...\MountPoints2: {9045ef9b-829c-11e4-8251-806e6f6e6963} - "E:\AutoRun.exe" 
ShellIconOverlayIdentifiers: [!AsusWSShellExt_B] -> {6D4133E5-0742-4ADC-8A8C-9303440F7191} => C:\Program Files (x86)\Common Files\AWS\2.2.0.496\ASUSWSShellExt64.dll (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers: [!AsusWSShellExt_O] -> {64174815-8D98-4CE6-8646-4C039977D809} => C:\Program Files (x86)\Common Files\AWS\2.2.0.496\ASUSWSShellExt64.dll (ASUS Cloud Corporation.)
ShellIconOverlayIdentifiers: [!AsusWSShellExt_U] -> {1C5AB7B1-0B38-4EC4-9093-7FD277E2AF4E} => C:\Program Files (x86)\Common Files\AWS\2.2.0.496\ASUSWSShellExt64.dll (ASUS Cloud Corporation.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-3825016726-1200000350-241092879-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://asus13.msn.com/?pc=ASJB
HKU\S-1-5-21-3825016726-1200000350-241092879-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://asus13.msn.com/?pc=ASJB
BHO: Virtual Keyboard Plugin -> {4A66AD60-A03D-4D01-86F0-5F0F7C0EF1AD} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\x64\IEExt\ie_plugin.dll [2014-12-23] (Kaspersky Lab ZAO)
BHO: Content Blocker Plugin -> {93BC2EA7-2F17-4729-948A-D2E03FFB2412} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\x64\IEExt\ie_plugin.dll [2014-12-23] (Kaspersky Lab ZAO)
BHO: Safe Money Plugin -> {AB379017-4C03-4E00-8EDF-E6D6AF7CCF82} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\x64\IEExt\ie_plugin.dll [2014-12-23] (Kaspersky Lab ZAO)
BHO-x32: Virtual Keyboard Plugin -> {4A66AD60-A03D-4D01-86F0-5F0F7C0EF1AD} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\IEExt\ie_plugin.dll [2014-12-23] (Kaspersky Lab ZAO)
BHO-x32: Content Blocker Plugin -> {93BC2EA7-2F17-4729-948A-D2E03FFB2412} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\IEExt\ie_plugin.dll [2014-12-23] (Kaspersky Lab ZAO)
BHO-x32: Safe Money Plugin -> {AB379017-4C03-4E00-8EDF-E6D6AF7CCF82} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\IEExt\ie_plugin.dll [2014-12-23] (Kaspersky Lab ZAO)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\sibelius84\AppData\Roaming\Mozilla\Firefox\Profiles\47ixj3fv.default
FF NewTab: hxxp://www.google.com/
FF DefaultSearchEngine: Ixquick HTTPS - UK
FF DefaultSearchUrl: hxxp://www.google.com/search?btnG=Google+Search&q=
FF SearchEngineOrder.1: Google
FF SelectedSearchEngine: Ixquick HTTPS - UK
FF Homepage: https://vu.fernuni-hagen.de/
FF Keyword.URL: hxxp://www.google.com/search?btnG=Google+Search&q=
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_169.dll [2015-04-14] ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-04-14] ()
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2013-12-18] ()
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2013-12-18] ()
FF Plugin-x32: @kaspersky.com/content_blocker_663BE84DBCC949E88C7600F63CA7F098 -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\content_blocker@kaspersky.com [2015-04-11] ()
FF Plugin-x32: @kaspersky.com/online_banking_08806E753BE44495B44E90AA2513BDC5 -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\online_banking@kaspersky.com [2015-04-11] ()
FF Plugin-x32: @kaspersky.com/virtual_keyboard_07402848C2F6470194F131B0F3DE025E -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\virtual_keyboard@kaspersky.com [2015-04-11] ()
FF Plugin-x32: @videolan.org/vlc,version=2.2.0 -> C:\Program Files (x86)\VLC\npvlc.dll [2015-02-27] (VideoLAN)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll [2013-08-06] ()
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-03-17] (Adobe Systems Inc.)
FF user.js: detected! => C:\Users\sibelius84\AppData\Roaming\Mozilla\Firefox\Profiles\47ixj3fv.default\user.js [2015-03-24]
FF SearchPlugin: C:\Users\sibelius84\AppData\Roaming\Mozilla\Firefox\Profiles\47ixj3fv.default\searchplugins\ixquick-https---uk.xml [2015-04-14]
FF SearchPlugin: C:\Users\sibelius84\AppData\Roaming\Mozilla\Firefox\Profiles\47ixj3fv.default\searchplugins\memory-alpha-en.xml [2014-05-08]
FF SearchPlugin: C:\Users\sibelius84\AppData\Roaming\Mozilla\Firefox\Profiles\47ixj3fv.default\searchplugins\memory-alpha-es.xml [2014-05-31]
FF SearchPlugin: C:\Users\sibelius84\AppData\Roaming\Mozilla\Firefox\Profiles\47ixj3fv.default\searchplugins\the-babylon-project-en.xml [2014-07-10]
FF SearchPlugin: C:\Users\sibelius84\AppData\Roaming\Mozilla\Firefox\Profiles\47ixj3fv.default\searchplugins\wikcionario-es.xml [2014-05-29]
FF SearchPlugin: C:\Users\sibelius84\AppData\Roaming\Mozilla\Firefox\Profiles\47ixj3fv.default\searchplugins\wiktionary-de.xml [2014-05-11]
FF SearchPlugin: C:\Users\sibelius84\AppData\Roaming\Mozilla\Firefox\Profiles\47ixj3fv.default\searchplugins\wiktionary-en.xml [2014-05-29]
FF SearchPlugin: C:\Users\sibelius84\AppData\Roaming\Mozilla\Firefox\Profiles\47ixj3fv.default\searchplugins\youtube-video-search.xml [2014-05-25]
FF Extension: Amazon Search - C:\Users\sibelius84\AppData\Roaming\Mozilla\Firefox\Profiles\47ixj3fv.default\Extensions\amazonsearch@throttled.org.xpi [2015-04-11]
FF Extension: No Name - C:\Users\sibelius84\AppData\Roaming\Mozilla\Firefox\Profiles\47ixj3fv.default\Extensions\{B64D9B05-48E1-4CEB-BF58-E0643994E900}.xpi [2015-04-11]
FF Extension: Video DownloadHelper - C:\Users\sibelius84\AppData\Roaming\Mozilla\Firefox\Profiles\47ixj3fv.default\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2015-04-11]
FF HKLM-x32\...\Firefox\Extensions: [content_blocker_663BE84DBCC949E88C7600F63CA7F098@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\content_blocker@kaspersky.com
FF Extension: Dangerous Websites Blocker - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\content_blocker@kaspersky.com [2015-04-11]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard_07402848C2F6470194F131B0F3DE025E@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Virtual Keyboard - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\virtual_keyboard@kaspersky.com [2015-04-11]
FF HKLM-x32\...\Firefox\Extensions: [online_banking_08806E753BE44495B44E90AA2513BDC5@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\online_banking@kaspersky.com
FF Extension: Safe Money - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\FFExt\online_banking@kaspersky.com [2015-04-11]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho
CHR HKLM-x32\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 0130531428766510mcinstcleanup; C:\Users\sibelius84\AppData\Local\Temp\0130531428766510mcinst.exe [851136 2014-03-25] (McAfee, Inc.)
R2 Asus WebStorage Windows Service; C:\Program Files (x86)\ASUS\WebStorage\2.1.11.399\AsusWSWinService.exe [71168 2014-08-20] (ASUS Cloud Corporation) [File not signed]
R2 AVP15.0.2; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.2\avp.exe [193400 2014-12-23] (Kaspersky Lab ZAO)
R2 GamesAppIntegrationService; C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [227904 2014-04-24] (WildTangent)
R2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [282096 2014-03-17] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe [733696 2013-07-01] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\TXE Components\TCS\SocketHeciServer.exe [822232 2013-07-01] (Intel(R) Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [366520 2015-02-04] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23792 2015-02-04] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 athr; C:\Windows\system32\DRIVERS\athwbx.sys [3892224 2014-03-07] (Qualcomm Atheros Communications, Inc.)
R3 ATP; C:\Windows\System32\drivers\AsusTP.sys [73512 2014-09-19] (ASUS Corporation)
R0 cm_km_w; C:\Windows\System32\DRIVERS\cm_km_w.sys [238288 2013-01-14] (Kaspersky Lab UK Ltd)
R3 kbfiltr; C:\Windows\System32\drivers\kbfiltr.sys [17280 2012-08-06] ( )
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [468576 2014-03-31] (Kaspersky Lab ZAO)
R2 kldisk; C:\Windows\system32\DRIVERS\kldisk.sys [56008 2015-04-11] (Kaspersky Lab ZAO)
S0 klelam; C:\Windows\System32\DRIVERS\klelam.sys [29616 2012-07-27] (Kaspersky Lab)
R3 klflt; C:\Windows\system32\DRIVERS\klflt.sys [151240 2014-11-28] (Kaspersky Lab ZAO)
R1 klhk; C:\Windows\system32\DRIVERS\klhk.sys [247496 2014-10-22] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [824008 2015-04-11] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\system32\DRIVERS\klim6.sys [30920 2014-10-10] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\system32\DRIVERS\klkbdflt.sys [31432 2014-10-30] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\system32\DRIVERS\klmouflt.sys [29280 2013-08-08] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\system32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 klwfp; C:\Windows\system32\DRIVERS\klwfp.sys [69320 2014-11-20] (Kaspersky Lab ZAO)
R1 Klwtp; C:\Windows\system32\DRIVERS\klwtp.sys [77000 2014-11-22] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\system32\DRIVERS\kneps.sys [181960 2014-11-10] (Kaspersky Lab ZAO)
R0 MBI; C:\Windows\System32\drivers\MBI.sys [29464 2013-10-28] (Intel Corporation)
R3 RTSPER; C:\Windows\system32\DRIVERS\RtsPer.sys [444632 2013-10-18] (Realsil Semiconductor Corporation)
R3 TXEIx64; C:\Windows\System32\drivers\TXEIx64.sys [88592 2014-01-15] (Intel Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114496 2015-02-04] (Microsoft Corporation)
U0 msahci; system32\drivers\msahci.sys

