Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

I think I might have a virus on my laptop [Solved]


  • This topic is locked This topic is locked

#1
jolemac1911

jolemac1911

    Member

  • Member
  • PipPip
  • 29 posts
Hello,
I've got a windows vista home premium laptop 64 bit with 1:00 GB of memory that is giving me loads of error messages I've been getting help from the hardware and software forum where I've downloaded the TFC by OLD TIMER programme, malwarebytes anti-malware programme, avast antivirus programme and CCleaner programme. I am also getting an error message with regards to the Malwarebytes the message says "open event failed to perform desired action Error Code 2", and ."Net Runtime Optimization Service stopped working and was closed". whenever I go on facebook to play games the page is also unresponsive. I've been adviced to post my query here for help as they think I've got a virus.
  • 0

Advertisements


#2
maliprog

maliprog

    Trusted Helper

  • Malware Removal
  • 6,172 posts
Hello jolemac1911 and welcome to my office here at G2G! :)

My nick is maliprog and I'll be your technical support on this issue. Before we start please read my notes carefully:

NOTES:
  • Malware removal is NOT instantaneous, most infections require several courses of action to completely eradicate.
  • Absence of symptoms does not always mean the computer is clean
  • Kindly follow my instructions in the order posted. Order is crucial in cleaning process.
  • Please DO NOT run any scans or fix on your own without my direction.
  • Please read all of my response through at least once before attempting to follow the procedures described.
  • If there's anything you don't understand or isn't totally clear, please come back to me for clarification.
  • Please do not attach any log files to your replies unless I specifically ask you. Instead please copy and paste it to include the log in your reply.
  • You must reply within 3 days or your topic will be closed

Let's check your PC for infection.

Step 1

Download OTL to your Desktop

  • Double click on the icon to run it (If running Vista or Windows 7, right click on it and select "Run as an Administrator"). Make sure all other windows are closed and to let it run uninterrupted.
  • Under the Custom Scan/Fixes box paste this in

netsvcs
%SYSTEMDRIVE%\*.exe
/md5start
explorer.exe
winlogon.exe
Userinit.exe
svchost.exe
/md5stop
%systemroot%\*. /mp /s
CREATERESTOREPOINT

  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows. OTL.Txt and Extras.Txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them if you need to start a new topic.

Step 2

Download GMER from Here. Note the file's name and save it to your root folder, such as C:.
  • Disconnect from the Internet and close all running programs.
  • Temporarily disable any real-time active protection so your security program drivers will not conflict with this file.
  • Click on this link to see a list of programs that should be disabled.
  • Double-click on the downloaded file to start the program. (If running Vista, right click on it and select "Run as an Administrator")
  • Allow the driver to load if asked.
  • You may be prompted to scan immediately if it detects rootkit activity.
  • If you are prompted to scan your system click "No", save the log and post back the results.
  • If not prompted, click the "Rootkit/Malware" tab.
  • On the right-side, all items to be scanned should be checked by default except for "Show All". Leave that box unchecked.
  • Select all drives that are connected to your system to be scanned.
  • Click the Scan button to begin. (Please be patient as it can take some time to complete)
  • When the scan is finished, click Save to save the scan results to your Desktop.
  • Save the file as Results.log and copy/paste the contents in your next reply.
  • Exit the program and re-enable all active protection when done.

Step 3

Please don't forget to include these items in your reply:

  • OTL log
  • OTL Extras log
  • GMER log
It would be helpful if you could post each log in separate post using "Add Reply" button
  • 0

#3
jolemac1911

jolemac1911

    Member

  • Topic Starter
  • Member
  • PipPip
  • 29 posts
Hello I am trying to download the OTL programme and the avast anti virus programme I have running is telling me that the the OTL programme has a virus. what do I do next?Posted Image
  • 0

#4
jolemac1911

jolemac1911

    Member

  • Topic Starter
  • Member
  • PipPip
  • 29 posts
Hello I am trying to download the OTL programme and the avast anti virus programme I have running is telling me that the the OTL programme has a virus. what do I do next?Posted Image
  • 0

#5
maliprog

maliprog

    Trusted Helper

  • Malware Removal
  • 6,172 posts
Please disable Avast realtime scanner and then download OTL and run scan. OTL is perfectly safe but sometimes AV identify it as malware. This is false positive and don't worry about it.
  • 0

#6
jolemac1911

jolemac1911

    Member

  • Topic Starter
  • Member
  • PipPip
  • 29 posts
Hello attached please find the result of the OTL programme.


OTL logfile created on: 18/8/12 15:08:41 - Run 2
OTL by OldTimer - Version 3.2.57.0 Folder = C:\Users\Jolemac\Downloads
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 9.0.8112.16421)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: d/M/yy

1013.68 Mb Total Physical Memory | 84.34 Mb Available Physical Memory | 8.32% Memory free
2.24 Gb Paging File | 0.79 Gb Available in Paging File | 35.11% Paging File free
Paging file location(s): c:\pagefile.sys 0 0 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 51.01 Gb Total Space | 13.24 Gb Free Space | 25.96% Space Free | Partition Type: NTFS
Drive D: | 51.01 Gb Total Space | 31.04 Gb Free Space | 60.85% Space Free | Partition Type: NTFS

Computer Name: JOLEMAC-PC | User Name: Jolemac | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012/08/18 07:48:10 | 000,596,992 | ---- | M] (OldTimer Tools) -- C:\Users\Jolemac\Downloads\OTL (1).exe
PRC - [2012/08/14 05:31:01 | 001,229,848 | ---- | M] (Google Inc.) -- C:\Program Files\Google\Chrome\Application\chrome.exe
PRC - [2012/07/29 20:52:22 | 000,976,728 | ---- | M] (Trusteer Ltd.) -- C:\Program Files\Trusteer\Rapport\bin\RapportMgmtService.exe
PRC - [2012/07/29 20:52:20 | 001,673,048 | ---- | M] (Trusteer Ltd.) -- C:\Program Files\Trusteer\Rapport\bin\RapportService.exe
PRC - [2012/07/15 10:32:46 | 000,230,240 | ---- | M] () -- C:\ProgramData\MobileBrServ\mbbService.exe
PRC - [2012/07/03 17:21:30 | 004,273,976 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastUI.exe
PRC - [2012/07/03 17:21:29 | 000,044,808 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe
PRC - [2012/07/03 13:46:44 | 000,655,944 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
PRC - [2012/05/26 06:32:24 | 004,327,744 | ---- | M] (Akamai Technologies, Inc) -- C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe
PRC - [2011/08/10 13:52:54 | 000,138,760 | R--- | M] (Symantec Corporation) -- C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe
PRC - [2010/10/25 15:13:42 | 000,821,144 | ---- | M] (Adobe Systems Inc.) -- C:\Program Files\Adobe\Acrobat 10.0\Acrobat\acrotray.exe
PRC - [2009/04/11 07:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2009/02/20 09:46:52 | 000,030,312 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe
PRC - [2008/01/29 17:38:31 | 000,583,048 | ---- | M] (Symantec Corporation) -- C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
PRC - [2008/01/19 08:33:35 | 000,056,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wermgr.exe
PRC - [2007/09/12 18:27:24 | 000,554,352 | ---- | M] (Symantec Corporation) -- C:\Program Files\Symantec\LiveUpdate\AluSchedulerSvc.exe
PRC - [2007/09/10 15:28:18 | 000,057,344 | ---- | M] (Acer Inc.) -- C:\Acer\Empowering Technology\eRecovery\eRecoveryService.exe
PRC - [2007/07/12 16:36:12 | 000,354,840 | ---- | M] (Intel Corporation) -- C:\Program Files\Intel\Intel Matrix Storage Manager\IAANTmon.exe
PRC - [2007/06/28 18:50:52 | 000,024,576 | ---- | M] () -- C:\Acer\Empowering Technology\eSettings\Service\capuserv.exe
PRC - [2007/06/13 16:54:36 | 000,135,168 | R--- | M] (Acer Inc.) -- C:\Acer\Empowering Technology\eNet\eNet Service.exe
PRC - [2007/06/13 11:23:54 | 000,167,936 | ---- | M] (acer) -- C:\Acer\Empowering Technology\ePower\ePowerSvc.exe
PRC - [2007/04/23 09:53:48 | 000,024,576 | ---- | M] (Acer Inc.) -- C:\Acer\Empowering Technology\eLock\Service\eLockServ.exe
PRC - [2006/11/24 12:57:54 | 000,107,008 | ---- | M] () -- C:\Acer\Mobility Center\MobilityService.exe


========== Modules (No Company Name) ==========

MOD - [2012/08/14 05:30:59 | 000,442,392 | ---- | M] () -- C:\Program Files\Google\Chrome\Application\21.0.1180.79\ppgooglenaclpluginchrome.dll
MOD - [2012/08/14 05:30:58 | 012,235,288 | ---- | M] () -- C:\Program Files\Google\Chrome\Application\21.0.1180.79\PepperFlash\pepflashplayer.dll
MOD - [2012/08/14 05:30:57 | 003,997,720 | ---- | M] () -- C:\Program Files\Google\Chrome\Application\21.0.1180.79\pdf.dll
MOD - [2012/08/14 05:29:28 | 000,144,424 | ---- | M] () -- C:\Program Files\Google\Chrome\Application\21.0.1180.79\avutil-51.dll
MOD - [2012/08/14 05:29:27 | 000,266,792 | ---- | M] () -- C:\Program Files\Google\Chrome\Application\21.0.1180.79\avformat-54.dll
MOD - [2012/08/14 05:29:26 | 002,480,680 | ---- | M] () -- C:\Program Files\Google\Chrome\Application\21.0.1180.79\avcodec-54.dll
MOD - [2012/07/31 18:59:17 | 000,520,464 | ---- | M] () -- C:\ProgramData\Trusteer\Rapport\store\exts\RapportMS\baseline\RapportMS.dll
MOD - [2012/02/01 14:43:10 | 000,557,056 | ---- | M] () -- C:\Program Files\Trusteer\Rapport\bin\js32.dll