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-04-15 16:21 - 2015-04-15 16:22 - 00015018 _____ () C:\Users\sibelius84\Desktop\FRST.txt
2015-04-15 16:21 - 2015-04-15 16:21 - 00000000 ____D () C:\FRST
2015-04-15 16:20 - 2015-04-15 16:20 - 00000482 _____ () C:\Users\sibelius84\Desktop\defogger_disable.log
2015-04-15 16:20 - 2015-04-15 16:20 - 00000000 _____ () C:\Users\sibelius84\defogger_reenable
2015-04-15 16:19 - 2015-04-15 16:19 - 00380416 _____ () C:\Users\sibelius84\Desktop\Gmer-19357.exe
2015-04-15 16:18 - 2015-04-15 16:18 - 02097152 _____ (Farbar) C:\Users\sibelius84\Desktop\FRST64.exe
2015-04-15 16:16 - 2015-04-15 16:16 - 00050477 _____ () C:\Users\sibelius84\Desktop\Defogger.exe
2015-04-14 22:27 - 2015-03-04 23:24 - 00792032 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-04-14 22:27 - 2015-03-04 23:24 - 00178144 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-04-14 22:06 - 2015-04-14 22:06 - 00000000 ____D () C:\Program Files (x86)\MyPCBU
2015-04-14 22:06 - 2015-04-14 22:06 - 00000000 ____D () C:\Program Files (x86)\FlashBeat
2015-04-14 22:06 - 2015-04-14 22:06 - 00000000 ____D () C:\Program Files (x86)\app_setup
2015-04-14 22:05 - 2015-04-14 22:05 - 00001220 _____ () C:\Users\sibelius84\Desktop\Continue installation .lnk
2015-04-14 22:01 - 2015-04-14 22:01 - 01591312 _____ (Dummy, Ltd.) C:\Users\sibelius84\Downloads\D3dx9 25 dll heroes_10924_i52485145_il345.exe
2015-04-13 17:28 - 2015-04-13 17:28 - 00000000 ____D () C:\Users\sibelius84\AppData\Roaming\OpenOffice
2015-04-13 17:25 - 2015-04-13 17:26 - 00000000 ___SD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.1
2015-04-13 17:25 - 2015-04-13 17:25 - 00001128 _____ () C:\Users\Public\Desktop\OpenOffice 4.1.1.lnk
2015-04-13 17:25 - 2015-04-13 17:25 - 00000000 ____D () C:\Program Files (x86)\OpenOffice 4
2015-04-13 16:25 - 2015-04-13 16:25 - 00000000 ____D () C:\Users\sibelius84\Desktop\OpenOffice 4.1.1 (en-GB) Installation Files
2015-04-13 16:19 - 2015-04-13 16:22 - 133616624 _____ () C:\Users\sibelius84\Downloads\Apache_OpenOffice_4.1.1_Win_x86_install_en-GB.exe
2015-04-13 13:30 - 2015-04-15 12:05 - 00000000 ____D () C:\Windows\system32\MRT
2015-04-13 13:30 - 2015-04-15 12:01 - 128913832 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-04-13 10:52 - 2015-02-21 03:16 - 25021440 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-04-13 10:52 - 2015-02-21 02:41 - 12827648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-04-13 10:52 - 2015-02-21 02:27 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-04-13 10:52 - 2015-02-21 02:25 - 19720192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-04-13 10:52 - 2015-02-21 01:58 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-04-13 10:52 - 2015-02-21 01:32 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-04-13 10:52 - 2015-02-20 04:49 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-04-13 10:52 - 2015-02-20 04:48 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-04-13 10:52 - 2015-02-20 04:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-04-13 10:52 - 2015-02-20 04:35 - 00816128 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-04-13 10:52 - 2015-02-20 04:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-04-13 10:52 - 2015-02-20 04:32 - 06035456 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-04-13 10:52 - 2015-02-20 04:09 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-04-13 10:52 - 2015-02-20 04:06 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-04-13 10:52 - 2015-02-20 04:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-04-13 10:52 - 2015-02-20 04:03 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-04-13 10:52 - 2015-02-20 03:59 - 01032704 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2015-04-13 10:52 - 2015-02-20 03:56 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-04-13 10:52 - 2015-02-20 03:49 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-04-13 10:52 - 2015-02-20 03:49 - 00374272 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-04-13 10:52 - 2015-02-20 03:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-04-13 10:52 - 2015-02-20 03:43 - 14398976 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-04-13 10:52 - 2015-02-20 03:30 - 04300288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-04-13 10:52 - 2015-02-20 03:30 - 00880128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2015-04-13 10:52 - 2015-02-20 03:29 - 02865152 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll
2015-04-13 10:52 - 2015-02-20 03:28 - 02358784 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-04-13 10:52 - 2015-02-20 03:24 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-04-13 10:52 - 2015-02-20 03:24 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-04-13 10:52 - 2015-02-20 03:16 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-04-13 10:52 - 2015-02-20 03:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-04-13 10:52 - 2015-02-20 03:01 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-04-13 10:52 - 2015-02-20 02:57 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-04-13 10:52 - 2015-02-20 02:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-04-13 10:52 - 2015-01-12 04:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-04-13 10:52 - 2015-01-12 03:48 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-04-13 10:52 - 2015-01-12 03:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-04-13 10:52 - 2015-01-12 03:23 - 00327168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-04-13 10:52 - 2014-10-31 06:57 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-04-13 10:52 - 2014-10-31 06:53 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-04-13 10:52 - 2014-10-31 06:51 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-04-13 10:52 - 2014-10-31 06:30 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-04-13 10:52 - 2014-10-31 06:19 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2015-04-13 10:52 - 2014-10-31 05:13 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-04-13 10:52 - 2014-10-31 05:11 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-04-13 10:52 - 2014-10-31 04:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-04-13 10:52 - 2014-10-31 04:48 - 00130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2015-04-13 10:52 - 2014-10-31 04:26 - 01042944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\actxprxy.dll
2015-04-13 10:51 - 2015-02-21 02:27 - 00128000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2015-04-13 10:51 - 2015-02-20 04:07 - 00145408 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2015-04-13 10:51 - 2015-02-20 03:52 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2015-04-13 10:51 - 2015-02-20 03:26 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2015-04-13 10:51 - 2014-11-22 04:49 - 00417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-04-13 10:51 - 2014-11-22 04:06 - 00340992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-04-13 10:51 - 2014-10-31 07:12 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2015-04-13 10:51 - 2014-10-31 07:12 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2015-04-13 10:51 - 2014-10-31 07:10 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2015-04-13 10:51 - 2014-10-31 07:09 - 00064512 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2015-04-13 10:51 - 2014-10-31 07:08 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2015-04-13 10:51 - 2014-10-31 07:06 - 00237568 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2015-04-13 10:51 - 2014-10-31 07:06 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-04-13 10:51 - 2014-10-31 07:06 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-04-13 10:51 - 2014-10-31 06:56 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-04-13 10:51 - 2014-10-31 06:54 - 00132096 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2015-04-13 10:51 - 2014-10-31 06:52 - 00108544 _____ (Microsoft Corporation) C:\Windows\system32\hlink.dll
2015-04-13 10:51 - 2014-10-31 06:51 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-04-13 10:51 - 2014-10-31 06:40 - 00033280 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2015-04-13 10:51 - 2014-10-31 06:29 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2015-04-13 10:51 - 2014-10-31 06:29 - 00087552 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2015-04-13 10:51 - 2014-10-31 06:28 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2015-04-13 10:51 - 2014-10-31 06:25 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-04-13 10:51 - 2014-10-31 06:24 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2015-04-13 10:51 - 2014-10-31 05:42 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2015-04-13 10:51 - 2014-10-31 05:28 - 00137728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2015-04-13 10:51 - 2014-10-31 05:28 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2015-04-13 10:51 - 2014-10-31 05:27 - 00152064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2015-04-13 10:51 - 2014-10-31 05:26 - 00057344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2015-04-13 10:51 - 2014-10-31 05:25 - 00011264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2015-04-13 10:51 - 2014-10-31 05:24 - 00235520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2015-04-13 10:51 - 2014-10-31 05:24 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-04-13 10:51 - 2014-10-31 05:23 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-04-13 10:51 - 2014-10-31 05:16 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-04-13 10:51 - 2014-10-31 05:15 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-04-13 10:51 - 2014-10-31 05:14 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2015-04-13 10:51 - 2014-10-31 05:13 - 00099328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hlink.dll
2015-04-13 10:51 - 2014-10-31 05:12 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-04-13 10:51 - 2014-10-31 05:03 - 00027136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2015-04-13 10:51 - 2014-10-31 04:56 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2015-04-13 10:51 - 2014-10-31 04:56 - 00090624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2015-04-13 10:51 - 2014-10-31 04:56 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2015-04-13 10:51 - 2014-10-31 04:53 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-04-13 10:51 - 2014-10-31 04:53 - 00052736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2015-04-13 10:51 - 2014-10-31 04:24 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2015-04-13 10:51 - 2014-02-06 13:30 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-04-13 10:51 - 2014-02-06 13:30 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-04-13 10:51 - 2014-02-06 12:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-04-13 10:50 - 2014-08-16 06:08 - 01507648 _____ (Microsoft Corporation) C:\Windows\system32\propsys.dll
2015-04-13 10:50 - 2014-08-16 05:58 - 01112512 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-04-13 10:50 - 2014-08-16 05:16 - 01205976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\propsys.dll
2015-04-13 10:50 - 2014-08-16 03:31 - 00838144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-04-13 10:50 - 2014-08-16 03:04 - 00359424 _____ (Microsoft Corporation) C:\Windows\system32\Wldap32.dll
2015-04-13 10:50 - 2014-08-16 02:58 - 00287744 _____ (Microsoft Corporation) C:\Windows\system32\SystemEventsBrokerServer.dll
2015-04-13 10:50 - 2014-08-16 02:53 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\httpprxm.dll
2015-04-13 10:50 - 2014-08-16 02:46 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\ProximityService.dll
2015-04-13 10:50 - 2014-08-16 02:45 - 00267776 _____ (Microsoft Corporation) C:\Windows\system32\bisrv.dll
2015-04-13 10:50 - 2014-08-16 02:43 - 00321024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wldap32.dll
2015-04-13 10:50 - 2014-08-16 02:43 - 00075776 _____ (Microsoft Corporation) C:\Windows\system32\adhsvc.dll
2015-04-13 10:50 - 2014-08-16 02:31 - 00914432 _____ (Microsoft Corporation) C:\Windows\system32\iphlpsvc.dll
2015-04-13 10:50 - 2014-08-16 02:31 - 00286208 _____ (Microsoft Corporation) C:\Windows\system32\pcsvDevice.dll
2015-04-13 10:50 - 2014-08-16 02:29 - 00249344 _____ (Microsoft Corporation) C:\Windows\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2015-04-13 10:50 - 2014-08-16 02:23 - 01106432 _____ (Microsoft Corporation) C:\Windows\system32\SearchFolder.dll
2015-04-13 10:50 - 2014-08-16 02:22 - 00717824 _____ (Microsoft Corporation) C:\Windows\system32\SkyDriveTelemetry.dll
2015-04-13 10:50 - 2014-08-16 02:22 - 00286208 _____ (Microsoft Corporation) C:\Windows\system32\SkyDriveShell.dll
2015-04-13 10:50 - 2014-08-16 02:19 - 00189952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2015-04-13 10:50 - 2014-08-16 02:18 - 04758528 _____ (Microsoft Corporation) C:\Windows\system32\SyncEngine.dll
2015-04-13 10:50 - 2014-08-16 02:17 - 08757760 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Search.dll
2015-04-13 10:50 - 2014-08-16 02:14 - 00265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SkyDriveShell.dll
2015-04-13 10:50 - 2014-08-16 02:13 - 06649344 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-04-13 10:50 - 2014-08-16 02:13 - 05902848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Search.dll
2015-04-13 10:50 - 2014-08-16 02:13 - 00840192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchFolder.dll
2015-04-13 10:50 - 2014-08-16 02:11 - 00920064 _____ (Microsoft Corporation) C:\Windows\system32\WSShared.dll
2015-04-13 10:50 - 2014-08-16 02:10 - 01120768 _____ (Microsoft Corporation) C:\Windows\system32\SkyDrive.exe
2015-04-13 10:50 - 2014-08-16 02:08 - 05777408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-04-13 10:50 - 2014-08-16 02:07 - 00756224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSShared.dll
2015-04-13 10:45 - 2015-02-04 01:58 - 00264000 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdFilter.sys
2015-04-13 10:45 - 2015-02-04 01:58 - 00114496 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdNisDrv.sys
2015-04-13 10:45 - 2015-02-04 01:58 - 00044024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdBoot.sys
2015-04-13 10:45 - 2015-02-03 01:53 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\winshfhc.dll
2015-04-13 10:45 - 2015-02-03 01:53 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winshfhc.dll
2015-04-13 10:42 - 2015-03-06 04:53 - 00430080 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-04-13 10:42 - 2015-03-06 04:33 - 00358912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-04-13 10:42 - 2015-02-26 01:26 - 04178944 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-04-13 10:42 - 2015-02-20 05:03 - 00358912 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-04-13 10:42 - 2015-02-20 04:58 - 00044032 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-04-13 10:42 - 2015-02-20 04:20 - 00301056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-04-13 10:42 - 2015-02-20 04:15 - 00035840 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-04-13 10:42 - 2015-01-30 05:01 - 00097792 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidbth.sys
2015-04-13 10:42 - 2015-01-30 05:00 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rfcomm.sys
2015-04-13 10:42 - 2015-01-16 00:43 - 00563504 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-04-13 10:42 - 2015-01-16 00:43 - 00177984 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-04-13 10:42 - 2015-01-14 06:22 - 00445440 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2015-04-13 10:42 - 2015-01-14 05:53 - 00324096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2015-04-13 10:42 - 2014-12-12 04:04 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-04-13 10:42 - 2014-12-12 02:51 - 00075776 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ahcache.sys
2015-04-13 10:42 - 2014-12-09 05:45 - 00393728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2015-04-13 10:42 - 2014-12-09 03:56 - 00538624 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-04-13 10:42 - 2014-12-09 03:50 - 00225280 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-04-13 10:42 - 2014-10-29 04:51 - 00154112 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-04-13 10:42 - 2014-10-29 04:50 - 00736768 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-04-13 10:42 - 2014-10-29 04:49 - 00003072 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-04-13 10:42 - 2014-10-29 04:46 - 00081920 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\BTHUSB.SYS
2015-04-13 10:42 - 2014-10-29 04:46 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bthenum.sys
2015-04-13 10:42 - 2014-10-29 04:45 - 01198080 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bthport.sys
2015-04-13 10:42 - 2014-10-29 04:44 - 00096256 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-04-13 10:42 - 2014-10-29 04:44 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-04-13 10:42 - 2014-10-29 04:06 - 00736768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-04-13 10:42 - 2014-10-29 04:06 - 00154112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-04-13 10:42 - 2014-10-29 04:04 - 00003072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-04-13 10:42 - 2014-10-29 04:03 - 00241152 _____ (Microsoft Corporation) C:\Windows\system32\fsquirt.exe
2015-04-13 10:42 - 2014-10-29 04:00 - 00077824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-04-13 10:42 - 2014-10-29 04:00 - 00011776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-04-13 10:42 - 2014-10-29 03:31 - 01441792 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-04-13 10:42 - 2014-09-27 09:13 - 00104336 _____ (Microsoft Corporation) C:\Windows\system32\ncryptsslp.dll
2015-04-13 10:42 - 2014-09-27 07:24 - 00088800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncryptsslp.dll
2015-04-13 10:42 - 2014-09-27 05:30 - 00185856 _____ (Microsoft Corporation) C:\Windows\system32\dpapisrv.dll
2015-04-13 10:42 - 2014-08-02 02:18 - 01212928 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2015-04-13 10:41 - 2014-12-19 08:26 - 00140800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-04-13 10:36 - 2014-10-17 09:01 - 00789184 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-04-13 10:36 - 2014-10-17 08:58 - 00602768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2015-04-13 10:36 - 2014-09-04 02:12 - 00590336 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2015-04-13 10:36 - 2014-09-04 02:01 - 00514048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2015-04-13 10:36 - 2014-08-29 03:58 - 00109568 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2015-04-13 10:36 - 2014-08-29 03:32 - 02779136 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-04-13 10:36 - 2014-08-29 02:59 - 03117568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2015-04-13 10:36 - 2014-08-29 01:56 - 02646016 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2015-04-13 10:36 - 2014-08-29 01:47 - 02321920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2015-04-13 10:36 - 2014-08-23 09:48 - 02374784 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2015-04-13 10:36 - 2014-08-23 09:13 - 02084520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2015-04-13 10:36 - 2014-08-23 08:10 - 00068096 _____ (Microsoft Corporation) C:\Windows\system32\UXInit.dll
2015-04-13 10:36 - 2014-08-23 07:32 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UXInit.dll
2015-04-13 10:36 - 2014-08-23 06:33 - 00796672 _____ (Microsoft Corporation) C:\Windows\system32\uDWM.dll
2015-04-13 10:31 - 2015-01-31 01:20 - 00203264 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2015-04-13 10:31 - 2015-01-28 17:41 - 07472960 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-04-13 10:31 - 2015-01-28 17:41 - 01733440 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-04-13 10:31 - 2015-01-28 17:41 - 01498360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-04-13 10:31 - 2015-01-27 06:22 - 00131584 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2015-04-13 10:31 - 2015-01-27 04:11 - 03547648 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-04-13 10:31 - 2014-12-06 05:17 - 00360448 _____ (Microsoft Corporation) C:\Windows\system32\ncsi.dll
2015-04-13 10:31 - 2014-12-06 03:41 - 00391680 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-04-13 10:31 - 2014-10-29 05:56 - 00027456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpvideominiport.sys