========== Win32 Services (SafeList) ==========

SRV - File not found [Auto | Stopped] -- c:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe /h ccCommon -- (LiveUpdate Notice Ex)
SRV - File not found [Auto | Stopped] -- c:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe /h ccCommon -- (CLTNetCnService)
SRV - [2012/08/14 21:38:49 | 000,250,056 | ---- | M] (Adobe Systems Incorporated) [On_Demand | Stopped] -- C:\Windows\System32\Macromed\Flash\FlashPlayerUpdateService.exe -- (AdobeFlashPlayerUpdateSvc)
SRV - [2012/07/29 20:52:22 | 000,976,728 | ---- | M] (Trusteer Ltd.) [Auto | Running] -- C:\Program Files\Trusteer\Rapport\bin\RapportMgmtService.exe -- (RapportMgmtService)
SRV - [2012/07/15 10:32:46 | 000,230,240 | ---- | M] () [Auto | Running] -- C:\ProgramData\MobileBrServ\mbbService.exe -- (Mobile Broadband HL Service)
SRV - [2012/07/03 17:21:29 | 000,044,808 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe -- (avast! Antivirus)
SRV - [2012/07/03 13:46:44 | 000,655,944 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe -- (MBAMService)
SRV - [2011/08/10 13:52:54 | 000,138,760 | R--- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe -- (NIS)
SRV - [2009/02/20 09:46:52 | 000,030,312 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe -- (BcmSqlStartupSvc)
SRV - [2008/01/29 17:38:31 | 000,583,048 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe -- (LiveUpdate Notice Service)
SRV - [2008/01/19 08:38:24 | 000,272,952 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2007/09/12 18:27:24 | 002,999,664 | ---- | M] (Symantec Corporation) [On_Demand | Stopped] -- C:\Program Files\Symantec\LiveUpdate\LuComServer_3_2.EXE -- (LiveUpdate)
SRV - [2007/09/12 18:27:24 | 000,554,352 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files\Symantec\LiveUpdate\AluSchedulerSvc.exe -- (Automatic LiveUpdate Scheduler)
SRV - [2007/09/10 15:28:18 | 000,057,344 | ---- | M] (Acer Inc.) [Auto | Running] -- C:\Acer\Empowering Technology\eRecovery\eRecoveryService.exe -- (eRecoveryService)
SRV - [2007/07/12 16:36:12 | 000,354,840 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files\Intel\Intel Matrix Storage Manager\IAANTmon.exe -- (IAANTMON)
SRV - [2007/06/28 18:50:52 | 000,024,576 | ---- | M] () [Auto | Running] -- C:\Acer\Empowering Technology\eSettings\Service\capuserv.exe -- (eSettingsService)
SRV - [2007/06/13 16:54:36 | 000,135,168 | R--- | M] (Acer Inc.) [Auto | Running] -- C:\Acer\Empowering Technology\eNet\eNet Service.exe -- (eNet Service)
SRV - [2007/06/13 11:23:54 | 000,167,936 | ---- | M] (acer) [Auto | Running] -- C:\Acer\Empowering Technology\ePower\ePowerSvc.exe -- (WMIService)
SRV - [2007/04/25 16:34:30 | 000,457,512 | ---- | M] (HiTRSUT) [Auto | Stopped] -- C:\Acer\Empowering Technology\eDataSecurity\eDSService.exe -- (eDataSecurity Service)
SRV - [2007/04/23 09:53:48 | 000,024,576 | ---- | M] (Acer Inc.) [Auto | Running] -- C:\Acer\Empowering Technology\eLock\Service\eLockServ.exe -- (eLockService)
SRV - [2006/11/24 12:57:54 | 000,107,008 | ---- | M] () [Auto | Running] -- C:\Acer\Mobility Center\MobilityService.exe -- (MobilityService)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkfwd.sys -- (NwlnkFwd)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkflt.sys -- (NwlnkFlt)
DRV - File not found [Kernel | System | Stopped] -- C:\ProgramData\Microsoft\Microsoft Antimalware\Definition Updates\{5233CEC1-AD15-4151-B279-F3BBB4179DD1}\MpKsl8801e1bf.sys -- (MpKsl8801e1bf)
DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ipinip.sys -- (IpInIp)
DRV - File not found [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\blbdrive.sys -- (blbdrive)
DRV - File not found [Kernel | On_Demand | Unknown] -- C:\Users\Jolemac\AppData\Local\Temp\axlirfow.sys -- (axlirfow)
DRV - [2012/08/17 22:48:50 | 001,589,752 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20120817.034\NAVEX15.SYS -- (NAVEX15)
DRV - [2012/08/17 22:48:49 | 000,087,928 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\VirusDefs\20120817.034\NAVENG.SYS -- (NAVENG)
DRV - [2012/08/17 22:18:07 | 000,127,096 | ---- | M] (Symantec Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\SYMEVENT.SYS -- (SymEvent)
DRV - [2012/08/17 06:13:58 | 000,382,624 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\IPSDefs\20120817.001\IDSvix86.sys -- (IDSVix86)
DRV - [2012/08/08 18:56:14 | 000,228,376 | ---- | M] () [Kernel | System | Running] -- C:\ProgramData\Trusteer\Rapport\store\exts\RapportCerberus\baseline\RapportCerberus32_42020.sys -- (RapportCerberus_42020)
DRV - [2012/08/03 01:44:00 | 000,821,920 | ---- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\Definitions\BASHDefs\20120803.001\BHDrvx86.sys -- (BHDrvx86)
DRV - [2012/07/31 18:59:17 | 000,021,520 | ---- | M] (Trusteer Ltd.) [Kernel | On_Demand | Running] -- c:\ProgramData\Trusteer\Rapport\store\exts\RapportMS\baseline\RapportIaso.sys -- (RapportIaso)
DRV - [2012/07/29 20:52:38 | 000,166,840 | ---- | M] (Trusteer Ltd.) [Kernel | System | Running] -- C:\Program Files\Trusteer\Rapport\bin\RapportPG.sys -- (RapportPG)
DRV - [2012/07/29 20:52:38 | 000,071,480 | ---- | M] (Trusteer Ltd.) [Kernel | System | Running] -- C:\Program Files\Trusteer\Rapport\bin\RapportEI.sys -- (RapportEI)
DRV - [2012/07/29 20:52:38 | 000,065,848 | ---- | M] (Trusteer Ltd.) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\RapportKELL.sys -- (RapportKELL)
DRV - [2012/07/03 17:21:54 | 000,054,232 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswTdi.sys -- (aswTdi)
DRV - [2012/07/03 17:21:53 | 000,721,000 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\Windows\System32\drivers\aswSnx.sys -- (aswSnx)
DRV - [2012/07/03 17:21:53 | 000,353,688 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswSP.sys -- (aswSP)
DRV - [2012/07/03 17:21:53 | 000,057,656 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\System32\drivers\aswMonFlt.sys -- (aswMonFlt)
DRV - [2012/07/03 17:21:53 | 000,035,928 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswRdr.sys -- (AswRdr)
DRV - [2012/07/03 17:21:53 | 000,021,256 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\System32\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV - [2012/07/03 13:46:44 | 000,022,344 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\System32\drivers\mbam.sys -- (MBAMProtector)
DRV - [2011/08/08 16:38:12 | 000,132,744 | R--- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\NIS\1301000.01C\ccSetx86.sys -- (ccSet_NIS)
DRV - [2011/08/02 19:22:10 | 000,566,904 | R--- | M] (Symantec Corporation) [File_System | On_Demand | Running] -- C:\Windows\System32\drivers\NIS\1301000.01C\srtsp.sys -- (SRTSP)
DRV - [2011/08/02 19:22:10 | 000,031,864 | R--- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\NIS\1301000.01C\srtspx.sys -- (SRTSPX)
DRV - [2011/07/28 20:20:02 | 000,897,656 | R--- | M] (Symantec Corporation) [File_System | Boot | Running] -- C:\Windows\System32\drivers\NIS\1301000.01C\SymEFA.sys -- (SymEFA)
DRV - [2011/07/25 19:18:40 | 000,344,184 | R--- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\NIS\1301000.01C\symtdiv.sys -- (SYMTDIv)
DRV - [2011/07/25 19:18:36 | 000,340,088 | R--- | M] (Symantec Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\NIS\1301000.01C\SymDS.sys -- (SymDS)
DRV - [2011/07/25 19:15:52 | 000,149,624 | R--- | M] (Symantec Corporation) [Kernel | System | Running] -- C:\Windows\System32\drivers\NIS\1301000.01C\Ironx86.sys -- (SymIRON)
DRV - [2007/07/27 09:25:46 | 000,974,248 | ---- | M] (Bison Electronics. Inc. ) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\BisonC07.sys -- (Cam5607)
DRV - [2007/07/03 16:58:20 | 000,106,792 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\sscdmdm.sys -- (sscdmdm)
DRV - [2007/07/03 16:57:24 | 000,011,944 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\sscdmdfl.sys -- (sscdmdfl)
DRV - [2007/07/03 16:54:24 | 000,080,552 | ---- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\sscdbus.sys -- (sscdbus)
DRV - [2007/05/02 12:52:00 | 000,290,816 | ---- | M] (Texas Instruments) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\tifm21.sys -- (tifm21)
DRV - [2007/03/02 18:19:34 | 000,076,584 | ---- | M] () [Kernel | Auto | Running] -- C:\Windows\System32\drivers\int15.sys -- (int15)
DRV - [2006/11/29 01:44:52 | 000,008,192 | ---- | M] (Conexant Systems, Inc.) [Kernel | Auto | Running] -- C:\Windows\System32\drivers\XAudio.sys -- (XAudio)
DRV - [2006/11/02 16:51:58 | 000,013,560 | ---- | M] (Cyberlink Corp.) [Kernel | Auto | Running] -- C:\Program Files\CyberLink\PowerDVD\000.fcl -- ({95808DC4-FA4A-4c74-92FE-5B863F82066B})
DRV - [2006/11/02 08:30:56 | 000,044,544 | ---- | M] (Realtek Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\Rtlh86.sys -- (RTL8169)
DRV - [2006/11/02 08:30:54 | 001,781,760 | ---- | M] (Intel® Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\NETw3v32.sys -- (NETw3v32)
DRV - [2006/11/02 08:30:52 | 000,467,456 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\athr.sys -- (athr)
DRV - [2006/07/24 16:05:00 | 000,005,632 | ---- | M] () [File_System | System | Running] -- C:\Windows\System32\drivers\StarOpen.sys -- (StarOpen)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://en.uk.acer.yahoo.com
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://en.uk.acer.yahoo.com
IE - HKLM\..\SearchScopes,DefaultScope = {9BB47C17-9C68-4BB3-B188-DD9AF0FD2102}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/...ms}&FORM=IE8SRC
IE - HKLM\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2102}: "URL" = http://dts.search-re...q={searchTerms}

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://uk.rd.yahoo.c...://uk.yahoo.com
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,SearchMigratedDefaultName = Yahoo! Search
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,SearchMigratedDefaultURL = http://search.yahoo....=utf-8&fr=b1ie7
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.co.uk/
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKCU\..\URLSearchHook: {00000000-6E41-4FD3-8538-502F5495E5FC} - C:\Program Files\Ask.com\GenericAskToolbar.dll (Ask)
IE - HKCU\..\URLSearchHook: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
IE - HKCU\..\SearchScopes,DefaultScope = {9BB47C17-9C68-4BB3-B188-DD9AF0FD2102}
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/...Box&FORM=IE8SRC
IE - HKCU\..\SearchScopes\{11111111-22222-3333-4444-5555555}: "URL" = http://www.talktalk....y={searchTerms}
IE - HKCU\..\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2102}: "URL" = http://dts.search-re...q={searchTerms}
IE - HKCU\..\SearchScopes\{DBB19E91-F4F0-4659-BA4A-4F2C0A25C024}: "URL" = http://search.yahoo....=utf-8&fr=b1ie7
IE - HKCU\..\SearchScopes\{F2BD910E-A3FA-4EC1-87F1-377159C5575F}: "URL" = http://websearch.ask...34-DDEC896ED5DA
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>


========== FireFox ==========

FF - HKLM\Software\MozillaPlugins\@adobe.com/ShockwavePlayer: C:\Windows\system32\Adobe\Director\np32dsw_1166636.dll (Adobe Systems, Inc.)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.10411.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.21.115\npGoogleUpdate3.dll (Google Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\[email protected]: C:\Program Files\Adobe\Acrobat 10.0\Acrobat\Browser\WCFirefoxExtn [2012/08/16 21:49:18 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{BBDA0591-3099-440a-AA10-41764D9DB4DB}: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\IPSFFPlgn\ [2012/08/17 22:24:59 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\{2D3F3651-74B9-4795-BDEC-6DA2F431CB62}: C:\ProgramData\Norton\{0C55C096-0F1D-4F28-AAA2-85EF591126E7}\NIS_19.1.0.28\coFFPlgn\ [2012/08/18 06:55:09 | 000,000,000 | ---D | M]


========== Chrome ==========

CHR - homepage: http://www.google.com
CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?q={searchTerms}&{google:RLZ}{google:acceptedSuggestion}{google:originalQueryForSuggestion}{google:searchFieldtrialParameter}sourceid=chrome&ie={inputEncoding}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client=chrome&hl={language}&q={searchTerms}
CHR - homepage: http://www.google.com
CHR - plugin: Shockwave Flash (Enabled) = C:\Program Files\Google\Chrome\Application\21.0.1180.75\PepperFlash\pepflashplayer.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Program Files\Google\Chrome\Application\21.0.1180.79\gcswf32.dll
CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Program Files\Google\Chrome\Application\21.0.1180.79\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Program Files\Google\Chrome\Application\21.0.1180.79\pdf.dll
CHR - plugin: Adobe Acrobat (Enabled) = c:\Program Files\Adobe\Reader 8.0\Reader\Browser\nppdf32.dll
CHR - plugin: Google Update (Enabled) = C:\Program Files\Google\Update\1.3.21.65\npGoogleUpdate3.dll
CHR - plugin: Windows Presentation Foundation (Enabled) = C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll
CHR - plugin: Silverlight Plug-In (Enabled) = c:\Program Files\Microsoft Silverlight\5.1.10411.0\npctrl.dll
CHR - Extension: avast! WebRep = C:\Users\Jolemac\AppData\Local\Google\Chrome\User Data\Default\Extensions\icmlaeflemplmjndnaapfdbbnpncnbda\7.0.1456_0\

O1 HOSTS File: ([2006/09/18 22:41:30 | 000,000,761 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O1 - Hosts: ::1 localhost
O2 - BHO: (Norton Identity Protection) - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files\Norton Internet Security\Engine\19.1.0.28\CoIEPlg.dll (Symantec Corporation)
O2 - BHO: (Norton Vulnerability Protection) - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\Program Files\Norton Internet Security\Engine\19.1.0.28\IPS\IPSBHO.dll (Symantec Corporation)
O2 - BHO: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O2 - BHO: (Adobe PDF Conversion Toolbar Helper) - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O2 - BHO: (Ask Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files\Ask.com\GenericAskToolbar.dll (Ask)
O2 - BHO: (SmartSelect Class) - {F4971EE7-DAA0-4053-9964-665D8EE6A077} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKLM\..\Toolbar: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKLM\..\Toolbar: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files\Norton Internet Security\Engine\19.1.0.28\CoIEPlg.dll (Symantec Corporation)
O3 - HKLM\..\Toolbar: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
O3 - HKLM\..\Toolbar: (Searchqu Toolbar) - {99079a25-328f-4bd4-be04-00955acaa0a7} - C:\Program Files\Searchqu Toolbar\Datamngr\ToolBar\searchqudtx.dll ()
O3 - HKLM\..\Toolbar: (Ask Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files\Ask.com\GenericAskToolbar.dll (Ask)
O3 - HKLM\..\Toolbar: (Yahoo! Toolbar) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll (Yahoo! Inc.)
O3 - HKCU\..\Toolbar\ShellBrowser: (Acer eDataSecurity Management) - {5CBE3B7C-1E47-477E-A7DD-396DB0476E29} - C:\Windows\system32\eDStoolbar.dll File not found
O3 - HKCU\..\Toolbar\WebBrowser: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKCU\..\Toolbar\WebBrowser: (Ask Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files\Ask.com\GenericAskToolbar.dll (Ask)
O4 - HKLM..\Run: [] File not found
O4 - HKLM..\Run: [Acer Tour] File not found
O4 - HKLM..\Run: [Acrobat Assistant 8.0] C:\Program Files\Adobe\Acrobat 10.0\Acrobat\Acrotray.exe (Adobe Systems Inc.)
O4 - HKLM..\Run: [Adobe Acrobat Speed Launcher] C:\Program Files\Adobe\Acrobat 10.0\Acrobat\Acrobat_sl.exe (Adobe Systems Incorporated)
O4 - HKLM..\Run: [avast] C:\Program Files\AVAST Software\Avast\avastUI.exe (AVAST Software)
O4 - HKLM..\Run: [eRecoveryService] File not found
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware] C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe (Malwarebytes Corporation)
O4 - HKCU..\Run: [Akamai NetSession Interface] C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe (Akamai Technologies, Inc)
O8 - Extra context menu item: Append Link Target to Existing PDF - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Append to Existing PDF - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Convert Link Target to Adobe PDF - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O8 - Extra context menu item: Convert to Adobe PDF - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
O13 - gopher Prefix: missing
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{032421FE-0C06-4153-95B0-173E7C4A69BD}: DhcpNameServer = 192.168.1.1 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{032421FE-0C06-4153-95B0-173E7C4A69BD}: NameServer = 8.8.8.8,8.8.8.4
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{51AAAB4A-E300-44E2-9C3F-A57F40413355}: DhcpNameServer = 192.168.1.1 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{56DD1A89-E996-44B2-9D4B-0CDB38641D96}: DhcpNameServer = 192.168.1.1 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{A429402B-03DB-4CEE-A797-E29AFF18F735}: DhcpNameServer = 192.168.1.1 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{EDD5A48A-5FA0-4CD7-86AB-655250868450}: DhcpNameServer = 192.168.1.1 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{FDFFA2BE-DEF6-4FF0-BF0D-34D99B518C87}: DhcpNameServer = 192.168.1.1 192.168.1.1
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Windows\Web\Wallpaper\img24.jpg
O24 - Desktop BackupWallPaper: C:\Windows\Web\Wallpaper\img24.jpg
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006/09/18 22:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O33 - MountPoints2\{969f3130-ce5e-11e1-aeb6-000000000000}\Shell - "" = AutoRun
O33 - MountPoints2\{969f3130-ce5e-11e1-aeb6-000000000000}\Shell\AutoRun\command - "" = E:\AutoRun.exe
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)

NetSvcs: FastUserSwitchingCompatibility - File not found
NetSvcs: Ias - C:\Windows\System32\ias.dll (Microsoft Corporation)
NetSvcs: Nla - File not found
NetSvcs: Ntmssvc - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: SRService - File not found
NetSvcs: WmdmPmSp - File not found
NetSvcs: LogonHours - File not found
NetSvcs: PCAudit - File not found
NetSvcs: helpsvc - File not found
NetSvcs: uploadmgr - File not found