2015-04-13 10:31 - 2014-10-29 04:37 - 00040448 _____ (Microsoft Corporation) C:\Windows\system32\rfxvmt.dll
2015-04-13 10:31 - 2014-10-29 04:02 - 00285184 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-04-13 10:31 - 2014-10-29 04:02 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-04-13 10:31 - 2014-10-29 03:57 - 00016896 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-04-13 10:31 - 2014-10-29 03:24 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\nlaapi.dll
2015-04-13 10:31 - 2014-10-29 03:15 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-04-13 10:31 - 2014-10-29 03:15 - 00005632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-04-13 10:31 - 2014-10-29 03:14 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-04-13 10:31 - 2014-10-29 03:13 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-04-13 10:31 - 2014-10-29 03:13 - 00008704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-04-13 10:31 - 2014-10-29 03:01 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-04-13 10:31 - 2014-10-23 07:48 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2015-04-13 10:31 - 2014-10-23 07:05 - 00072192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2015-04-13 10:31 - 2014-10-13 04:43 - 00238912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sdbus.sys
2015-04-13 10:31 - 2014-10-13 04:43 - 00153920 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dumpsd.sys
2015-04-13 10:31 - 2014-10-13 04:43 - 00086336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pdc.sys
2015-04-13 10:31 - 2014-10-13 04:43 - 00039744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\intelpep.sys
2015-04-13 10:31 - 2014-08-23 07:18 - 02149376 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-04-13 10:31 - 2014-08-23 07:03 - 01346048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-04-13 10:31 - 2014-05-19 08:31 - 00057856 _____ (Microsoft Corporation) C:\Windows\system32\drvcfg.exe
2015-04-13 10:31 - 2014-05-19 08:21 - 00110592 _____ (Microsoft Corporation) C:\Windows\system32\drvinst.exe
2015-04-13 10:31 - 2014-05-19 07:23 - 00098816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvinst.exe
2015-04-13 10:21 - 2015-02-12 19:40 - 22291584 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-04-13 10:21 - 2015-02-12 19:34 - 19731824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-04-13 10:21 - 2015-01-29 20:45 - 01763352 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-04-13 10:21 - 2015-01-29 20:34 - 01488040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-04-13 10:21 - 2015-01-28 03:31 - 00402432 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2015-04-13 10:21 - 2015-01-28 03:11 - 00357376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2015-04-13 10:21 - 2014-12-08 21:42 - 00535640 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2015-04-13 10:21 - 2014-12-08 21:42 - 00531616 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2015-04-13 10:21 - 2014-12-08 21:42 - 00448792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2015-04-13 10:21 - 2014-12-08 21:42 - 00413248 _____ (Microsoft Corporation) C:\Windows\system32\Faultrep.dll
2015-04-13 10:21 - 2014-12-08 21:42 - 00372408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Faultrep.dll
2015-04-13 10:21 - 2014-12-08 21:42 - 00108944 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2015-04-13 10:21 - 2014-12-08 21:42 - 00038264 _____ (Microsoft Corporation) C:\Windows\system32\WerFaultSecure.exe
2015-04-13 10:21 - 2014-12-08 21:42 - 00033584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFaultSecure.exe
2015-04-13 10:21 - 2014-12-06 03:35 - 00229888 _____ (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll
2015-04-13 10:21 - 2014-11-10 01:19 - 00991232 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-04-13 10:21 - 2014-11-10 01:19 - 00806400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-04-13 10:21 - 2014-11-10 01:18 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2015-04-13 10:21 - 2014-11-10 01:18 - 00208896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pku2u.dll
2015-04-13 10:21 - 2014-10-31 00:37 - 00129536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2015-04-13 10:21 - 2014-10-31 00:34 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2015-04-13 10:21 - 2014-10-29 06:00 - 00465320 _____ (Microsoft Corporation) C:\Windows\system32\WerFault.exe
2015-04-13 10:21 - 2014-10-29 06:00 - 00139984 _____ (Microsoft Corporation) C:\Windows\system32\wermgr.exe
2015-04-13 10:21 - 2014-10-29 05:52 - 00500016 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2015-04-13 10:21 - 2014-10-29 05:52 - 00482872 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2015-04-13 10:21 - 2014-10-29 05:52 - 00394120 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2015-04-13 10:21 - 2014-10-29 05:52 - 00272248 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2015-04-13 10:21 - 2014-10-29 05:12 - 00413136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFault.exe
2015-04-13 10:21 - 2014-10-29 05:12 - 00136296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wermgr.exe
2015-04-13 10:21 - 2014-10-29 05:07 - 00424544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2015-04-13 10:21 - 2014-10-29 05:07 - 00370424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2015-04-13 10:21 - 2014-10-29 05:07 - 00344536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2015-04-13 10:21 - 2014-10-29 04:44 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\werdiagcontroller.dll
2015-04-13 10:21 - 2014-10-29 03:59 - 00033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werdiagcontroller.dll
2015-04-13 10:21 - 2014-10-29 03:02 - 00911360 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2015-04-13 10:21 - 2014-09-10 08:25 - 00474432 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2015-04-13 10:21 - 2014-09-08 05:07 - 02497344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2015-04-13 10:21 - 2014-09-08 05:07 - 00428864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2015-04-13 10:21 - 2014-09-08 00:08 - 00389176 _____ () C:\Windows\system32\ApnDatabase.xml
2015-04-13 10:21 - 2014-09-05 00:30 - 00822272 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2015-04-13 10:21 - 2014-09-05 00:21 - 01053184 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2015-04-13 10:21 - 2014-09-04 05:05 - 00836176 _____ (Microsoft Corporation) C:\Windows\system32\mfmp4srcsnk.dll
2015-04-13 10:21 - 2014-09-04 04:22 - 00670384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmp4srcsnk.dll
2015-04-13 10:21 - 2014-09-04 03:01 - 00448512 _____ (Microsoft Corporation) C:\Windows\system32\puiobj.dll
2015-04-13 10:21 - 2014-09-04 02:32 - 00334336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\puiobj.dll
2015-04-13 10:21 - 2014-09-04 02:10 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\winbici.dll
2015-04-13 10:21 - 2014-09-04 01:57 - 00921600 _____ (Microsoft Corporation) C:\Windows\system32\MrmCoreR.dll
2015-04-13 10:21 - 2014-09-04 01:49 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MrmCoreR.dll
2015-04-13 10:21 - 2014-08-31 02:17 - 00148800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBSTOR.SYS
2015-04-13 10:21 - 2014-08-31 00:05 - 00615424 _____ (Microsoft Corporation) C:\Windows\system32\FXSCOMEX.dll
2015-04-13 10:21 - 2014-08-30 23:58 - 00275968 _____ (Microsoft Corporation) C:\Windows\system32\FXSAPI.dll
2015-04-13 10:21 - 2014-08-30 23:04 - 00941568 _____ (Microsoft Corporation) C:\Windows\system32\MFMediaEngine.dll
2015-04-13 10:21 - 2014-08-30 22:53 - 00239104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FXSAPI.dll
2015-04-13 10:21 - 2014-08-30 22:17 - 00799744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFMediaEngine.dll
2015-04-13 10:21 - 2014-08-28 02:21 - 02480128 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2015-04-13 10:21 - 2014-08-28 02:06 - 02030592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2015-04-13 10:21 - 2014-08-23 07:14 - 13424128 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2015-04-13 10:21 - 2014-08-23 07:04 - 11820544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2015-04-13 10:21 - 2014-08-23 06:50 - 02714112 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers.dll
2015-04-13 10:21 - 2014-08-02 02:51 - 00545792 _____ (Microsoft Corporation) C:\Windows\system32\untfs.dll
2015-04-13 10:21 - 2014-08-02 02:35 - 00485376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\untfs.dll
2015-04-13 10:21 - 2014-07-24 05:20 - 00875688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcr120_clr0400.dll
2015-04-13 10:21 - 2014-07-24 05:20 - 00869544 _____ (Microsoft Corporation) C:\Windows\system32\msvcr120_clr0400.dll
2015-04-12 22:50 - 2015-04-12 22:50 - 00000941 _____ () C:\Users\sibelius84\Desktop\Magic.lnk
2015-04-12 22:14 - 2015-04-12 22:14 - 00000000 ____D () C:\Users\sibelius84\AppData\Roaming\MiKTeX
2015-04-12 22:14 - 2015-04-12 22:14 - 00000000 ____D () C:\Users\sibelius84\AppData\Local\MiKTeX
2015-04-12 18:52 - 2015-04-14 20:31 - 00000000 ____D () C:\Users\sibelius84\AppData\Roaming\vlc
2015-04-12 18:50 - 2015-04-13 18:24 - 00000000 ____D () C:\Users\sibelius84\AppData\Roaming\dvdcss
2015-04-12 18:50 - 2015-04-12 18:50 - 00000949 _____ () C:\Users\Public\Desktop\VLC media player.lnk
2015-04-12 18:49 - 2015-04-12 18:50 - 00000000 ____D () C:\Program Files (x86)\VLC
2015-04-12 18:48 - 2015-04-12 18:48 - 28509232 _____ () C:\Users\sibelius84\Downloads\vlc-2.2.0-win32.exe
2015-04-12 10:00 - 2015-04-12 10:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MiKTeX 2.8
2015-04-12 09:58 - 2015-04-12 09:58 - 00000000 ____D () C:\ProgramData\MiKTeX
2015-04-12 09:48 - 2015-04-12 09:56 - 00000000 ____D () C:\Program Files\MiKTeX
2015-04-12 09:46 - 2015-04-12 09:46 - 00000873 _____ () C:\Users\sibelius84\Desktop\TeXnicCenter.lnk
2015-04-12 09:46 - 2015-04-12 09:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeXnicCenter
2015-04-12 09:46 - 2015-04-12 09:46 - 00000000 ____D () C:\Program Files\TeXnicCenter
2015-04-12 09:46 - 2008-08-02 11:58 - 01233920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml4.dll