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2012/08/17 22:18:12 | 000,127,096 | ---- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\SYMEVENT.SYS
[2012/08/17 22:10:56 | 000,897,656 | R--- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\NIS\1301000.01C\SymEFA.sys
[2012/08/17 22:10:56 | 000,344,184 | R--- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\NIS\1301000.01C\symtdiv.sys
[2012/08/17 22:10:56 | 000,340,088 | R--- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\NIS\1301000.01C\SymDS.sys
[2012/08/17 22:10:56 | 000,314,488 | R--- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\NIS\1301000.01C\symnets.sys
[2012/08/17 22:10:56 | 000,031,864 | R--- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\NIS\1301000.01C\srtspx.sys
[2012/08/17 22:10:55 | 000,566,904 | R--- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\NIS\1301000.01C\srtsp.sys
[2012/08/17 22:10:55 | 000,149,624 | R--- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\NIS\1301000.01C\Ironx86.sys
[2012/08/17 22:10:54 | 000,132,744 | R--- | C] (Symantec Corporation) -- C:\Windows\System32\drivers\NIS\1301000.01C\ccSetx86.sys
[2012/08/17 22:06:55 | 000,000,000 | ---D | C] -- C:\Windows\System32\drivers\NIS\1301000.01C
[2012/08/17 22:06:54 | 000,000,000 | ---D | C] -- C:\Windows\System32\drivers\NIS
[2012/08/17 22:05:59 | 000,000,000 | R--D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Internet Security
[2012/08/17 22:05:59 | 000,000,000 | ---D | C] -- C:\Program Files\Norton Internet Security
[2012/08/17 21:59:59 | 000,000,000 | ---D | C] -- C:\Program Files\NortonInstaller
[2012/08/16 21:50:30 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe LiveCycle ES2
[2012/08/16 21:33:55 | 000,000,000 | ---D | C] -- C:\Users\Jolemac\Desktop\Adobe Acrobat X
[2012/08/16 21:06:04 | 000,000,000 | ---D | C] -- C:\Users\Jolemac\AppData\Local\Akamai
[2012/08/16 19:38:10 | 000,000,000 | ---D | C] -- C:\ProgramData\Norton
[2012/08/16 19:37:22 | 000,000,000 | ---D | C] -- C:\ProgramData\NortonInstaller
[2012/08/16 19:28:43 | 000,000,000 | ---D | C] -- C:\Windows\System32\Adobe
[2012/08/15 22:57:29 | 000,000,000 | ---D | C] -- C:\Users\Jolemac\AppData\Roaming\Malwarebytes
[2012/08/15 22:57:17 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2012/08/15 22:57:05 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2012/08/15 22:57:00 | 000,022,344 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2012/08/15 22:57:00 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2012/08/11 09:52:58 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
[2012/08/11 09:52:53 | 000,000,000 | ---D | C] -- C:\Program Files\CCleaner
[2012/08/09 21:00:40 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
[2012/08/09 20:46:29 | 000,000,000 | ---D | C] -- C:\Users\Jolemac\AppData\Local\Google
[2012/08/09 20:46:29 | 000,000,000 | ---D | C] -- C:\Program Files\Google
[2012/08/09 20:46:04 | 000,353,688 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswSP.sys
[2012/08/09 20:46:04 | 000,021,256 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswFsBlk.sys
[2012/08/09 20:46:04 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\avast! Free Antivirus
[2012/08/09 20:45:57 | 000,035,928 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswRdr.sys
[2012/08/09 20:45:56 | 000,054,232 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswTdi.sys
[2012/08/09 20:45:55 | 000,721,000 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswSnx.sys
[2012/08/09 20:45:50 | 000,057,656 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswMonFlt.sys
[2012/08/09 20:42:50 | 000,041,224 | ---- | C] (AVAST Software) -- C:\Windows\avastSS.scr
[2012/08/09 20:42:46 | 000,227,648 | ---- | C] (AVAST Software) -- C:\Windows\System32\aswBoot.exe
[2012/08/09 20:41:36 | 000,000,000 | ---D | C] -- C:\ProgramData\AVAST Software
[2012/08/09 20:41:36 | 000,000,000 | ---D | C] -- C:\Program Files\AVAST Software
[2012/08/05 18:09:22 | 000,000,000 | ---D | C] -- C:\ProgramData\FilesOpened
[2012/08/05 18:03:47 | 000,000,000 | ---D | C] -- C:\ProgramData\RegWork
[2012/08/05 18:03:00 | 000,000,000 | ---D | C] -- C:\Program Files\Ask.com
[2012/08/05 18:02:46 | 000,000,000 | ---D | C] -- C:\Users\Jolemac\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FilesOpened
[2012/08/05 18:02:46 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FilesOpened
[2012/08/05 18:02:45 | 000,000,000 | ---D | C] -- C:\Program Files\Files Opened
[2012/08/05 18:02:34 | 000,000,000 | ---D | C] -- C:\Users\Jolemac\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BackUpDutyLite
[2012/08/05 18:02:33 | 000,000,000 | ---D | C] -- C:\Program Files\BackUpDutyLite
[2012/08/05 18:02:02 | 000,000,000 | ---D | C] -- C:\Program Files\RegWork
[2012/08/05 13:37:09 | 000,000,000 | ---D | C] -- C:\ConvertTemp
[2012/08/05 13:36:48 | 000,000,000 | ---D | C] -- C:\Users\Jolemac\Documents\My Art
[2012/08/05 13:30:09 | 000,000,000 | ---D | C] -- C:\Users\Jolemac\AppData\Roaming\Samsung
[2012/08/05 13:02:24 | 000,106,792 | ---- | C] (MCCI Corporation) -- C:\Windows\System32\drivers\sscdmdm.sys
[2012/08/05 13:02:24 | 000,011,944 | ---- | C] (MCCI Corporation) -- C:\Windows\System32\drivers\sscdmdfl.sys
[2012/08/05 13:02:24 | 000,009,256 | ---- | C] (MCCI Corporation) -- C:\Windows\System32\drivers\sscdcmnt.sys
[2012/08/05 13:02:24 | 000,009,256 | ---- | C] (MCCI Corporation) -- C:\Windows\System32\drivers\sscdcm.sys
[2012/08/05 13:02:23 | 000,080,552 | ---- | C] (MCCI Corporation) -- C:\Windows\System32\drivers\sscdbus.sys
[2012/08/05 13:02:23 | 000,009,256 | ---- | C] (MCCI Corporation) -- C:\Windows\System32\drivers\sscdwhnt.sys
[2012/08/05 13:02:23 | 000,009,256 | ---- | C] (MCCI Corporation) -- C:\Windows\System32\drivers\sscdwh.sys
[2012/08/05 12:35:31 | 000,000,000 | ---D | C] -- C:\Windows\System32\Samsung_USB_Drivers
[2012/08/05 12:30:56 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung PC Studio 3
[2012/08/05 12:30:46 | 000,000,000 | ---D | C] -- C:\Program Files\Samsung
[2012/08/04 00:26:51 | 000,000,000 | ---D | C] -- C:\Users\Jolemac\NTI-Shadow
[2012/08/03 23:51:27 | 000,000,000 | ---D | C] -- C:\Users\Jolemac\AppData\Local\ElevatedDiagnostics
[2012/07/31 18:58:17 | 000,000,000 | ---D | C] -- C:\Users\Jolemac\AppData\Local\Trusteer
[2012/07/31 18:58:11 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Trusteer Rapport
[2012/07/31 18:57:35 | 000,000,000 | ---D | C] -- C:\Program Files\Trusteer
[2012/07/31 18:55:43 | 000,000,000 | ---D | C] -- C:\ProgramData\Trusteer
[2012/07/29 20:52:38 | 000,065,848 | ---- | C] (Trusteer Ltd.) -- C:\Windows\System32\drivers\RapportKELL.sys
[2012/07/26 23:00:19 | 000,000,000 | ---D | C] -- C:\ProgramData\NtiDvdCopy
[2012/07/23 22:15:27 | 000,000,000 | ---D | C] -- C:\Users\Jolemac\Documents\CyberLink
[1 C:\Windows\System32\*.tmp files -> C:\Windows\System32\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2012/08/18 15:25:30 | 000,000,830 | ---- | M] () -- C:\Windows\tasks\Adobe Flash Player Updater.job
[2012/08/18 14:55:47 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2012/08/18 14:43:01 | 000,000,888 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2012/08/18 14:29:38 | 000,003,168 | ---- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2012/08/18 14:29:37 | 000,003,168 | ---- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2012/08/18 07:15:58 | 000,008,942 | ---- | M] () -- C:\Windows\System32\drivers\NIS\1301000.01C\VT20120731.039
[2012/08/18 06:50:02 | 000,000,884 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2012/08/18 06:49:09 | 1063,706,624 | -HS- | M] () -- C:\hiberfil.sys
[2012/08/17 22:23:37 | 002,012,682 | ---- | M] () -- C:\Windows\System32\drivers\NIS\1301000.01C\Cat.DB
[2012/08/17 22:18:07 | 000,127,096 | ---- | M] (Symantec Corporation) -- C:\Windows\System32\drivers\SYMEVENT.SYS
[2012/08/17 22:18:07 | 000,007,510 | ---- | M] () -- C:\Windows\System32\drivers\SYMEVENT.CAT
[2012/08/17 22:18:07 | 000,000,806 | ---- | M] () -- C:\Windows\System32\drivers\SYMEVENT.INF
[2012/08/17 22:14:50 | 000,002,217 | ---- | M] () -- C:\Users\Public\Desktop\Norton Internet Security.lnk
[2012/08/17 21:45:49 | 000,371,832 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2012/08/16 21:50:32 | 000,001,903 | ---- | M] () -- C:\Users\Public\Desktop\Adobe Acrobat X Pro.lnk
[2012/08/16 20:52:16 | 000,001,945 | ---- | M] () -- C:\Windows\epplauncher.mif
[2012/08/15 22:57:17 | 000,000,910 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2012/08/15 20:01:58 | 000,001,975 | ---- | M] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2012/08/11 10:23:27 | 000,003,584 | ---- | M] () -- C:\Users\Jolemac\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012/08/11 09:52:58 | 000,000,808 | ---- | M] () -- C:\Users\Public\Desktop\CCleaner.lnk
[2012/08/09 23:00:01 | 000,000,366 | ---- | M] () -- C:\Windows\tasks\Regwork.job
[2012/08/09 21:27:54 | 000,001,959 | ---- | M] () -- C:\Users\Jolemac\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2012/08/09 20:46:08 | 000,001,833 | ---- | M] () -- C:\Users\Public\Desktop\avast! Free Antivirus.lnk
[2012/08/09 20:45:50 | 000,000,000 | ---- | M] () -- C:\Windows\System32\config.nt
[2012/08/08 23:18:03 | 000,000,174 | ---- | M] () -- C:\Users\Jolemac\Desktop\Geeks to Go! – Free help from tech experts.url
[2012/08/05 22:55:18 | 000,000,410 | ---- | M] () -- C:\Windows\tasks\BackupDutyLite.job
[2012/08/05 14:15:22 | 000,000,004 | ---- | M] () -- C:\Users\Jolemac\Documents\_UnqiueId.dat
[2012/08/05 14:01:31 | 000,135,168 | ---- | M] () -- C:\Users\Jolemac\Documents\Store(b8991e3ea4c453f4ec9e8e7126874a14e9effa07).hds
[2012/08/05 14:01:30 | 000,000,000 | ---- | M] () -- C:\Users\Jolemac\Documents\Metadata.xml
[2012/08/05 13:24:59 | 000,000,000 | ---- | M] () -- C:\ProgramData\LauncherAccess.dt
[2012/08/05 13:23:29 | 000,001,933 | ---- | M] () -- C:\Users\Jolemac\Application Data\Microsoft\Internet Explorer\Quick Launch\Samsung PC Studio 3.lnk
[2012/08/05 12:31:05 | 000,000,773 | ---- | M] () -- C:\Users\Public\Desktop\Samsung PC Studio 3.lnk
[2012/07/29 20:52:38 | 000,065,848 | ---- | M] (Trusteer Ltd.) -- C:\Windows\System32\drivers\RapportKELL.sys
[2012/07/25 22:38:57 | 000,000,179 | ---- | M] () -- C:\Users\Jolemac\Desktop\YouTube home.url
[2012/07/23 23:14:52 | 000,000,115 | ---- | M] () -- C:\Users\Jolemac\Desktop\Welcome to IKEA United Kingdom.url
[2012/07/23 22:12:29 | 000,000,178 | ---- | M] () -- C:\Users\Jolemac\Desktop\YouTube mp3.url
[2012/07/23 21:50:39 | 000,000,128 | ---- | M] () -- C:\Users\Jolemac\Desktop\WLoH.url
[1 C:\Windows\System32\*.tmp files -> C:\Windows\System32\*.tmp -> ]