2015-04-12 09:46 - 2008-08-02 11:58 - 00082432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml4r.dll
2015-04-12 09:46 - 2008-08-02 11:58 - 00044544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml4a.dll
2015-04-12 08:46 - 2015-04-12 08:46 - 00000000 ____D () C:\Users\sibelius84\AppData\Local\Macromedia
2015-04-12 08:42 - 2015-04-15 14:08 - 00000830 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-04-12 08:42 - 2015-04-14 20:11 - 00003718 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-04-12 08:41 - 2015-04-12 18:48 - 00000000 ____D () C:\Users\sibelius84\dwhelper
2015-04-11 22:34 - 2015-04-11 22:34 - 00003118 _____ () C:\Windows\System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe
2015-04-11 22:34 - 2015-04-11 22:34 - 00003092 _____ () C:\Windows\System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe
2015-04-11 22:34 - 2015-04-11 22:34 - 00003090 _____ () C:\Windows\System32\Tasks\Microsoft_Hardware_Launch_itype_exe
2015-04-11 22:34 - 2015-04-11 22:34 - 00003062 _____ () C:\Windows\System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe
2015-04-11 22:34 - 2015-04-11 22:34 - 00003060 _____ () C:\Windows\System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe
2015-04-11 22:34 - 2015-04-11 22:34 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Mouse and Keyboard Center
2015-04-11 22:34 - 2015-04-11 22:34 - 00000000 ____D () C:\Program Files\Microsoft Mouse and Keyboard Center
2015-04-11 22:28 - 2015-04-11 22:28 - 00000977 _____ () C:\Users\sibelius84\Desktop\Heroes 4.lnk
2015-04-11 20:58 - 2015-04-11 21:03 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Heroes5
2015-04-11 20:55 - 2015-04-11 20:55 - 00000001 _____ () C:\Windows\SysWOW64\SI.bin
2015-04-11 20:10 - 2015-04-11 20:10 - 00000000 ____D () C:\Users\sibelius84\AppData\Roaming\Thunderbird
2015-04-11 19:29 - 2015-04-11 19:29 - 00000000 ____D () C:\Users\sibelius84\AppData\Local\Thunderbird
2015-04-11 19:24 - 2015-04-11 19:24 - 00000000 ____D () C:\Users\sibelius84\Documents\work@home
2015-04-11 19:24 - 2015-04-11 19:24 - 00000000 ____D () C:\Users\sibelius84\Documents\Video Converter
2015-04-11 19:24 - 2015-04-11 19:24 - 00000000 ____D () C:\Users\sibelius84\Documents\Star Trek
2015-04-11 19:24 - 2015-04-11 19:24 - 00000000 ____D () C:\Users\sibelius84\Documents\Spaßkasse
2015-04-11 19:24 - 2015-04-11 19:24 - 00000000 ____D () C:\Users\sibelius84\Documents\QSopt
2015-04-11 19:24 - 2015-04-11 19:24 - 00000000 ____D () C:\Users\sibelius84\Documents\Nachhilfe Orga
2015-04-11 19:24 - 2015-04-11 19:24 - 00000000 ____D () C:\Users\sibelius84\Documents\Nachhilfe D, E, L, S
2015-04-11 19:24 - 2015-04-05 22:32 - 00000039 _____ () C:\Users\sibelius84\Documents\2015-04-05_h4.txt
2015-04-11 19:24 - 2015-03-23 12:10 - 00000052 _____ () C:\Users\sibelius84\Documents\2015-03-23_kaspersky.txt
2015-04-11 19:24 - 2014-03-11 15:05 - 00000343 _____ () C:\Users\sibelius84\Documents\2014-03-11_Pfannkuchenrezepte.txt
2015-04-11 19:24 - 2014-03-03 17:11 - 00009408 _____ () C:\Users\sibelius84\Documents\Felix_Vorlage.ott
2015-04-11 19:24 - 2013-11-14 14:52 - 00001521 _____ () C:\Users\sibelius84\Documents\2013-11-14_Spülmaschine.txt
2015-04-11 19:24 - 2013-10-11 12:16 - 418733001 _____ () C:\Users\sibelius84\Documents\img004_2.xcf
2015-04-11 19:24 - 2013-04-20 13:09 - 00002590 _____ () C:\Users\sibelius84\Documents\UrsulaMüller.pfx
2015-04-11 19:24 - 2012-11-22 16:06 - 00000090 _____ () C:\Users\sibelius84\Documents\1.Hilfe_Hunde.txt
2015-04-11 19:23 - 2015-04-11 19:23 - 00000000 ____D () C:\Users\sibelius84\Documents\My Games
2015-04-11 19:14 - 2015-04-11 19:23 - 00000000 ____D () C:\Users\sibelius84\Documents\Mathematik
2015-04-11 19:14 - 2015-04-11 19:14 - 00000000 ____D () C:\Users\sibelius84\Documents\kreativ
2015-04-11 18:50 - 2015-04-11 18:50 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2015-04-11 18:40 - 2015-04-14 16:28 - 00000000 ____D () C:\Users\sibelius84\Documents\Jobcenter
2015-04-11 18:40 - 2015-04-11 19:00 - 00000000 ____D () C:\Users\sibelius84\Documents\ICQ
2015-04-11 18:40 - 2015-04-11 19:00 - 00000000 ____D () C:\Users\sibelius84\Documents\ccleaner_registry_backup
2015-04-11 18:40 - 2015-04-11 19:00 - 00000000 ____D () C:\Users\sibelius84\Documents\BUW
2015-04-11 18:39 - 2015-04-11 19:13 - 00000000 ____D () C:\Users\sibelius84\Documents\business
2015-04-11 18:39 - 2015-04-11 19:05 - 00000000 ____D () C:\Users\sibelius84\Documents\Bilder Oma
2015-04-11 18:39 - 2015-04-11 19:05 - 00000000 ____D () C:\Users\sibelius84\Documents\1und1
2015-04-11 18:31 - 2015-04-11 18:31 - 00003886 _____ () C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-04-11 18:31 - 2015-04-11 18:31 - 00002457 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2015-04-11 18:31 - 2015-04-11 18:31 - 00002069 _____ () C:\Users\Public\Desktop\Acrobat Reader DC.lnk
2015-04-11 18:31 - 2015-04-11 18:31 - 00000000 ____D () C:\Program Files (x86)\Adobe
2015-04-11 18:30 - 2015-04-11 18:32 - 00000000 ____D () C:\ProgramData\Adobe
2015-04-11 18:29 - 2015-04-12 08:46 - 00000000 ____D () C:\Users\sibelius84\AppData\Local\Adobe
2015-04-11 18:26 - 2015-04-11 18:26 - 00000000 ____D () C:\Users\sibelius84\AppData\Roaming\Foxit Software
2015-04-11 17:51 - 2015-04-11 17:51 - 00002348 _____ () C:\Users\sibelius84\Desktop\Sicherer Zahlungsverkehr.lnk
2015-04-11 17:51 - 2015-04-11 17:51 - 00002158 _____ () C:\Users\Public\Desktop\Kaspersky Internet Security.lnk
2015-04-11 17:51 - 2015-04-11 17:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security
2015-04-11 17:50 - 2015-04-15 16:10 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2015-04-11 17:50 - 2015-04-11 17:50 - 00000000 ____D () C:\Program Files (x86)\Kaspersky Lab
2015-04-11 17:50 - 2013-05-06 08:13 - 00110176 _____ (Kaspersky Lab ZAO) C:\Windows\system32\klfphc.dll
2015-04-11 17:49 - 2015-04-11 17:56 - 00824008 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klif.sys
2015-04-11 17:49 - 2014-10-22 21:13 - 00247496 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klhk.sys
2015-04-11 17:46 - 2015-04-11 17:46 - 00000000 ____D () C:\Program Files\Thunderbird
2015-04-11 17:38 - 2015-04-11 17:39 - 28725560 _____ (Mozilla) C:\Users\sibelius84\Downloads\Thunderbird Setup 31.6.0.exe
2015-04-11 17:36 - 2015-04-11 17:36 - 00001142 _____ () C:\Users\sibelius84\Desktop\Welcome to ASUS Product Registration.lnk
2015-04-11 17:29 - 2015-04-11 17:40 - 00000000 ___HD () C:\kleaner.tmp
2015-04-11 17:21 - 2015-04-11 17:22 - 204166464 _____ () C:\Users\sibelius84\Downloads\kis15.0.1.415DE_7068.exe
2015-04-11 17:16 - 2015-04-11 17:16 - 00000000 ____D () C:\Users\sibelius84\AppData\Roaming\Mozilla
2015-04-11 17:16 - 2015-04-11 17:16 - 00000000 ____D () C:\Users\sibelius84\AppData\Local\Mozilla
2015-04-11 17:15 - 2015-04-11 20:08 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-04-11 17:15 - 2015-04-11 17:16 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-04-11 17:15 - 2015-04-11 17:15 - 00001173 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-04-11 17:15 - 2015-04-11 17:15 - 00001161 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-04-11 17:15 - 2015-04-11 17:15 - 00000000 ____D () C:\ProgramData\Mozilla
2015-04-11 17:03 - 2015-04-14 23:21 - 00000000 ____D () C:\Users\sibelius84\AppData\Roaming\ASUS WebStorage
2015-04-11 17:03 - 2015-04-11 17:03 - 00000000 __SHD () C:\aws
2015-04-11 17:03 - 2015-04-11 17:03 - 00000000 ____D () C:\Asus WebStorage
2015-04-11 16:48 - 2015-04-11 16:48 - 00001295 _____ () C:\Users\Public\Desktop\WebStorage.lnk
2015-04-11 16:48 - 2015-04-11 16:48 - 00000000 __SHD () C:\Users\sibelius84\AppData\Local\EmieUserList
2015-04-11 16:48 - 2015-04-11 16:48 - 00000000 __SHD () C:\Users\sibelius84\AppData\Local\EmieSiteList
2015-04-11 16:48 - 2015-04-11 16:48 - 00000000 ____D () C:\Users\sibelius84\AppData\Roaming\awsRun
2015-04-11 16:43 - 2015-04-14 23:14 - 00001539 _____ () C:\Users\sibelius84\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AsusSmartGestureDetector.lnk
2015-04-11 16:41 - 2015-04-15 11:58 - 00003598 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3825016726-1200000350-241092879-1001
2015-04-11 16:41 - 2015-04-11 17:03 - 00000000 ____D () C:\Users\sibelius84\AppData\Roaming\WebStorage
2015-04-11 16:37 - 2015-04-15 16:08 - 00000081 _____ () C:\Users\sibelius84\AppData\Roaming\sp_data.sys
2015-04-11 16:37 - 2015-04-11 17:31 - 00000000 ____D () C:\ProgramData\USBChargerPlus
2015-04-11 16:37 - 2015-04-11 16:37 - 00000000 ____D () C:\Users\sibelius84\AppData\Roaming\Macromedia
2015-04-11 16:35 - 2015-04-15 16:20 - 00000000 ____D () C:\Users\sibelius84
2015-04-11 16:35 - 2015-04-11 22:28 - 00000000 ____D () C:\Users\sibelius84\AppData\Local\VirtualStore
2015-04-11 16:35 - 2015-04-11 18:35 - 00000000 ____D () C:\Users\sibelius84\AppData\Roaming\Adobe
2015-04-11 16:35 - 2015-04-11 16:37 - 00000000 ____D () C:\Users\sibelius84\AppData\Local\Packages
2015-04-11 16:35 - 2015-04-11 16:35 - 00001444 _____ () C:\Users\sibelius84\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-04-11 16:35 - 2015-04-11 16:35 - 00000194 _____ () C:\Windows\FixPatch.log
2015-04-11 16:35 - 2015-04-11 16:35 - 00000180 _____ () C:\Windows\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2015-04-11 16:35 - 2015-04-11 16:35 - 00000020 ___SH () C:\Users\sibelius84\ntuser.ini
2015-04-11 16:35 - 2014-10-29 16:11 - 00000000 ___RD () C:\Users\sibelius84\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility
2015-04-11 16:35 - 2014-10-29 15:20 - 00000000 ___RD () C:\Users\sibelius84\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2015-04-11 16:35 - 2014-03-18 17:27 - 00000369 _____ () C:\Users\sibelius84\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Pictures.lnk
2015-04-11 16:35 - 2014-03-18 17:27 - 00000369 _____ () C:\Users\sibelius84\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Documents.lnk
2015-04-11 16:35 - 2013-08-22 17:36 - 00000000 ___RD () C:\Users\sibelius84\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-04-11 16:35 - 2013-08-22 17:36 - 00000000 ____D () C:\Users\sibelius84\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2015-04-11 16:32 - 2015-04-15 12:58 - 01708501 _____ () C:\Windows\WindowsUpdate.log