========== Files Created - No Company Name ==========

[2012/08/18 07:18:09 | 000,008,942 | ---- | C] () -- C:\Windows\System32\drivers\NIS\1301000.01C\VT20120731.039
[2012/08/17 22:21:22 | 002,012,682 | ---- | C] () -- C:\Windows\System32\drivers\NIS\1301000.01C\Cat.DB
[2012/08/17 22:18:12 | 000,007,510 | ---- | C] () -- C:\Windows\System32\drivers\SYMEVENT.CAT
[2012/08/17 22:18:12 | 000,000,806 | ---- | C] () -- C:\Windows\System32\drivers\SYMEVENT.INF
[2012/08/17 22:14:50 | 000,002,217 | ---- | C] () -- C:\Users\Public\Desktop\Norton Internet Security.lnk
[2012/08/17 22:08:57 | 000,003,433 | R--- | C] () -- C:\Windows\System32\drivers\NIS\1301000.01C\SymEFA.inf
[2012/08/17 22:08:57 | 000,002,852 | R--- | C] () -- C:\Windows\System32\drivers\NIS\1301000.01C\SymDS.inf
[2012/08/17 22:08:57 | 000,001,468 | R--- | C] () -- C:\Windows\System32\drivers\NIS\1301000.01C\SymNetV.inf
[2012/08/17 22:08:57 | 000,001,440 | R--- | C] () -- C:\Windows\System32\drivers\NIS\1301000.01C\SymNet.inf
[2012/08/17 22:08:57 | 000,001,389 | R--- | C] () -- C:\Windows\System32\drivers\NIS\1301000.01C\srtspx.inf
[2012/08/17 22:08:57 | 000,001,389 | R--- | C] () -- C:\Windows\System32\drivers\NIS\1301000.01C\srtsp.inf
[2012/08/17 22:08:57 | 000,000,828 | R--- | C] () -- C:\Windows\System32\drivers\NIS\1301000.01C\ccSetx86.inf
[2012/08/17 22:08:57 | 000,000,742 | R--- | C] () -- C:\Windows\System32\drivers\NIS\1301000.01C\Iron.inf
[2012/08/17 22:07:08 | 000,002,801 | R--- | C] () -- C:\Windows\System32\drivers\NIS\1301000.01C\SymVTcer.dat
[2012/08/17 22:06:59 | 000,007,877 | R--- | C] () -- C:\Windows\System32\drivers\NIS\1301000.01C\symnetv.cat
[2012/08/17 22:06:59 | 000,007,458 | R--- | C] () -- C:\Windows\System32\drivers\NIS\1301000.01C\SymNet.cat
[2012/08/17 22:06:57 | 000,007,498 | R--- | C] () -- C:\Windows\System32\drivers\NIS\1301000.01C\SymEFA.cat
[2012/08/17 22:06:57 | 000,007,492 | R--- | C] () -- C:\Windows\System32\drivers\NIS\1301000.01C\SymDS.cat
[2012/08/17 22:06:56 | 000,007,496 | R--- | C] () -- C:\Windows\System32\drivers\NIS\1301000.01C\srtspx.cat
[2012/08/17 22:06:56 | 000,007,492 | R--- | C] () -- C:\Windows\System32\drivers\NIS\1301000.01C\srtsp.cat
[2012/08/17 22:06:56 | 000,007,492 | R--- | C] () -- C:\Windows\System32\drivers\NIS\1301000.01C\iron.cat
[2012/08/17 22:06:55 | 000,007,510 | R--- | C] () -- C:\Windows\System32\drivers\NIS\1301000.01C\ccSetx86.cat
[2012/08/17 22:06:55 | 000,000,172 | ---- | C] () -- C:\Windows\System32\drivers\NIS\1301000.01C\isolate.ini
[2012/08/16 21:50:32 | 000,001,903 | ---- | C] () -- C:\Users\Public\Desktop\Adobe Acrobat X Pro.lnk
[2012/08/16 21:50:30 | 000,001,812 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat Distiller X.lnk
[2012/08/16 21:50:30 | 000,001,808 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat X Pro.lnk
[2012/08/15 22:57:17 | 000,000,910 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
[2012/08/11 10:23:20 | 000,003,584 | ---- | C] () -- C:\Users\Jolemac\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2012/08/11 09:52:58 | 000,000,808 | ---- | C] () -- C:\Users\Public\Desktop\CCleaner.lnk
[2012/08/09 21:00:44 | 000,001,975 | ---- | C] () -- C:\Users\Public\Desktop\Google Chrome.lnk
[2012/08/09 21:00:44 | 000,001,959 | ---- | C] () -- C:\Users\Jolemac\Application Data\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk
[2012/08/09 20:47:01 | 000,000,888 | ---- | C] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2012/08/09 20:46:59 | 000,000,884 | ---- | C] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2012/08/09 20:46:08 | 000,001,833 | ---- | C] () -- C:\Users\Public\Desktop\avast! Free Antivirus.lnk
[2012/08/09 20:45:50 | 000,000,000 | ---- | C] () -- C:\Windows\System32\config.nt
[2012/08/08 23:18:02 | 000,000,174 | ---- | C] () -- C:\Users\Jolemac\Desktop\Geeks to Go! – Free help from tech experts.url
[2012/08/05 22:54:10 | 000,371,832 | ---- | C] () -- C:\Windows\System32\FNTCACHE.DAT
[2012/08/05 18:03:47 | 000,000,366 | ---- | C] () -- C:\Windows\tasks\Regwork.job
[2012/08/05 18:02:35 | 000,000,410 | ---- | C] () -- C:\Windows\tasks\BackupDutyLite.job
[2012/08/05 14:15:22 | 000,000,004 | ---- | C] () -- C:\Users\Jolemac\Documents\_UnqiueId.dat
[2012/08/05 14:01:30 | 000,135,168 | ---- | C] () -- C:\Users\Jolemac\Documents\Store(b8991e3ea4c453f4ec9e8e7126874a14e9effa07).hds
[2012/08/05 14:01:30 | 000,000,000 | ---- | C] () -- C:\Users\Jolemac\Documents\Metadata.xml
[2012/08/05 13:24:59 | 000,000,000 | ---- | C] () -- C:\ProgramData\LauncherAccess.dt
[2012/08/05 13:23:29 | 000,001,933 | ---- | C] () -- C:\Users\Jolemac\Application Data\Microsoft\Internet Explorer\Quick Launch\Samsung PC Studio 3.lnk
[2012/08/05 12:32:33 | 000,005,632 | ---- | C] () -- C:\Windows\System32\drivers\StarOpen.sys
[2012/08/05 12:31:05 | 000,000,773 | ---- | C] () -- C:\Users\Public\Desktop\Samsung PC Studio 3.lnk
[2012/07/23 23:14:52 | 000,000,115 | ---- | C] () -- C:\Users\Jolemac\Desktop\Welcome to IKEA United Kingdom.url
[2012/07/23 21:50:39 | 000,000,128 | ---- | C] () -- C:\Users\Jolemac\Desktop\WLoH.url
[2012/06/01 22:02:55 | 000,008,627 | ---- | C] () -- C:\ProgramData\LUUnInstall.LiveUpdate
[2012/05/19 19:40:11 | 000,107,612 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchema.bin
[2012/05/19 19:40:10 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
[2012/05/19 19:13:27 | 000,018,904 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchemaTrivial.bin
[2012/05/11 21:45:15 | 000,000,000 | ---- | C] () -- C:\Windows\WinInit.ini

========== LOP Check ==========

[2012/08/05 13:30:09 | 000,000,000 | ---D | M] -- C:\Users\Jolemac\AppData\Roaming\Samsung
[2006/06/01 19:52:30 | 000,000,000 | ---D | M] -- C:\Users\Jolemac\AppData\Roaming\TalkTalk
[2012/08/05 22:55:18 | 000,000,410 | ---- | M] () -- C:\Windows\Tasks\BackupDutyLite.job
[2012/08/09 23:00:01 | 000,000,366 | ---- | M] () -- C:\Windows\Tasks\Regwork.job
[2012/08/17 23:37:28 | 000,032,652 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT

========== Purity Check ==========



========== Custom Scans ==========

< %SYSTEMDRIVE%\*.exe >
[2009/07/15 17:30:46 | 000,028,672 | R--- | M] (Microsoft Corporation) -- C:\setupSNK.exe

< MD5 for: EXPLORER.EXE >
[2012/05/12 00:50:02 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=37440D09DEAE0B672A04DCCF7ABF06BE -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16771_none_4f83bb287ccdb7e3\explorer.exe
[2012/05/12 00:50:01 | 002,927,104 | ---- | M] (Microsoft Corporation) MD5=4F554999D7D5F05DAAEBBA7B5BA1089D -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.18164_none_5177ca9879e978e8\explorer.exe
[2012/05/12 00:50:00 | 002,927,616 | ---- | M] (Microsoft Corporation) MD5=50BA5850147410CDE89C523AD3BC606E -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.22298_none_51e4f8c7931bd1e1\explorer.exe
[2012/05/12 09:47:40 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=6D06CD98D954FE87FB2DB8108793B399 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16549_none_4fac29707cae347a\explorer.exe
[2012/05/12 09:47:40 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=BD06F0BF753BC704B653C3A50F89D362 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.20668_none_501f261995dcf2cf\explorer.exe
[2009/04/11 07:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) MD5=D07D4C3038F3578FFCE1C0237F2A1253 -- C:\Windows\explorer.exe
[2009/04/11 07:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) MD5=D07D4C3038F3578FFCE1C0237F2A1253 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6002.18005_none_53a0201e76de3a0b\explorer.exe
[2012/05/12 00:50:02 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=E7156B0B74762D9DE0E66BDCDE06E5FB -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.20947_none_5033cb5995cd990b\explorer.exe
[2006/11/02 10:45:07 | 002,923,520 | ---- | M] (Microsoft Corporation) MD5=FD8C53FB002217F6F888BCF6F5D7084D -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6000.16386_none_4f7de5167cd15deb\explorer.exe
[2008/01/19 08:33:10 | 002,927,104 | ---- | M] (Microsoft Corporation) MD5=FFA764631CB70A30065C12EF8E174F9F -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.0.6001.18000_none_51b4a71279bc6ebf\explorer.exe

< MD5 for: SVCHOST.EXE >
[2006/11/02 10:45:47 | 000,022,016 | ---- | M] (Microsoft Corporation) MD5=10DA15933D582D2FEDCF705EFE394B09 -- C:\Windows\winsxs\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.0.6000.16386_none_b38497a50862ad11\svchost.exe
[2008/01/19 08:33:32 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=3794B461C45882E06856F282EEF025AF -- C:\Windows\System32\svchost.exe
[2008/01/19 08:33:32 | 000,021,504 | ---- | M] (Microsoft Corporation) MD5=3794B461C45882E06856F282EEF025AF -- C:\Windows\winsxs\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.0.6001.18000_none_b5bb59a1054dbde5\svchost.exe
[2012/07/03 13:46:42 | 000,217,672 | ---- | M] () MD5=8A7F34F0BBD076EC3815680A7309114F -- C:\Program Files\Malwarebytes' Anti-Malware\Chameleon\svchost.exe

< MD5 for: USERINIT.EXE >
[2008/01/19 08:33:33 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=0E135526E9785D085BCD9AEDE6FBCBF9 -- C:\Windows\System32\userinit.exe
[2008/01/19 08:33:33 | 000,025,088 | ---- | M] (Microsoft Corporation) MD5=0E135526E9785D085BCD9AEDE6FBCBF9 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.0.6001.18000_none_dc28ba15d1aff80b\userinit.exe
[2006/11/02 10:45:50 | 000,024,576 | ---- | M] (Microsoft Corporation) MD5=22027835939F86C3E47AD8E3FBDE3D11 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.0.6000.16386_none_d9f1f819d4c4e737\userinit.exe

< MD5 for: WINLOGON.EXE >
[2009/04/11 07:28:13 | 000,314,368 | ---- | M] (Microsoft Corporation) MD5=898E7C06A350D4A1A64A9EA264D55452 -- C:\Windows\System32\winlogon.exe
[2009/04/11 07:28:13 | 000,314,368 | ---- | M] (Microsoft Corporation) MD5=898E7C06A350D4A1A64A9EA264D55452 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6002.18005_none_71ae7a22d2134741\winlogon.exe
[2012/07/03 13:46:42 | 000,217,672 | ---- | M] () MD5=8A7F34F0BBD076EC3815680A7309114F -- C:\Program Files\Malwarebytes' Anti-Malware\Chameleon\winlogon.exe
[2006/11/02 10:45:57 | 000,308,224 | ---- | M] (Microsoft Corporation) MD5=9F75392B9128A91ABAFB044EA350BAAD -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6000.16386_none_6d8c3f1ad8066b21\winlogon.exe
[2008/01/19 08:33:37 | 000,314,880 | ---- | M] (Microsoft Corporation) MD5=C2610B6BDBEFC053BBDAB4F1B965CB24 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.0.6001.18000_none_6fc30116d4f17bf5\winlogon.exe

< %systemroot%\*. /mp /s >

< End of report >






Attached File  OTL.Txt   100.6KB   104 downloads


And this is the result of the GMER programme

Attached File  results.log   167.61KB   146 downloads

Edited by jolemac1911, 18 August 2012 - 11:41 AM.

  • 0

#7
jolemac1911

jolemac1911

    Member

  • Topic Starter
  • Member
  • PipPip
  • 29 posts
This is the GMER.log report



GMER 1.0.15.15641 - http://www.gmer.net
Rootkit scan 2012-08-18 09:18:39
Windows 6.0.6002 Service Pack 2 Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-0 Hitachi_ rev.SBDO
Running: dmwpuond.exe; Driver: C:\Users\Jolemac\AppData\Local\Temp\axlirfow.sys


---- System - GMER 1.0.15 ----

SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwAddBootEntry [0x8F445536]
SSDT 90BABB50 ZwAlertResumeThread
SSDT 90BABC30 ZwAlertThread
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwAllocateVirtualMemory [0x903077BA]
SSDT 8EF68F70 ZwAlpcConnectPort
SSDT 8F8C1D88 ZwAssignProcessToJobObject
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateEvent [0x8F450D7A]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateEventPair [0x8F450DC6]
SSDT \??\C:\Program Files\Trusteer\Rapport\bin\RapportPG.sys ZwCreateFile [0x8FDC9CA6]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateIoCompletion [0x8F450F48]
SSDT 90BAB8A0 ZwCreateMutant
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwCreateSection [0x90307BAC]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateSemaphore [0x8F450D30]
SSDT 8F8C1AA8 ZwCreateSymbolicLinkObject
SSDT 8EE24298 ZwCreateThread
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateTimer [0x8F450F02]
SSDT 8F8C1E68 ZwDebugActiveProcess
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwDeleteBootEntry [0x8F445584]
SSDT \??\C:\Program Files\Trusteer\Rapport\bin\RapportPG.sys ZwDeleteFile [0x8FDC9EB8]
SSDT \??\C:\Program Files\Trusteer\Rapport\bin\RapportPG.sys ZwDeleteKey [0x8FDCD714]
SSDT \??\C:\Program Files\Trusteer\Rapport\bin\RapportPG.sys ZwDeleteValueKey [0x8FDCD756]
SSDT 8F8F6DA0 ZwDuplicateObject
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwFreeVirtualMemory [0x9030789E]
SSDT 90BAB990 ZwImpersonateAnonymousToken
SSDT 90BABA70 ZwImpersonateThread
SSDT 8EEEDD60 ZwLoadDriver
SSDT \??\C:\Program Files\Trusteer\Rapport\bin\RapportPG.sys ZwLoadKey [0x8FDCD8FA]
SSDT 8F8F6990 ZwMapViewOfSection
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwModifyBootEntry [0x8F4455D2]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwNotifyChangeKey [0x8F44A2A8]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwNotifyChangeMultipleKeys [0x8F447292]
SSDT 90BAB7C0 ZwOpenEvent
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenEventPair [0x8F450DE8]
SSDT \??\C:\Program Files\Trusteer\Rapport\bin\RapportPG.sys ZwOpenFile [0x8FDC9DCA]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenIoCompletion [0x8F450F6C]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenMutant [0x8F450D0E]
SSDT 8EE24180 ZwOpenProcess
SSDT 8F8F6CE0 ZwOpenProcessToken
SSDT 90BAB600 ZwOpenSection
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenSemaphore [0x8F450D58]
SSDT 8F8F6E70 ZwOpenThread
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenTimer [0x8F450F26]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwProtectVirtualMemory [0x90307A1E]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwQueryObject [0x8F44715E]
SSDT \??\C:\Program Files\Trusteer\Rapport\bin\RapportPG.sys ZwQueryValueKey [0x8FDCD85E]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwQueueApcThread [0x8F446D08]
SSDT \??\C:\Program Files\Trusteer\Rapport\bin\RapportPG.sys ZwRenameKey [0x8FDCD7A8]
SSDT \??\C:\Program Files\Trusteer\Rapport\bin\RapportPG.sys ZwReplaceKey [0x8FDCD7EA]
SSDT \??\C:\Program Files\Trusteer\Rapport\bin\RapportPG.sys ZwRestoreKey [0x8FDCD824]
SSDT 90BABD10 ZwResumeThread
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSetBootEntryOrder [0x8F445620]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSetBootOptions [0x8F44566E]
SSDT 90BABF90 ZwSetContextThread
SSDT \??\C:\Program Files\Trusteer\Rapport\bin\RapportPG.sys ZwSetInformationFile [0x8FDC9F6A]
SSDT 8F8F6800 ZwSetInformationProcess
SSDT 8F8C1F48 ZwSetSystemInformation
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSetSystemPowerState [0x8F445426]
SSDT \??\C:\Program Files\Trusteer\Rapport\bin\RapportPG.sys ZwSetValueKey [0x8FDCD69C]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwShutdownSystem [0x8F4453CC]
SSDT 90BAB6E0 ZwSuspendProcess
SSDT 90BABDF0 ZwSuspendThread
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSystemDebugControl [0x8F445496]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwTerminateProcess [0x90307AE8]
SSDT 90BABED0 ZwTerminateThread
SSDT 8F8F68D0 ZwUnmapViewOfSection
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwVdmControl [0x8F4456BC]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwWriteVirtualMemory [0x90307954]
SSDT 8F8C1B98 ZwCreateThreadEx

Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwCreateProcessEx [0x9031F744]
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObInsertObject
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObMakeTemporaryObject

---- Kernel code sections - GMER 1.0.15 ----

.text ntkrnlpa.exe!KeSetEvent + 10D 822E57D0 4 Bytes [36, 55, 44, 8F]
.text ntkrnlpa.exe!KeSetEvent + 11D 822E57E0 8 Bytes [50, BB, BA, 90, 30, BC, BA, ...]
.text ntkrnlpa.exe!KeSetEvent + 131 822E57F4 4 Bytes [BA, 77, 30, 90]
.text ntkrnlpa.exe!KeSetEvent + 13D 822E5800 4 Bytes [70, 8F, F6, 8E]
.text ntkrnlpa.exe!KeSetEvent + 191 822E5854 4 Bytes [88, 1D, 8C, 8F]
.text ...
PAGE ntkrnlpa.exe!ObMakeTemporaryObject 8241062F 5 Bytes JMP 9031C61C \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)
PAGE ntkrnlpa.exe!ObInsertObject 82469543 5 Bytes JMP 9031E0FE \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)
PAGE ntkrnlpa.exe!ZwReplyWaitReceivePortEx + 110 82472E68 4 Bytes CALL 8F447959 \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)
PAGE ntkrnlpa.exe!ZwAlpcSendWaitReceivePort + 121 82476ADC 4 Bytes CALL 8F44796F \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)
PAGE ntkrnlpa.exe!ZwCreateProcessEx 824CADF6 7 Bytes JMP 9031F748 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)