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-04-15 16:10 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\sru
2015-04-15 12:01 - 2013-08-22 17:20 - 00000000 ____D () C:\Windows\CbsTemp
2015-04-14 23:23 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\rescache
2015-04-14 23:20 - 2014-03-18 17:26 - 00863592 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-04-14 23:13 - 2013-08-22 16:46 - 00019975 _____ () C:\Windows\setupact.log
2015-04-14 23:13 - 2013-08-22 16:45 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-04-14 23:11 - 2013-08-22 17:36 - 00000000 ___RD () C:\Windows\ToastData
2015-04-14 23:11 - 2013-08-22 17:36 - 00000000 ___RD () C:\Windows\ImmersiveControlPanel
2015-04-14 23:11 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\MediaViewer
2015-04-14 23:11 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\FileManager
2015-04-14 23:11 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\Camera
2015-04-14 22:39 - 2014-03-18 10:16 - 00019366 _____ () C:\Windows\PFRO.log
2015-04-14 22:24 - 2013-08-22 16:44 - 00362632 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-04-14 22:23 - 2013-08-22 15:25 - 00262144 ___SH () C:\Windows\system32\config\BBI
2015-04-14 22:19 - 2014-03-18 16:58 - 00000000 ____D () C:\Windows\SysWOW64\winrm
2015-04-14 22:19 - 2014-03-18 16:58 - 00000000 ____D () C:\Windows\SysWOW64\WCN
2015-04-14 22:19 - 2014-03-18 16:58 - 00000000 ____D () C:\Windows\SysWOW64\slmgr
2015-04-14 22:19 - 2014-03-18 16:58 - 00000000 ____D () C:\Windows\system32\winrm
2015-04-14 22:19 - 2014-03-18 16:58 - 00000000 ____D () C:\Windows\system32\WCN
2015-04-14 22:19 - 2014-03-18 16:58 - 00000000 ____D () C:\Windows\system32\slmgr
2015-04-14 22:19 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\WinStore
2015-04-14 22:19 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\SysWOW64\MUI
2015-04-14 22:19 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\MUI
2015-04-14 22:19 - 2013-08-22 15:36 - 00000000 ____D () C:\Windows\system32\Sysprep
2015-04-14 22:14 - 2013-08-22 17:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2015-04-14 22:14 - 2013-08-22 17:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2015-04-14 22:14 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\sr-Latn-RS
2015-04-14 22:14 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\sr-Latn-CS
2015-04-14 22:14 - 2013-08-22 17:36 - 00000000 ____D () C:\Program Files\Windows Defender
2015-04-14 22:14 - 2013-08-22 17:36 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2015-04-14 22:13 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\SysWOW64\en-GB
2015-04-14 22:13 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\en-GB
2015-04-14 22:13 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\PolicyDefinitions
2015-04-13 16:26 - 2013-08-22 17:36 - 00000000 ____D () C:\Program Files\Common Files\microsoft shared
2015-04-12 21:30 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\AppReadiness
2015-04-11 21:02 - 2014-12-13 10:06 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-04-11 20:56 - 2013-08-22 17:36 - 00000000 ____D () C:\Windows\system32\restore
2015-04-11 17:56 - 2014-08-19 12:31 - 00056008 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\kldisk.sys
2015-04-11 17:51 - 2013-08-22 15:25 - 00262144 ___SH () C:\Windows\system32\config\ELAM
2015-04-11 17:50 - 2013-08-22 17:36 - 00000000 ___HD () C:\Windows\ELAMBKUP
2015-04-11 17:41 - 2014-12-13 10:28 - 00000000 ____D () C:\Program Files\Common Files\McAfee
2015-04-11 17:36 - 2014-12-13 10:28 - 00000000 ____D () C:\ProgramData\McAfee
2015-04-11 16:35 - 2014-10-29 13:24 - 00000000 ____D () C:\Windows\Log