---- User code sections - GMER 1.0.15 ----

.text C:\Windows\system32\taskeng.exe[328] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 000901F8
.text C:\Windows\system32\taskeng.exe[328] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 000903FC
.text C:\Windows\system32\taskeng.exe[328] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\taskeng.exe[328] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 000B03FC
.text C:\Windows\system32\taskeng.exe[328] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 000B0600
.text C:\Windows\system32\taskeng.exe[328] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 000B1014
.text C:\Windows\system32\taskeng.exe[328] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 000B0804
.text C:\Windows\system32\taskeng.exe[328] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 000B0A08
.text C:\Windows\system32\taskeng.exe[328] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 000B0C0C
.text C:\Windows\system32\taskeng.exe[328] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 000B0E10
.text C:\Windows\system32\taskeng.exe[328] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 000B01F8
.text C:\Windows\system32\taskeng.exe[328] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 000C0600
.text C:\Windows\system32\taskeng.exe[328] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 000C0804
.text C:\Windows\system32\taskeng.exe[328] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 000C0A08
.text C:\Windows\system32\taskeng.exe[328] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 000C01F8
.text C:\Windows\system32\taskeng.exe[328] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 000C03FC
.text C:\Windows\system32\csrss.exe[656] KERNEL32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\wininit.exe[700] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\csrss.exe[708] KERNEL32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\wbem\wmiprvse.exe[712] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 000501F8
.text C:\Windows\system32\wbem\wmiprvse.exe[712] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 000503FC
.text C:\Windows\system32\wbem\wmiprvse.exe[712] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\wbem\wmiprvse.exe[712] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 000703FC
.text C:\Windows\system32\wbem\wmiprvse.exe[712] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00070600
.text C:\Windows\system32\wbem\wmiprvse.exe[712] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00071014
.text C:\Windows\system32\wbem\wmiprvse.exe[712] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00070804
.text C:\Windows\system32\wbem\wmiprvse.exe[712] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00070A08
.text C:\Windows\system32\wbem\wmiprvse.exe[712] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00070C0C
.text C:\Windows\system32\wbem\wmiprvse.exe[712] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00070E10
.text C:\Windows\system32\wbem\wmiprvse.exe[712] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 000701F8
.text C:\Windows\system32\wbem\wmiprvse.exe[712] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 000C0600
.text C:\Windows\system32\wbem\wmiprvse.exe[712] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 000C0804
.text C:\Windows\system32\wbem\wmiprvse.exe[712] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 000C0A08
.text C:\Windows\system32\wbem\wmiprvse.exe[712] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 000C01F8
.text C:\Windows\system32\wbem\wmiprvse.exe[712] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 000C03FC
.text C:\Windows\system32\winlogon.exe[756] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\services.exe[772] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\lsass.exe[784] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\lsm.exe[796] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\svchost.exe[968] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text ...
.text C:\Program Files\Trusteer\Rapport\bin\RapportMgmtService.exe[1212] ntdll.dll!KiUserApcDispatcher 77485B78 5 Bytes JMP 00414FF0 C:\Program Files\Trusteer\Rapport\bin\RapportMgmtService.exe (RapportMgmtService/Trusteer Ltd.)
.text C:\Program Files\Trusteer\Rapport\bin\RapportMgmtService.exe[1212] kernel32.dll!LoadLibraryExW + 173 75B393EF 4 Bytes JMP 71AB000A
.text C:\Program Files\Trusteer\Rapport\bin\RapportMgmtService.exe[1212] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Program Files\Trusteer\Rapport\bin\RapportMgmtService.exe[1212] WS2_32.dll!getaddrinfo 75AE418A 5 Bytes JMP 71A50022
.text C:\Program Files\Trusteer\Rapport\bin\RapportMgmtService.exe[1212] WS2_32.dll!gethostbyname 75AF62D4 5 Bytes JMP 71AE0022
.text C:\Windows\System32\svchost.exe[1272] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\System32\svchost.exe[1304] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\svchost.exe[1316] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\AUDIODG.EXE[1392] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\svchost.exe[1412] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text ...
.text C:\Windows\system32\DRIVERS\xaudio.exe[1596] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 001401F8
.text C:\Windows\system32\DRIVERS\xaudio.exe[1596] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 001403FC
.text C:\Windows\system32\DRIVERS\xaudio.exe[1596] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\DRIVERS\xaudio.exe[1596] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 001603FC
.text C:\Windows\system32\DRIVERS\xaudio.exe[1596] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00160600
.text C:\Windows\system32\DRIVERS\xaudio.exe[1596] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00161014
.text C:\Windows\system32\DRIVERS\xaudio.exe[1596] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00160804
.text C:\Windows\system32\DRIVERS\xaudio.exe[1596] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00160A08
.text C:\Windows\system32\DRIVERS\xaudio.exe[1596] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00160C0C
.text C:\Windows\system32\DRIVERS\xaudio.exe[1596] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00160E10
.text C:\Windows\system32\DRIVERS\xaudio.exe[1596] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 001601F8
.text C:\Windows\system32\DRIVERS\xaudio.exe[1596] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00170600
.text C:\Windows\system32\DRIVERS\xaudio.exe[1596] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00170804
.text C:\Windows\system32\DRIVERS\xaudio.exe[1596] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00170A08
.text C:\Windows\system32\DRIVERS\xaudio.exe[1596] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 001701F8
.text C:\Windows\system32\DRIVERS\xaudio.exe[1596] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 001703FC
.text C:\Windows\Explorer.EXE[1600] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 000501F8
.text C:\Windows\Explorer.EXE[1600] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 000503FC
.text C:\Windows\Explorer.EXE[1600] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\Explorer.EXE[1600] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 000703FC
.text C:\Windows\Explorer.EXE[1600] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00070600
.text C:\Windows\Explorer.EXE[1600] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00071014
.text C:\Windows\Explorer.EXE[1600] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00070804
.text C:\Windows\Explorer.EXE[1600] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00070A08
.text C:\Windows\Explorer.EXE[1600] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00070C0C
.text C:\Windows\Explorer.EXE[1600] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00070E10
.text C:\Windows\Explorer.EXE[1600] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 000701F8
.text C:\Windows\Explorer.EXE[1600] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00080600
.text C:\Windows\Explorer.EXE[1600] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00080804
.text C:\Windows\Explorer.EXE[1600] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00080A08
.text C:\Windows\Explorer.EXE[1600] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 000801F8
.text C:\Windows\Explorer.EXE[1600] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 000803FC
.text C:\Windows\system32\svchost.exe[1696] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Users\Jolemac\Downloads\dmwpuond.exe[1704] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Program Files\AVAST Software\Avast\AvastSvc.exe[1832] kernel32.dll!SetUnhandledExceptionFilter 75B3A8C5 4 Bytes [C2, 04, 00, 90] {RET 0x4; NOP }
.text C:\Program Files\AVAST Software\Avast\AvastSvc.exe[1832] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\System32\spoolsv.exe[1944] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\svchost.exe[1968] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\Dwm.exe[2044] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 000501F8
.text C:\Windows\system32\Dwm.exe[2044] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 000503FC
.text C:\Windows\system32\Dwm.exe[2044] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\Dwm.exe[2044] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 000703FC
.text C:\Windows\system32\Dwm.exe[2044] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00070600
.text C:\Windows\system32\Dwm.exe[2044] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00071014
.text C:\Windows\system32\Dwm.exe[2044] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00070804
.text C:\Windows\system32\Dwm.exe[2044] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00070A08
.text C:\Windows\system32\Dwm.exe[2044] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00070C0C
.text C:\Windows\system32\Dwm.exe[2044] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00070E10
.text C:\Windows\system32\Dwm.exe[2044] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 000701F8
.text C:\Windows\system32\Dwm.exe[2044] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 000C0600
.text C:\Windows\system32\Dwm.exe[2044] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 000C0804
.text C:\Windows\system32\Dwm.exe[2044] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 000C0A08
.text C:\Windows\system32\Dwm.exe[2044] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 000C01F8
.text C:\Windows\system32\Dwm.exe[2044] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 000C03FC
.text C:\Acer\Empowering Technology\eRecovery\eRecoveryService.exe[2080] KERNEL32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\taskeng.exe[2112] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 000501F8
.text C:\Windows\system32\taskeng.exe[2112] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 000503FC
.text C:\Windows\system32\taskeng.exe[2112] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\taskeng.exe[2112] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 000803FC
.text C:\Windows\system32\taskeng.exe[2112] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00080600
.text C:\Windows\system32\taskeng.exe[2112] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00081014
.text C:\Windows\system32\taskeng.exe[2112] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00080804
.text C:\Windows\system32\taskeng.exe[2112] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00080A08
.text C:\Windows\system32\taskeng.exe[2112] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00080C0C
.text C:\Windows\system32\taskeng.exe[2112] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00080E10
.text C:\Windows\system32\taskeng.exe[2112] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 000801F8
.text C:\Windows\system32\taskeng.exe[2112] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00090600
.text C:\Windows\system32\taskeng.exe[2112] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00090804
.text C:\Windows\system32\taskeng.exe[2112] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00090A08
.text C:\Windows\system32\taskeng.exe[2112] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 000901F8
.text C:\Windows\system32\taskeng.exe[2112] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 000903FC
.text C:\Acer\Empowering Technology\eSettings\Service\capuserv.exe[2196] KERNEL32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\svchost.exe[2288] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 000501F8
.text C:\Windows\system32\svchost.exe[2288] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 000503FC
.text C:\Windows\system32\svchost.exe[2288] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\svchost.exe[2288] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 000703FC
.text C:\Windows\system32\svchost.exe[2288] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00070600
.text C:\Windows\system32\svchost.exe[2288] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00071014
.text C:\Windows\system32\svchost.exe[2288] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00070804
.text C:\Windows\system32\svchost.exe[2288] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00070A08
.text C:\Windows\system32\svchost.exe[2288] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00070C0C
.text C:\Windows\system32\svchost.exe[2288] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00070E10
.text C:\Windows\system32\svchost.exe[2288] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 000701F8
.text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2300] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 001601F8
.text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2300] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 001603FC
.text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2300] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2300] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 002703FC
.text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2300] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00270600
.text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2300] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00271014
.text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2300] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00270804
.text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2300] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00270A08
.text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2300] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00270C0C
.text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2300] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00270E10
.text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2300] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 002701F8
.text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2300] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00280600
.text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2300] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00280804
.text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2300] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00280A08
.text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2300] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 002801F8
.text C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe[2300] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 002803FC
.text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[2340] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 000901F8
.text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[2340] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 000903FC
.text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[2340] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[2340] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 000B03FC
.text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[2340] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 000B0600
.text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[2340] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 000B1014
.text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[2340] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 000B0804
.text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[2340] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 000B0A08
.text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[2340] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 000B0C0C
.text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[2340] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 000B0E10
.text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[2340] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 000B01F8
.text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[2340] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 000C0600
.text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[2340] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 000C0804
.text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[2340] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 000C0A08
.text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[2340] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 000C01F8
.text C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe[2340] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 000C03FC
.text C:\Acer\Empowering Technology\ePower\ePowerSvc.exe[2396] KERNEL32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\taskeng.exe[2568] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 000501F8
.text C:\Windows\system32\taskeng.exe[2568] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 000503FC
.text C:\Windows\system32\taskeng.exe[2568] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\taskeng.exe[2568] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 000703FC
.text C:\Windows\system32\taskeng.exe[2568] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00070600
.text C:\Windows\system32\taskeng.exe[2568] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00071014
.text C:\Windows\system32\taskeng.exe[2568] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00070804
.text C:\Windows\system32\taskeng.exe[2568] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00070A08
.text C:\Windows\system32\taskeng.exe[2568] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00070C0C
.text C:\Windows\system32\taskeng.exe[2568] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00070E10
.text C:\Windows\system32\taskeng.exe[2568] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 000701F8
.text C:\Windows\system32\taskeng.exe[2568] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00080600
.text C:\Windows\system32\taskeng.exe[2568] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00080804
.text C:\Windows\system32\taskeng.exe[2568] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00080A08
.text C:\Windows\system32\taskeng.exe[2568] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 000801F8
.text C:\Windows\system32\taskeng.exe[2568] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 000803FC
.text C:\Program Files\AVAST Software\Avast\AvastUI.exe[2616] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 001E01F8
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 001E03FC
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtCreateFile + 6 7748424A 4 Bytes [28, 00, 1D, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtCreateFile + B 7748424F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtMapViewOfSection + 6 7748499A 1 Byte [28]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtMapViewOfSection + 6 7748499A 4 Bytes [28, 03, 1D, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtMapViewOfSection + B 7748499F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtOpenFile + 6 77484A2A 4 Bytes [68, 00, 1D, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtOpenFile + B 77484A2F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtOpenProcess + 6 77484AAA 4 Bytes [A8, 01, 1D, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtOpenProcess + B 77484AAF 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtOpenProcessToken + 6 77484ABA 4 Bytes CALL 764867C0 C:\Windows\system32\SHELL32.dll (Windows Shell Common Dll/Microsoft Corporation)
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtOpenProcessToken + B 77484ABF 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtOpenProcessTokenEx + 6 77484ACA 4 Bytes [A8, 02, 1D, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtOpenProcessTokenEx + B 77484ACF 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtOpenThread + 6 77484B1A 4 Bytes [68, 01, 1D, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtOpenThread + B 77484B1F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtOpenThreadToken + 6 77484B2A 4 Bytes [68, 02, 1D, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtOpenThreadToken + B 77484B2F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtOpenThreadTokenEx + 6 77484B3A 4 Bytes CALL 76486841 C:\Windows\system32\SHELL32.dll (Windows Shell Common Dll/Microsoft Corporation)
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtOpenThreadTokenEx + B 77484B3F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtQueryAttributesFile + 6 77484BCA 4 Bytes [A8, 00, 1D, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtQueryAttributesFile + B 77484BCF 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtQueryFullAttributesFile + 6 77484C7A 4 Bytes CALL 7648697F C:\Windows\system32\SHELL32.dll (Windows Shell Common Dll/Microsoft Corporation)
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtQueryFullAttributesFile + B 77484C7F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtSetInformationFile + 6 7748515A 4 Bytes [28, 01, 1D, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtSetInformationFile + B 7748515F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtSetInformationThread + 6 774851AA 4 Bytes [28, 02, 1D, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtSetInformationThread + B 774851AF 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtUnmapViewOfSection + 6 7748544A 1 Byte [68]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtUnmapViewOfSection + 6 7748544A 4 Bytes [68, 03, 1D, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ntdll.dll!NtUnmapViewOfSection + B 7748544F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 002203FC
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00220600
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00221014
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00220804
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00220A08
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00220C0C
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00220E10
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 002201F8
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00230600
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00230804
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00230A08
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 002301F8
.text C:\Program Files\Google\Chrome\Application\chrome.exe[2644] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 002303FC
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[2736] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 000401F8
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[2736] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 000403FC
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[2736] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[2736] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 000603FC
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[2736] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00060600
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[2736] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00061014
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[2736] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00060804
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[2736] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00060A08
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[2736] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00060C0C
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[2736] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00060E10
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[2736] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 000601F8
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[2736] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00070600
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[2736] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00070804
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[2736] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00070A08
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[2736] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 000701F8
.text C:\Program Files\Windows Media Player\wmpnetwk.exe[2736] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 000703FC
.text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[2768] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 000501F8
.text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[2768] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 000503FC
.text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[2768] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[2768] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00170600
.text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[2768] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00170804
.text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[2768] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00170A08
.text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[2768] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 001701F8
.text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[2768] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 001703FC
.text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[2768] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 001803FC
.text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[2768] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00180600
.text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[2768] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00181014
.text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[2768] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00180804
.text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[2768] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00180A08
.text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[2768] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00180C0C
.text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[2768] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00180E10
.text C:\Program Files\Adobe\Acrobat 10.0\Acrobat\acrotray.exe[2768] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 001801F8
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[2812] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 001401F8
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[2812] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 001403FC
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[2812] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[2812] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00160600
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[2812] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00160804
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[2812] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00160A08
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[2812] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 001601F8
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[2812] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 001603FC
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[2812] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 001703FC
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[2812] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00170600
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[2812] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00171014
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[2812] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00170804
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[2812] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00170A08
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[2812] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00170C0C
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[2812] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00170E10
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[2812] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 001701F8
.text C:\Windows\system32\wbem\unsecapp.exe[2840] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 000501F8
.text C:\Windows\system32\wbem\unsecapp.exe[2840] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 000503FC
.text C:\Windows\system32\wbem\unsecapp.exe[2840] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\wbem\unsecapp.exe[2840] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 000703FC
.text C:\Windows\system32\wbem\unsecapp.exe[2840] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00070600
.text C:\Windows\system32\wbem\unsecapp.exe[2840] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00071014
.text C:\Windows\system32\wbem\unsecapp.exe[2840] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00070804
.text C:\Windows\system32\wbem\unsecapp.exe[2840] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00070A08
.text C:\Windows\system32\wbem\unsecapp.exe[2840] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00070C0C
.text C:\Windows\system32\wbem\unsecapp.exe[2840] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00070E10
.text C:\Windows\system32\wbem\unsecapp.exe[2840] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 000701F8
.text C:\Windows\system32\wbem\unsecapp.exe[2840] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00080600
.text C:\Windows\system32\wbem\unsecapp.exe[2840] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00080804
.text C:\Windows\system32\wbem\unsecapp.exe[2840] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00080A08
.text C:\Windows\system32\wbem\unsecapp.exe[2840] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 000801F8
.text C:\Windows\system32\wbem\unsecapp.exe[2840] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 000803FC
.text C:\Acer\Empowering Technology\eLock\Service\eLockServ.exe[2880] KERNEL32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\wermgr.exe[2888] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 000501F8
.text C:\Windows\system32\wermgr.exe[2888] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 000503FC
.text C:\Windows\system32\wermgr.exe[2888] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\wermgr.exe[2888] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 000C03FC
.text C:\Windows\system32\wermgr.exe[2888] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 000C0600
.text C:\Windows\system32\wermgr.exe[2888] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 000C1014
.text C:\Windows\system32\wermgr.exe[2888] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 000C0804
.text C:\Windows\system32\wermgr.exe[2888] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 000C0A08
.text C:\Windows\system32\wermgr.exe[2888] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 000C0C0C
.text C:\Windows\system32\wermgr.exe[2888] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 000C0E10
.text C:\Windows\system32\wermgr.exe[2888] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 000C01F8
.text C:\Windows\system32\wermgr.exe[2888] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 008D0600
.text C:\Windows\system32\wermgr.exe[2888] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 008D0804
.text C:\Windows\system32\wermgr.exe[2888] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 008D0A08
.text C:\Windows\system32\wermgr.exe[2888] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 008D01F8
.text C:\Windows\system32\wermgr.exe[2888] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 008D03FC
.text C:\Program Files\Trusteer\Rapport\bin\RapportService.exe[3016] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 001501F8
.text C:\Program Files\Trusteer\Rapport\bin\RapportService.exe[3016] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 001503FC
.text C:\Program Files\Trusteer\Rapport\bin\RapportService.exe[3016] ntdll.dll!KiUserApcDispatcher 77485B78 5 Bytes JMP 0043A9F0 C:\Program Files\Trusteer\Rapport\bin\RapportService.exe (RapportService/Trusteer Ltd.)
.text C:\Program Files\Trusteer\Rapport\bin\RapportService.exe[3016] kernel32.dll!LoadLibraryExW + 173 75B393EF 4 Bytes JMP 71AC000A
.text C:\Program Files\Trusteer\Rapport\bin\RapportService.exe[3016] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Program Files\Trusteer\Rapport\bin\RapportService.exe[3016] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00180600
.text C:\Program Files\Trusteer\Rapport\bin\RapportService.exe[3016] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00180804
.text C:\Program Files\Trusteer\Rapport\bin\RapportService.exe[3016] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00180A08
.text C:\Program Files\Trusteer\Rapport\bin\RapportService.exe[3016] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 001801F8
.text C:\Program Files\Trusteer\Rapport\bin\RapportService.exe[3016] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 001803FC
.text C:\Program Files\Trusteer\Rapport\bin\RapportService.exe[3016] USER32.dll!InSendMessageEx + 3B1 76E3E6B0 6 Bytes JMP 71AE001E
.text C:\Program Files\Trusteer\Rapport\bin\RapportService.exe[3016] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 003203FC
.text C:\Program Files\Trusteer\Rapport\bin\RapportService.exe[3016] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00320600
.text C:\Program Files\Trusteer\Rapport\bin\RapportService.exe[3016] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00321014
.text C:\Program Files\Trusteer\Rapport\bin\RapportService.exe[3016] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00320804
.text C:\Program Files\Trusteer\Rapport\bin\RapportService.exe[3016] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00320A08
.text C:\Program Files\Trusteer\Rapport\bin\RapportService.exe[3016] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00320C0C
.text C:\Program Files\Trusteer\Rapport\bin\RapportService.exe[3016] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00320E10
.text C:\Program Files\Trusteer\Rapport\bin\RapportService.exe[3016] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 003201F8
.text C:\Program Files\Trusteer\Rapport\bin\RapportService.exe[3016] WS2_32.dll!getaddrinfo 75AE418A 5 Bytes JMP 719E0022
.text C:\Program Files\Trusteer\Rapport\bin\RapportService.exe[3016] WS2_32.dll!gethostbyname 75AF62D4 5 Bytes JMP 71A60022
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[3072] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 001401F8
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[3072] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 001403FC
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[3072] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[3072] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00160600
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[3072] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00160804
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[3072] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00160A08
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[3072] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 001601F8
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[3072] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 001603FC
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[3072] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 001703FC
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[3072] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00170600
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[3072] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00171014
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[3072] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00170804
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[3072] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00170A08
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[3072] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00170C0C
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[3072] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00170E10
.text C:\Users\Jolemac\AppData\Local\Akamai\netsession_win.exe[3072] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 001701F8
.text C:\Acer\Empowering Technology\eNet\eNet Service.exe[3116] KERNEL32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[3168] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 001401F8
.text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[3168] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 001403FC
.text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[3168] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[3168] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00160600
.text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[3168] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00160804
.text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[3168] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00160A08
.text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[3168] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 001601F8
.text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[3168] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 001603FC
.text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[3168] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 001703FC
.text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[3168] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00170600
.text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[3168] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00171014
.text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[3168] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00170804
.text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[3168] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00170A08
.text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[3168] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00170C0C
.text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[3168] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00170E10
.text C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe[3168] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 001701F8
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[3296] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 001501F8
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[3296] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 001503FC
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[3296] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[3296] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00290600
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[3296] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00290804
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[3296] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00290A08
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[3296] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 002901F8
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[3296] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 002903FC
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[3296] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 002A03FC
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[3296] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 002A0600
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[3296] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 002A1014
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[3296] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 002A0804
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[3296] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 002A0A08
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[3296] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 002A0C0C
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[3296] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 002A0E10
.text C:\Program Files\Common Files\LightScribe\LSSrvc.exe[3296] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 002A01F8
.text C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe[3388] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 001601F8
.text C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe[3388] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 001603FC
.text C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe[3388] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe[3388] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00170600
.text C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe[3388] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00170804