==================== Files in the root of some directories =======

2015-04-11 16:37 - 2015-04-15 16:08 - 0000081 _____ () C:\Users\sibelius84\AppData\Roaming\sp_data.sys
2014-12-13 10:17 - 2014-12-13 10:17 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2014-10-29 08:25 - 2012-09-07 13:40 - 0000256 _____ () C:\ProgramData\SetStretch.cmd
2014-10-29 08:25 - 2009-07-22 12:04 - 0024576 _____ () C:\ProgramData\SetStretch.exe
2014-10-29 08:25 - 2012-09-07 13:37 - 0000103 _____ () C:\ProgramData\SetStretch.VBS

Files to move or delete:
====================
C:\ProgramData\SetStretch.exe
C:\ProgramData\SetStretch.VBS


Some content of TEMP:
====================
C:\Users\sibelius84\AppData\Local\Temp\0130531428766510mcinst.exe
C:\Users\sibelius84\AppData\Local\Temp\D3dx9 25 dll heroes__10924_i1498047053_il591091.exe
C:\Users\sibelius84\AppData\Local\Temp\MouseKeyboardCenterx64_1033.exe
C:\Users\sibelius84\AppData\Local\Temp\MYPCBU.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-12-13 09:49

==================== End Of Log ============================
         
--- --- ---

--- --- ---
__________________

Alt 16.04.2015, 21:17   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 8 - Prävention nach kurzzeitigem Schädlingsbefall - Standard

Windows 8 - Prävention nach kurzzeitigem Schädlingsbefall



Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\ProgramData\SetStretch.exe
C:\ProgramData\SetStretch.VBS
Emptytemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 16.04.2015, 21:30   #5
sibelius84
 
Windows 8 - Prävention nach kurzzeitigem Schädlingsbefall - Standard

Windows 8 - Prävention nach kurzzeitigem Schädlingsbefall



Hier ist es, das Fixlog.txt:

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 15-04-2015 04
Ran by sibelius84 at 2015-04-16 22:40:42 Run:1
Running from C:\Users\sibelius84\Desktop
Loaded Profiles: sibelius84 (Available profiles: sibelius84)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
C:\ProgramData\SetStretch.exe
C:\ProgramData\SetStretch.VBS
Emptytemp:
*****************

C:\ProgramData\SetStretch.exe => Moved successfully.
C:\ProgramData\SetStretch.VBS => Moved successfully.
EmptyTemp: => Removed 200.9 MB temporary data.


The system needed a reboot. 

==== End of Fixlog 22:41:00 ====
         


Alt 17.04.2015, 09:36   #6
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 8 - Prävention nach kurzzeitigem Schädlingsbefall - Standard

Windows 8 - Prävention nach kurzzeitigem Schädlingsbefall



Sieht gut aus. Noch Probleme?
__________________
--> Windows 8 - Prävention nach kurzzeitigem Schädlingsbefall

Alt 17.04.2015, 11:55   #7
sibelius84
 
Windows 8 - Prävention nach kurzzeitigem Schädlingsbefall - Standard

Windows 8 - Prävention nach kurzzeitigem Schädlingsbefall



Nein! :-) Dann danke ich dir herzlich.
Gruß
Felix

Alt 17.04.2015, 20:05   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 8 - Prävention nach kurzzeitigem Schädlingsbefall - Standard

Windows 8 - Prävention nach kurzzeitigem Schädlingsbefall




Cleanup:
(Die Reihenfolge ist hier entscheidend)

Falls Defogger verwendet wurde: Erneut starten und auf Re-enable klicken.

Falls Combofix verwendet wurde:
Combofix deinstallieren
  • Wichtig: Bitte Antivirus-Programm, evtl. vorhandenes Skript-Blocking und Anti-Malware Programme deaktivieren.
  • Drücke bitte die + R Taste und schreibe Combofix /Uninstall in das Ausführen-Fenster.
  • Klicke auf OK.
    Damit wird Combofix komplett entfernt und der Cache der Systemwiederherstellung geleert.
  • Nun die eben deaktivierten Programme wieder aktivieren.

Alle Logs gepostet? Dann lade Dir bitte DelFix herunter.
  • Schließe alle offenen Programme.
  • Starte die delfix.exe mit einem Doppelklick.
  • Setze vor jede Funktion ein Häkchen.
  • Klicke auf Start.

Hinweis: DelFix entfernt u.a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
Starte Deinen Rechner abschließend neu. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein, kannst Du diese bedenkenlos löschen.

Wenn Du möchtest, kannst Du hier sagen, ob Du mit mir und meiner Hilfe zufrieden warst...und/oder das Forum mit einer kleinen Spende unterstützen.


Absicherung:
Beim Betriebsystem Windows die automatischen Updates aktivieren. Auch die sicherheitsrelevante Software sollte immer nur in der aktuellsten Version vorliegen:

Browser
Java
Flash-Player
PDF-Reader

Sicherheitslücken in deren alten Versionen werden dazu ausgenutzt, um beim einfachen Besuch einer manipulierten Website per "Drive-by" Malware zu installieren.
Ich empfehle z.B. die Verwendung von Mozilla Firefox statt des Internet Explorers. Zudem lassen sich mit dem Firefox auch PDF-Dokumente öffnen.

Aktiviere eine Firewall. Die in Windows integrierte genügt im Normalfall völlig.

Verwende ein Antivirusprogramm mit Echtzeitscanner und stets aktueller Signaturendatenbank.
Meine Empfehlung:

Emsisoft

Zusätzlich kannst Du Deinen PC regelmäßig mit Malwarebytes Anti-Malware und ESET scannen.

Optional:
NoScript verhindert das Ausführen von aktiven Inhalten (Java, JavaScript, Flash,...) für sämtliche Websites. Man kann aber nach dem Prinzip einer Whitelist festlegen, auf welchen Seiten Scripts erlaubt werden sollen.
Malwarebytes Anti Exploit: Schützt die Anwendungen des Computers vor der Ausnutzung bekannter Schwachstellen.


Lade Software von einem sauberen Portal wie .
Wähle beim Installieren von Software immer die benutzerdefinierte Option und entferne den Haken bei allen optional angebotenen Toolbars oder sonstigen, fürs Programm, irrelevanten Ergänzungen.
Um Adware wieder los zu werden, empfiehlt sich zunächst die Deinstallation sowie die anschließende Resteentfernung mit Adwcleaner .


Abschließend noch ein paar grundsätzliche Bemerkungen:
Ändere regelmäßig Deine wichtigen Online-Passwörter und erstelle regelmäßig Backups Deiner wichtigen Dateien oder des Systems.
Der Nutzen von Registry-Cleanern, Optimizern usw. zur Performancesteigerung ist umstritten. Ich empfehle deshalb, die Finger von der Registry zu lassen und lieber die windowseigene Datenträgerbereinigung zu verwenden.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows 8 - Prävention nach kurzzeitigem Schädlingsbefall
.dll, 100%, adware, benutzerdaten, bluescreen, computer, cpu, device driver, failed, file, firefox, flash player, harddisk, hotkey, installation, internet, kaspersky, kis, launch, legales programm, problem, programm, scan, security, sehr geholfen, software, tastatur, temp, usb, windows




Ähnliche Themen: Windows 8 - Prävention nach kurzzeitigem Schädlingsbefall


  1. Schädlingsbefall Windows 8.1 Malware oder Virus
    Log-Analyse und Auswertung - 06.08.2015 (17)
  2. Windows 7-64bit: Computer bootet nicht nach Schädlingsbefall.
    Log-Analyse und Auswertung - 21.02.2015 (13)
  3. Windows 7: Sperrbildschirm nach Schädlingsbefall
    Log-Analyse und Auswertung - 01.02.2015 (18)
  4. Windows 8: möglicher Schädlingsbefall
    Log-Analyse und Auswertung - 27.12.2014 (7)
  5. Windows XP: erneuter Schädlingsbefall?
    Plagegeister aller Art und deren Bekämpfung - 14.12.2014 (3)
  6. Windows XP sauber nach Schädlingsbefall?
    Log-Analyse und Auswertung - 26.09.2014 (15)
  7. Windows 7: Vermutlicher Schädlingsbefall, keine Videos abspielbar
    Log-Analyse und Auswertung - 20.06.2014 (13)
  8. Windows XP: Computer bootet nicht nach Schädlingsbefall, GVU
    Log-Analyse und Auswertung - 16.12.2013 (13)
  9. Windows XP: Word-Dokumente können nicht mehr geöffnet werden nach Schädlingsbefall
    Log-Analyse und Auswertung - 10.12.2013 (21)
  10. Windows 7: Verdacht auf Schädlingsbefall
    Log-Analyse und Auswertung - 06.12.2013 (1)
  11. Windows XP: Nach Schädlingsbefall sehr langsam
    Log-Analyse und Auswertung - 14.11.2013 (1)
  12. Windows XP: Schädlingsbefall trotz manueller Entfernung
    Log-Analyse und Auswertung - 25.10.2013 (11)
  13. Windows 7: PC zeitweise extrem langsam nach Schädlingsbefall
    Plagegeister aller Art und deren Bekämpfung - 24.09.2013 (9)
  14. Windows 7: Anwendungen reagieren nicht und viele fehlermeldungen nach Schädlingsbefall!
    Log-Analyse und Auswertung - 17.09.2013 (11)
  15. Programm UniPDF --> Nach Programmdownload Schädlingsbefall & gesamtes System (XP) & Firefox langsam
    Log-Analyse und Auswertung - 10.09.2013 (10)
  16. Windows XP nach Schädlingsbefall /system und Prgramme stetig langsamer
    Log-Analyse und Auswertung - 07.08.2013 (10)
  17. Nach Anschluss einer externen Festplatte massiver Schädlingsbefall
    Plagegeister aller Art und deren Bekämpfung - 11.12.2011 (21)

Zum Thema Windows 8 - Prävention nach kurzzeitigem Schädlingsbefall - Hallo zusammen, vor 1-2 Jahren habt ihr mir schon mal sehr geholfen und nun habe ich mir kurzzeitig neuen Schlamassel eingebrockt: Auf meinem neuen Win8-Notebook wollte ich die neueste Version - Windows 8 - Prävention nach kurzzeitigem Schädlingsbefall...
Archiv
Du betrachtest: Windows 8 - Prävention nach kurzzeitigem Schädlingsbefall auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.