.text C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe[3388] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00170A08
.text C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe[3388] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 001701F8
.text C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe[3388] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 001703FC
.text C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe[3388] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 001803FC
.text C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe[3388] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00180600
.text C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe[3388] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00181014
.text C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe[3388] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00180804
.text C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe[3388] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00180A08
.text C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe[3388] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00180C0C
.text C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe[3388] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00180E10
.text C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe[3388] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 001801F8
.text C:\ProgramData\MobileBrServ\mbbservice.exe[3408] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 000501F8
.text C:\ProgramData\MobileBrServ\mbbservice.exe[3408] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 000503FC
.text C:\ProgramData\MobileBrServ\mbbservice.exe[3408] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\ProgramData\MobileBrServ\mbbservice.exe[3408] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00070600
.text C:\ProgramData\MobileBrServ\mbbservice.exe[3408] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00070804
.text C:\ProgramData\MobileBrServ\mbbservice.exe[3408] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00070A08
.text C:\ProgramData\MobileBrServ\mbbservice.exe[3408] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 000701F8
.text C:\ProgramData\MobileBrServ\mbbservice.exe[3408] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 000703FC
.text C:\ProgramData\MobileBrServ\mbbservice.exe[3408] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 000803FC
.text C:\ProgramData\MobileBrServ\mbbservice.exe[3408] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00080600
.text C:\ProgramData\MobileBrServ\mbbservice.exe[3408] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00081014
.text C:\ProgramData\MobileBrServ\mbbservice.exe[3408] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00080804
.text C:\ProgramData\MobileBrServ\mbbservice.exe[3408] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00080A08
.text C:\ProgramData\MobileBrServ\mbbservice.exe[3408] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00080C0C
.text C:\ProgramData\MobileBrServ\mbbservice.exe[3408] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00080E10
.text C:\ProgramData\MobileBrServ\mbbservice.exe[3408] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 000801F8
.text C:\Acer\Mobility Center\MobilityService.exe[3456] KERNEL32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3496] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 000501F8
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3496] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 000503FC
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3496] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3496] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00070600
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3496] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00070804
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3496] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00070A08
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3496] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 000701F8
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3496] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 000703FC
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3496] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 000C03FC
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3496] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 000C0600
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3496] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 000C1014
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3496] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 000C0804
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3496] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 000C0A08
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3496] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 000C0C0C
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3496] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 000C0E10
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3496] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 000C01F8
.text C:\Windows\system32\svchost.exe[3584] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 000501F8
.text C:\Windows\system32\svchost.exe[3584] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 000503FC
.text C:\Windows\system32\svchost.exe[3584] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\svchost.exe[3584] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 000B03FC
.text C:\Windows\system32\svchost.exe[3584] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 000B0600
.text C:\Windows\system32\svchost.exe[3584] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 000B1014
.text C:\Windows\system32\svchost.exe[3584] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 000B0804
.text C:\Windows\system32\svchost.exe[3584] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 000B0A08
.text C:\Windows\system32\svchost.exe[3584] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 000B0C0C
.text C:\Windows\system32\svchost.exe[3584] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 000B0E10
.text C:\Windows\system32\svchost.exe[3584] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 000B01F8
.text C:\Windows\system32\svchost.exe[3584] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00A80600
.text C:\Windows\system32\svchost.exe[3584] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00A80804
.text C:\Windows\system32\svchost.exe[3584] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00A80A08
.text C:\Windows\system32\svchost.exe[3584] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 00A801F8
.text C:\Windows\system32\svchost.exe[3584] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 00A803FC
.text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[3676] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 001401F8
.text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[3676] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 001403FC
.text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[3676] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[3676] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00260600
.text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[3676] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00260804
.text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[3676] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00260A08
.text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[3676] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 002601F8
.text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[3676] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 002603FC
.text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[3676] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 002703FC
.text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[3676] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00270600
.text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[3676] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00271014
.text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[3676] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00270804
.text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[3676] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00270A08
.text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[3676] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00270C0C
.text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[3676] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00270E10
.text C:\Program Files\CyberLink\Shared Files\RichVideo.exe[3676] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 002701F8
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[3736] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 000901F8
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[3736] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 000903FC
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[3736] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[3736] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 000B03FC
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[3736] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 000B0600
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[3736] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 000B1014
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[3736] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 000B0804
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[3736] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 000B0A08
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[3736] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 000B0C0C
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[3736] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 000B0E10
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[3736] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 000B01F8
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[3736] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 009B0600
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[3736] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 009B0804
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[3736] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 009B0A08
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[3736] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 009B01F8
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe[3736] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 009B03FC
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3756] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 000D01F8
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3756] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 000D03FC
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3756] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3756] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 000F03FC
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3756] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 000F0600
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3756] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 000F1014
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3756] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 000F0804
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3756] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 000F0A08
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3756] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 000F0C0C
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3756] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 000F0E10
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3756] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 000F01F8
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3756] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00100600
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3756] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00100804
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3756] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00100A08
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3756] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 001001F8
.text C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe[3756] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 001003FC
.text C:\Windows\system32\svchost.exe[3820] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 000501F8
.text C:\Windows\system32\svchost.exe[3820] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 000503FC
.text C:\Windows\system32\svchost.exe[3820] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\svchost.exe[3820] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 000703FC
.text C:\Windows\system32\svchost.exe[3820] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00070600
.text C:\Windows\system32\svchost.exe[3820] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00071014
.text C:\Windows\system32\svchost.exe[3820] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00070804
.text C:\Windows\system32\svchost.exe[3820] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00070A08
.text C:\Windows\system32\svchost.exe[3820] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00070C0C
.text C:\Windows\system32\svchost.exe[3820] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00070E10
.text C:\Windows\system32\svchost.exe[3820] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 000701F8
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[3844] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 000501F8
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[3844] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 000503FC
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[3844] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[3844] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 000703FC
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[3844] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00070600
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[3844] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00071014
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[3844] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00070804
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[3844] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00070A08
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[3844] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00070C0C
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[3844] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00070E10
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[3844] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 000701F8
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[3844] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00090600
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[3844] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00090804
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[3844] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00090A08
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[3844] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 000901F8
.text C:\Program Files\Windows Media Player\wmpnscfg.exe[3844] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 000903FC
.text C:\Windows\System32\svchost.exe[3852] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 000501F8
.text C:\Windows\System32\svchost.exe[3852] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 000503FC
.text C:\Windows\System32\svchost.exe[3852] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\System32\svchost.exe[3852] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 000803FC
.text C:\Windows\System32\svchost.exe[3852] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00080600
.text C:\Windows\System32\svchost.exe[3852] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00081014
.text C:\Windows\System32\svchost.exe[3852] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00080804
.text C:\Windows\System32\svchost.exe[3852] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00080A08
.text C:\Windows\System32\svchost.exe[3852] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00080C0C
.text C:\Windows\System32\svchost.exe[3852] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00080E10
.text C:\Windows\System32\svchost.exe[3852] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 000801F8
.text C:\Windows\system32\SearchIndexer.exe[3872] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 000501F8
.text C:\Windows\system32\SearchIndexer.exe[3872] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 000503FC
.text C:\Windows\system32\SearchIndexer.exe[3872] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\SearchIndexer.exe[3872] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 000703FC
.text C:\Windows\system32\SearchIndexer.exe[3872] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00070600
.text C:\Windows\system32\SearchIndexer.exe[3872] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00071014
.text C:\Windows\system32\SearchIndexer.exe[3872] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00070804
.text C:\Windows\system32\SearchIndexer.exe[3872] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00070A08
.text C:\Windows\system32\SearchIndexer.exe[3872] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00070C0C
.text C:\Windows\system32\SearchIndexer.exe[3872] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00070E10
.text C:\Windows\system32\SearchIndexer.exe[3872] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 000701F8
.text C:\Windows\system32\SearchIndexer.exe[3872] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00090600
.text C:\Windows\system32\SearchIndexer.exe[3872] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00090804
.text C:\Windows\system32\SearchIndexer.exe[3872] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00090A08
.text C:\Windows\system32\SearchIndexer.exe[3872] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 000901F8
.text C:\Windows\system32\SearchIndexer.exe[3872] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 000903FC
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3992] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 000501F8
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3992] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 000503FC
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3992] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3992] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00170600
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3992] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00170804
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3992] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00170A08
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3992] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 001701F8
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3992] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 001703FC
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3992] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 001803FC
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3992] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00180600
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3992] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00181014
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3992] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00180804
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3992] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00180A08
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3992] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00180C0C
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3992] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00180E10
.text C:\Program Files\Norton Internet Security\Engine\19.1.0.28\ccSvcHst.exe[3992] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 001801F8
.text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[4104] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 000501F8
.text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[4104] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 000503FC
.text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[4104] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[4104] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 00A303FC
.text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[4104] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00A30600
.text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[4104] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00A31014
.text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[4104] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00A30804
.text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[4104] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00A30A08
.text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[4104] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00A30C0C
.text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[4104] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00A30E10
.text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[4104] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 00A301F8
.text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[4104] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00A40600
.text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[4104] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00A40804
.text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[4104] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00A40A08
.text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[4104] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 00A401F8
.text C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe[4104] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 00A403FC
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 002F01F8
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 002F03FC
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtCreateFile + 6 7748424A 4 Bytes [28, 00, 2D, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtCreateFile + B 7748424F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtMapViewOfSection + 6 7748499A 1 Byte [28]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtMapViewOfSection + 6 7748499A 4 Bytes [28, 03, 2D, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtMapViewOfSection + B 7748499F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtOpenFile + 6 77484A2A 4 Bytes [68, 00, 2D, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtOpenFile + B 77484A2F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtOpenProcess + 6 77484AAA 4 Bytes [A8, 01, 2D, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtOpenProcess + B 77484AAF 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtOpenProcessToken + 6 77484ABA 4 Bytes CALL 764877C0 C:\Windows\system32\SHELL32.dll (Windows Shell Common Dll/Microsoft Corporation)
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtOpenProcessToken + B 77484ABF 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtOpenProcessTokenEx + 6 77484ACA 4 Bytes [A8, 02, 2D, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtOpenProcessTokenEx + B 77484ACF 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtOpenThread + 6 77484B1A 4 Bytes [68, 01, 2D, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtOpenThread + B 77484B1F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtOpenThreadToken + 6 77484B2A 4 Bytes [68, 02, 2D, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtOpenThreadToken + B 77484B2F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtOpenThreadTokenEx + 6 77484B3A 4 Bytes CALL 76487841 C:\Windows\system32\SHELL32.dll (Windows Shell Common Dll/Microsoft Corporation)
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtOpenThreadTokenEx + B 77484B3F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtQueryAttributesFile + 6 77484BCA 4 Bytes [A8, 00, 2D, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtQueryAttributesFile + B 77484BCF 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtQueryFullAttributesFile + 6 77484C7A 4 Bytes CALL 7648797F C:\Windows\system32\SHELL32.dll (Windows Shell Common Dll/Microsoft Corporation)
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtQueryFullAttributesFile + B 77484C7F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtSetInformationFile + 6 7748515A 4 Bytes [28, 01, 2D, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtSetInformationFile + B 7748515F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtSetInformationThread + 6 774851AA 4 Bytes [28, 02, 2D, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtSetInformationThread + B 774851AF 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtUnmapViewOfSection + 6 7748544A 1 Byte [68]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtUnmapViewOfSection + 6 7748544A 4 Bytes [68, 03, 2D, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ntdll.dll!NtUnmapViewOfSection + B 7748544F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 003303FC
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00330600
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00331014
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00330804
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00330A08
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00330C0C
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00330E10
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 003301F8
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00340600
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00340804
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00340A08
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 003401F8
.text C:\Program Files\Google\Chrome\Application\chrome.exe[4884] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 003403FC
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 000501F8
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 000503FC
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] ntdll.dll!NtMapViewOfSection 77484994 5 Bytes JMP 719B0022
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] ntdll.dll!KiUserApcDispatcher + E 77485B86 5 Bytes JMP 01BCE2B0 c:\program files\trusteer\rapport\bin\rooksdol.dll (Rooks/Dolomite/Trusteer Ltd.)
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] kernel32.dll!CreateProcessW 75B11BF3 6 Bytes PUSH 71420022; RET
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] kernel32.dll!CreateNamedPipeW 75B15C0C 6 Bytes PUSH 714E0022; RET
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] kernel32.dll!CancelIo 75B1BAE4 6 Bytes PUSH 71560022; RET
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] kernel32.dll!LoadLibraryExW + 173 75B393EF 4 Bytes JMP 71AC000A
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] kernel32.dll!CreateIoCompletionPort 75B39D54 6 Bytes PUSH 714A0022; RET
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] kernel32.dll!SetUnhandledExceptionFilter 75B3A8C5 6 Bytes PUSH 719F0022; RET
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] kernel32.dll!ReadFile 75B4F0D3 6 Bytes PUSH 71460022; RET
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] kernel32.dll!WriteFile 75B5ABE1 6 Bytes PUSH 71520022; RET
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] kernel32.dll!CloseHandle 75B5B0AD 6 Bytes PUSH 715B0022; RET
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] kernel32.dll!GetQueuedCompletionStatus 75B5D315 6 Bytes PUSH 715F0022; RET
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] ADVAPI32.dll!CreateProcessAsUserW 75FC1EE9 6 Bytes PUSH 713E0022; RET
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 000803FC
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00080600
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00081014
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00080804
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00080A08
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00080C0C
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00080E10
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 000801F8
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] WS2_32.dll!getaddrinfo 75AE418A 5 Bytes JMP 71670022
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] GDI32.dll!BitBlt 770C70A6 6 Bytes PUSH 71850022; RET
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] GDI32.dll!StretchDIBits 770C78CF 6 Bytes PUSH 71810022; RET
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00090600
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00090804
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00090A08
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 000901F8
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] USER32.dll!SetParent 76E3A2AA 6 Bytes PUSH 71770022; RET
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 000903FC
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] USER32.dll!ShowWindow 76E3CA10 6 Bytes PUSH 716F0022; RET
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] USER32.dll!RegisterClassExW 76E3DA30 6 Bytes PUSH 71AE0022; RET
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] USER32.dll!CreateWindowExA 76E3DC2A 6 Bytes JMP 718E000A
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] USER32.dll!RegisterClassW 76E3E1AB 6 Bytes PUSH 71A60022; RET
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] USER32.dll!CreateWindowExW 76E41305 6 Bytes JMP 7192000A
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] USER32.dll!SetWindowLongW 76E413B4 6 Bytes PUSH 71730022; RET
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] USER32.dll!TranslateMessage 76E501AD 6 Bytes PUSH 716B0022; RET
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] USER32.dll!PeekMessageW 76E5045A 6 Bytes PUSH 71970022; RET
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] USER32.dll!GetClipboardData 76E7715A 6 Bytes PUSH 717D0022; RET
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5084] CRYPT32.dll!CertVerifyCertificateChainPolicy 7542D3E7 6 Bytes PUSH 71890022; RET
.text C:\Windows\system32\DllHost.exe[5340] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 000501F8
.text C:\Windows\system32\DllHost.exe[5340] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 000503FC
.text C:\Windows\system32\DllHost.exe[5340] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Windows\system32\DllHost.exe[5340] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 00060600
.text C:\Windows\system32\DllHost.exe[5340] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 00060804
.text C:\Windows\system32\DllHost.exe[5340] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 00060A08
.text C:\Windows\system32\DllHost.exe[5340] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 000601F8
.text C:\Windows\system32\DllHost.exe[5340] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 000603FC
.text C:\Windows\system32\DllHost.exe[5340] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 000703FC
.text C:\Windows\system32\DllHost.exe[5340] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00070600
.text C:\Windows\system32\DllHost.exe[5340] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00071014
.text C:\Windows\system32\DllHost.exe[5340] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00070804
.text C:\Windows\system32\DllHost.exe[5340] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00070A08
.text C:\Windows\system32\DllHost.exe[5340] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00070C0C
.text C:\Windows\system32\DllHost.exe[5340] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00070E10
.text C:\Windows\system32\DllHost.exe[5340] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 000701F8
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 002D01F8
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 002D03FC
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtCreateFile + 6 7748424A 4 Bytes [28, 00, 2B, 00] {SUB [EAX], AL; SUB EAX, [EAX]}
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtCreateFile + B 7748424F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtMapViewOfSection + 6 7748499A 1 Byte [28]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtMapViewOfSection + 6 7748499A 4 Bytes [28, 03, 2B, 00] {SUB [EBX], AL; SUB EAX, [EAX]}
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtMapViewOfSection + B 7748499F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtOpenFile + 6 77484A2A 4 Bytes [68, 00, 2B, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtOpenFile + B 77484A2F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtOpenProcess + 6 77484AAA 4 Bytes [A8, 01, 2B, 00] {TEST AL, 0x1; SUB EAX, [EAX]}
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtOpenProcess + B 77484AAF 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtOpenProcessToken + 6 77484ABA 4 Bytes CALL 764875C0 C:\Windows\system32\SHELL32.dll (Windows Shell Common Dll/Microsoft Corporation)
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtOpenProcessToken + B 77484ABF 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtOpenProcessTokenEx + 6 77484ACA 4 Bytes [A8, 02, 2B, 00] {TEST AL, 0x2; SUB EAX, [EAX]}
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtOpenProcessTokenEx + B 77484ACF 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtOpenThread + 6 77484B1A 4 Bytes [68, 01, 2B, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtOpenThread + B 77484B1F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtOpenThreadToken + 6 77484B2A 4 Bytes [68, 02, 2B, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtOpenThreadToken + B 77484B2F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtOpenThreadTokenEx + 6 77484B3A 4 Bytes CALL 76487641 C:\Windows\system32\SHELL32.dll (Windows Shell Common Dll/Microsoft Corporation)
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtOpenThreadTokenEx + B 77484B3F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtQueryAttributesFile + 6 77484BCA 4 Bytes [A8, 00, 2B, 00] {TEST AL, 0x0; SUB EAX, [EAX]}
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtQueryAttributesFile + B 77484BCF 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtQueryFullAttributesFile + 6 77484C7A 4 Bytes CALL 7648777F C:\Windows\system32\SHELL32.dll (Windows Shell Common Dll/Microsoft Corporation)
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtQueryFullAttributesFile + B 77484C7F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtSetInformationFile + 6 7748515A 4 Bytes [28, 01, 2B, 00] {SUB [ECX], AL; SUB EAX, [EAX]}
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtSetInformationFile + B 7748515F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtSetInformationThread + 6 774851AA 4 Bytes [28, 02, 2B, 00] {SUB [EDX], AL; SUB EAX, [EAX]}
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtSetInformationThread + B 774851AF 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtUnmapViewOfSection + 6 7748544A 1 Byte [68]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtUnmapViewOfSection + 6 7748544A 4 Bytes [68, 03, 2B, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ntdll.dll!NtUnmapViewOfSection + B 7748544F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 004103FC
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 00410600
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 00411014
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 00410804
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 00410A08
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 00410C0C
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 00410E10
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 004101F8
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 007E0600
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 007E0804
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 007E0A08
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 007E01F8
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5872] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 007E03FC
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!LdrLoadDll 77449378 5 Bytes JMP 003601F8
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!LdrUnloadDll 7745B680 5 Bytes JMP 003603FC
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtCreateFile + 6 7748424A 4 Bytes [28, 00, 34, 00] {SUB [EAX], AL; XOR AL, 0x0}
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtCreateFile + B 7748424F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtMapViewOfSection + 6 7748499A 1 Byte [28]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtMapViewOfSection + 6 7748499A 4 Bytes [28, 03, 34, 00] {SUB [EBX], AL; XOR AL, 0x0}
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtMapViewOfSection + B 7748499F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtOpenFile + 6 77484A2A 4 Bytes [68, 00, 34, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtOpenFile + B 77484A2F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtOpenProcess + 6 77484AAA 4 Bytes [A8, 01, 34, 00] {TEST AL, 0x1; XOR AL, 0x0}
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtOpenProcess + B 77484AAF 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtOpenProcessToken + 6 77484ABA 4 Bytes CALL 76487EC0 C:\Windows\system32\SHELL32.dll (Windows Shell Common Dll/Microsoft Corporation)
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtOpenProcessToken + B 77484ABF 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtOpenProcessTokenEx + 6 77484ACA 4 Bytes [A8, 02, 34, 00] {TEST AL, 0x2; XOR AL, 0x0}
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtOpenProcessTokenEx + B 77484ACF 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtOpenThread + 6 77484B1A 4 Bytes [68, 01, 34, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtOpenThread + B 77484B1F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtOpenThreadToken + 6 77484B2A 4 Bytes [68, 02, 34, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtOpenThreadToken + B 77484B2F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtOpenThreadTokenEx + 6 77484B3A 4 Bytes CALL 76487F41 C:\Windows\system32\SHELL32.dll (Windows Shell Common Dll/Microsoft Corporation)
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtOpenThreadTokenEx + B 77484B3F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtQueryAttributesFile + 6 77484BCA 4 Bytes [A8, 00, 34, 00] {TEST AL, 0x0; XOR AL, 0x0}
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtQueryAttributesFile + B 77484BCF 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtQueryFullAttributesFile + 6 77484C7A 4 Bytes CALL 7648807F C:\Windows\system32\SHELL32.dll (Windows Shell Common Dll/Microsoft Corporation)
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtQueryFullAttributesFile + B 77484C7F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtSetInformationFile + 6 7748515A 4 Bytes [28, 01, 34, 00] {SUB [ECX], AL; XOR AL, 0x0}
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtSetInformationFile + B 7748515F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtSetInformationThread + 6 774851AA 4 Bytes [28, 02, 34, 00] {SUB [EDX], AL; XOR AL, 0x0}
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtSetInformationThread + B 774851AF 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtUnmapViewOfSection + 6 7748544A 1 Byte [68]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtUnmapViewOfSection + 6 7748544A 4 Bytes [68, 03, 34, 00]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ntdll.dll!NtUnmapViewOfSection + B 7748544F 1 Byte [E2]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] kernel32.dll!GetBinaryTypeW + 70 75B62467 1 Byte [62]
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ADVAPI32.dll!CreateServiceW 75FE9EB4 5 Bytes JMP 003A03FC
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ADVAPI32.dll!DeleteService 75FEA07E 5 Bytes JMP 003A0600
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ADVAPI32.dll!SetServiceObjectSecurity 76026CD9 5 Bytes JMP 003A1014
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ADVAPI32.dll!ChangeServiceConfigA 76026DD9 5 Bytes JMP 003A0804
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ADVAPI32.dll!ChangeServiceConfigW 76026F81 5 Bytes JMP 003A0A08
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ADVAPI32.dll!ChangeServiceConfig2A 76027099 5 Bytes JMP 003A0C0C
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ADVAPI32.dll!ChangeServiceConfig2W 760271E1 5 Bytes JMP 003A0E10
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] ADVAPI32.dll!CreateServiceA 760272A1 5 Bytes JMP 003A01F8
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] USER32.dll!SetWindowsHookExA 76E36322 5 Bytes JMP 003B0600
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] USER32.dll!SetWindowsHookExW 76E387AD 5 Bytes JMP 003B0804
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] USER32.dll!UnhookWindowsHookEx 76E398DB 5 Bytes JMP 003B0A08
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] USER32.dll!SetWinEventHook 76E39F3A 5 Bytes JMP 003B01F8
.text C:\Program Files\Google\Chrome\Application\chrome.exe[5900] USER32.dll!UnhookWinEvent 76E3C06F 5 Bytes JMP 003B03FC

---- User IAT/EAT - GMER 1.0.15 ----

IAT C:\Windows\system32\services.exe[772] @ C:\Windows\system32\services.exe [ADVAPI32.dll!CreateProcessAsUserW] 00130002
IAT C:\Windows\system32\services.exe[772] @ C:\Windows\system32\services.exe [KERNEL32.dll!CreateProcessW] 00130000
IAT C:\Program Files\AVAST Software\Avast\AvastSvc.exe[1832] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] [72C5F6D0] C:\Program Files\AVAST Software\Avast\aswCmnBS.dll (Common functions/AVAST Software)
IAT C:\Program Files\AVAST Software\Avast\AvastUI.exe[2616] @ C:\Windows\system32\USER32.dll [KERNEL32.dll!LoadLibraryExW] [72C5F6D0] C:\Program Files\AVAST Software\Avast\aswCmnBS.dll (Common functions/AVAST Software)
IAT C:\Program Files\Google\Chrome\Application\chrome.exe[2644] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!CreateNamedPipeW] 00010010
IAT C:\Program Files\Google\Chrome\Application\chrome.exe[4884] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!CreateNamedPipeW] 00010010
IAT C:\Program Files\Google\Chrome\Application\chrome.exe[5872] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!CreateNamedPipeW] 00010010
IAT C:\Program Files\Google\Chrome\Application\chrome.exe[5900] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!CreateNamedPipeW] 00010010

---- Devices - GMER 1.0.15 ----

Device \FileSystem\Ntfs \Ntfs aswSP.SYS (avast! self protection module/AVAST Software)
Device \FileSystem\fastfat \FatCdrom aswSP.SYS (avast! self protection module/AVAST Software)

AttachedDevice \Driver\kbdclass \Device\KeyboardClass0 Wdf01000.sys (WDF Dynamic/Microsoft Corporation)
AttachedDevice \Driver\kbdclass \Device\KeyboardClass1 Wdf01000.sys (WDF Dynamic/Microsoft Corporation)
AttachedDevice \Driver\tdx \Device\Tcp SYMTDIV.SYS (Network Dispatch Driver/Symantec Corporation)
AttachedDevice \Driver\tdx \Device\Udp SYMTDIV.SYS (Network Dispatch Driver/Symantec Corporation)
AttachedDevice \Driver\tdx \Device\RawIp SYMTDIV.SYS (Network Dispatch Driver/Symantec Corporation)

Device \FileSystem\fastfat \Fat aswSP.SYS (avast! self protection module/AVAST Software)

AttachedDevice \FileSystem\fastfat \Fat fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation)
AttachedDevice \FileSystem\fastfat \Fat fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation)

---- EOF - GMER 1.0.15 ----
  • 0

#8
maliprog

maliprog

    Trusted Helper

  • Malware Removal
  • 6,172 posts
Let's continue...

Step 1

You have more than one antivirus programs on your PC.

AVAST and Symantec

Please leave only one antivirus protection on your system and remove all other.

Anti-Virus programs take up an enormous amount of your computer's resources when they are actively scanning your computer. Having two anti-virus programs running at the same time can cause your computer to run very slow, become unstable and even, in rare cases, crash.

If you choose to install more than one Anti-Virus program on your computer, then only one of them should be active in memory at a time.

Step 2

NOTE: This fix is custom made for this system only and for current system state! Don't try to run it on another system!

Please close all running programs and Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    :OTL
    DRV - File not found [Kernel | On_Demand | Unknown] -- C:\Users\Jolemac\AppData\Local\Temp\axlirfow.sys -- (axlirfow)
    O3 - HKLM\..\Toolbar: (Searchqu Toolbar) - {99079a25-328f-4bd4-be04-00955acaa0a7} - C:\Program Files\Searchqu Toolbar\Datamngr\ToolBar\searchqudtx.dll ()


    :Commands
    [purity]
    [emptytemp]
    [Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post the fix log it produces in your next reply or you can find it in C:\_OTL\MovedFiles
Step 3

Please update your Malwarebytes and do Quick Scan. Remove all findings and post log here for me.

Step 4

Please don't forget to include these items in your reply:

  • OTL fix log
  • Malwarebytes log
It would be helpful if you could post each log in separate post using "Add Reply" button
  • 0

#9
jolemac1911

jolemac1911

    Member

  • Topic Starter
  • Member
  • PipPip
  • 29 posts
Hello,

This is the result from the OTL programme.



All processes killed
========== OTL ==========
Error: No service named axlirfow was found to stop!
Service\Driver key axlirfow not found.
File C:\Users\Jolemac\AppData\Local\Temp\axlirfow.sys not found.
Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{99079a25-328f-4bd4-be04-00955acaa0a7} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{99079a25-328f-4bd4-be04-00955acaa0a7}\ deleted successfully.
C:\Program Files\Searchqu Toolbar\Datamngr\ToolBar\searchqudtx.dll moved successfully.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Jolemac
->Temp folder emptied: 3418730 bytes
->Temporary Internet Files folder emptied: 13806048 bytes
->Google Chrome cache emptied: 233767574 bytes
->Flash cache emptied: 602 bytes

User: Public

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 5842 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 2336352 bytes
RecycleBin emptied: 123623513 bytes

Total Files Cleaned = 359.00 mb


OTL by OldTimer - Version 3.2.57.0 log created on 08202012_193808

Files\Folders moved on Reboot...
File move failed. C:\Windows\temp\_avast_\Webshlock.txt scheduled to be moved on reboot.

PendingFileRenameOperations files...
[2012/08/20 19:47:05 | 000,000,000 | ---- | M] () C:\Windows\temp\_avast_\Webshlock.txt : Unable to obtain MD5

Registry entries deleted on Reboot...





And this is the result from the Malwarebytes Anti-Malware programme




Malwarebytes Anti-Malware (Trial) 1.62.0.1300
www.malwarebytes.org

Database version: v2012.08.20.01

Windows Vista Service Pack 2 x86 NTFS
Internet Explorer 9.0.8112.16421
Jolemac :: JOLEMAC-PC [administrator]

Protection: Enabled

20/8/12 19:56:15
mbam-log-2012-08-20 (19-56-15).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 186817
Time elapsed: 20 minute(s), 1 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

(end)

Edited by jolemac1911, 20 August 2012 - 01:24 PM.

  • 0

#10
maliprog

maliprog

    Trusted Helper

  • Malware Removal
  • 6,172 posts
How is your system now? What problems do you have?
  • 0

#11
jolemac1911

jolemac1911

    Member

  • Topic Starter
  • Member
  • PipPip
  • 29 posts
My laptop seems to be running faster and smoother nowPosted Image I haven't come across any error messages.
Thank you so much for your patience, time and advice it's appreciatedPosted Image
  • 0

#12
maliprog

maliprog

    Trusted Helper

  • Malware Removal
  • 6,172 posts
Hi jolemac1911,

Glad to hear this. Your logs and system are clean now. I'm glad we fix up your computer.

Step 1

Please close all running programs and Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    :OTL

    :Commands
    [purity]
    [emptytemp]
    [resethosts]
    [clearallrestorepoints]
    [Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
Step 2

We need to clean up your PC from programs we used.

Please start OTL one more time and click CleanUp button. OTL will restart your system at the end.

In case that any of the software we used in this fix still remains on your system please delete it manually (Right click on it and select Delete).

General recommendations

Here are some recommendations you should follow to minimize infection risk in the future:

1. Something to read

To learn more about how to protect yourself while on the internet read our little guide How did I get infected in the first place ?

2. Make Backups of Important Files

Please read this article Home Computer Data Backup.

3. Regularly update your software

To eliminate design flaws and security vulnerabilities, all software needs to be updated to the latest version or the vendor’s patch installed.

You should download Update Checker from here. The program will automaticly check for newer version of software installed on your system.
  • 0

#13
maliprog

maliprog

    Trusted Helper

  • Malware Removal
  • 6,172 posts
Since this issue appears to be resolved ... this Topic has been closed. Glad we could help. :)

If you're the topic starter, and need this topic reopened, please contact a staff member with the address of the thread.

Everyone else please begin a New Topic.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP