Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden.

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 22.12.2014, 01:29   #1
keep_smile
 
Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden. - Standard

Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden.



Hallo zusammen,

leider bin ich mittlerweile mit meinem Latein am Ende.

Folgendes Problem:

Vor ca. einem Monat fing alles an. Von einem Tag zum Anderen hing sich mein Rechner nach dem Hochfahren plötzlich auf. Nichts ging mehr außer Reset.

Mein erster Gedanke war, kann ja mal vorkommen und wird schon alles wieder funktionieren. Leider war dem nicht so. Der Rechner hing sich jetzt immer öfter an den unterschiedlichsten Stellen auf. Habe danach versucht herauszufinden, welche Änderungen am Rechner das hätten verusachen können. Leider habe ich keinen schlüssigen Grund gefunden. Manchmal funktionierte der Rechner ohne Probleme und manchmal hing er gleich nach dem Start.

Im weiteren Verlauf kam dann noch ein weiteres Problem hinzu. Ich konnte plötzlich keine .exe-Dateien mehr ausführen und der Zugriff über mein Admin Konto wurde mir plötzlich verweigert.
Nach langem hin und her konnte ich im abgesicherten Modus die Systemwiederherstellung benutzen und dieses Problem war gelöst.

Allerdings blieb immer noch das Problem, dass mein Rechner sich ohne ersichtlichen Grund plötzlich aufhängt.
Hab also AVAST und MBAM durchlaufen lassen. Der Log von AVAST ist mit angehangen. Der Log von MBAM ist leider leer obwohl was gefunden wurde, warum auch immer. Hab aber noch alles in der Quarantäne stehen. Die Meldungen heißen "PUP.Optional.CrossRider.A" und "PUP.Optional.CrossFire.A" und haben irgendwas mit Firefox zu tun.

Da die Probleme immer noch anhielten habe ich es mit der Hilfe von "chkdsk /f" und "sfc /scannow" probiert.
Leider bleibt das Problem bestehen.

Hab jetzt noch den Verdacht, dass sich eine hartnäckige Schadsoftware eingenistet hat, da ich sonst nix an meinem Rechner geändert habe.

Ich hoffe ihr könnt mir weiterhelfen. Logs musste ich leider als Dateien anhängen.

Grüße

keep_smile

Alt 22.12.2014, 09:37   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden. - Standard

Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden.



Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 23.12.2014, 13:33   #3
keep_smile
 
Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden. - Standard

Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden.



Hallo schrauber,

danke für deine Antwort.

Ich habe mich nur an die Anleitung hier gehalten, da meine Logs zu groß sind.

http://www.trojaner-board.de/69886-a...-beachten.html

Zitat:
Ausnahme: Logfile zu gross
Dies kann passieren und wird passieren. Dann und nur dann kannst du dein Logfile anhängen oder gezippt anhängen. Anleitung dazu weiter unten.
Aber bedenke bitte: Anhänge erschweren deinem Helfer die Arbeit!
Ich versuch das mal aufzuteilen.

defogger_disable.log

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 23:15 on 21/12/2014 (Marzi-Systemwartung)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
FRST.txt


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 21-12-2014 01
Ran by Marzi-Systemwartung (administrator) on MILU_UND_MARZI on 21-12-2014 23:17:46
Running from C:\Users\Milu & Marzi\Desktop
Loaded Profiles: Marzi-Systemwartung & Milu & Marzi (Available profiles: Marzi-Systemwartung & Milu & Marzi)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco Systems\VPN Client\cvpnd.exe
(devolo AG) C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe
() C:\Program Files (x86)\Gigabyte\EasySaver\essvr.exe
(Hauppauge Computer Works) C:\Program Files (x86)\WinTV\TVServer\HauppaugeTVServer.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe
(Olof Lagerkvist) C:\Windows\System32\imdsksvc.exe
(National Instruments Corporation) C:\Windows\SysWOW64\lkads.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe
() C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe
() C:\Program Files (x86)\Synology\Assistant\UsbClientService.exe
(VIA Technologies, Inc.) C:\Windows\System32\ViakaraokeSrv.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(National Instruments, Inc.) C:\Windows\SysWOW64\lkcitdl.exe
(National Instruments Corporation) C:\Windows\SysWOW64\lktsrv.exe
(VMware, Inc.) C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
(Hauppauge Computer Works) C:\Program Files (x86)\WinTV\TVServer\CaptureGenPCI.exe
(Hauppauge Computer Works) C:\Program Files (x86)\WinTV\TVServer\CaptureDLNA.exe
(Hauppauge Computer Works) C:\Program Files (x86)\WinTV\TVServer\CaptureDLNA.exe
(Hauppauge Computer Works) C:\Program Files (x86)\WinTV\TVServer\CaptureDLNA.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Avast Software) C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe
(VIA) C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe
(Expert System S.p.A.) C:\Program Files (x86)\Duden\Duden Korrektor\DKTray.exe
(Acronis) C:\Program Files (x86)\Acronis\TrueImageHome\OnlineBackupStandalone\TrueImageMonitor.exe
(Elaborate Bytes AG) C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe
(Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\acrotray.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\BrYNSvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\ng\ngservice.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Bibliographisches Institut GmbH) C:\Program Files (x86)\Duden\Duden-Bibliothek\dudenbib.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(XMedia Recode) C:\Program Files (x86)\XMedia Recode\XMedia Recode.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Dropbox, Inc.) C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Dropbox.exe
(freefilesync.sourceforge.net) C:\Program Files\FreeFileSync\RealtimeSync.exe
(freefilesync.sourceforge.net) C:\Program Files\FreeFileSync\Bin\RealtimeSync_x64.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-09-30] (Microsoft Corporation)
HKLM\...\Run: [Acronis Scheduler2 Service] => C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe [395344 2011-09-22] (Acronis)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [8290584 2013-08-01] (Logitech Inc.)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [558496 2014-02-27] (Adobe Systems Incorporated)
HKLM\...\Run: [HDAudDeck] => C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe [4689072 2013-12-16] (VIA)
HKLM-x32\...\Run: [SAOB Monitor] => C:\Program Files (x86)\Acronis\TrueImageHome\OnlineBackupStandalone\TrueImageMonitor.exe [2571032 2011-09-22] (Acronis)
HKLM-x32\...\Run: [VirtualCloneDrive] => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe [89456 2011-03-07] (Elaborate Bytes AG)
HKLM-x32\...\Run: [ControlCenter4] => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [139776 2014-06-16] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [3076096 2012-06-06] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1021128 2014-11-20] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Acrotray.exe [3498728 2014-12-03] (Adobe Systems Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642304 2013-04-29] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [AMD AVT] => C:\Program Files (x86)\AMD AVT\bin\kdbsync.exe [20992 2012-03-19] ()
HKLM-x32\...\Run: [IndexSearch] => C:\Program Files (x86)\Nuance\PaperPort\IndexSearch.exe [46952 2011-08-02] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PaperPort PTD] => C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe [30568 2011-08-02] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDFHook] => C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfpro5hook.exe [636192 2010-03-05] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDF5 Registry Controller] => C:\Program Files (x86)\Nuance\PDF Viewer Plus\RegistryController.exe [62752 2010-03-05] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [271744 2014-09-26] (Oracle Corporation)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5226600 2014-11-21] (AVAST Software)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [193568 2014-11-12] (Geek Software GmbH)
HKU\S-1-5-21-1884321642-2459485606-2789341746-1000\...\Run: [Duden Korrektor SysTray] => C:\Program Files (x86)\Duden\Duden Korrektor\DKTray.exe [485920 2013-05-15] (Expert System S.p.A.)
HKU\S-1-5-21-1884321642-2459485606-2789341746-1000\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [222496 2009-05-05] (Acresso Corporation)
HKU\S-1-5-21-1884321642-2459485606-2789341746-1000\...\Run: [NIRegistrationWizard] => C:\Program Files (x86)\National Instruments\Shared\RegistrationWizard\Bin\RegistrationWizard.exe -autoDiscover 1 -displayIfNoneFound 0 -displayRegisterOptions 1 -sleepIfNoneFound 0 -locale 1031
HKU\S-1-5-21-1884321642-2459485606-2789341746-1003\...\Run: [Duden Korrektor SysTray] => C:\Program Files (x86)\Duden\Duden Korrektor\DKTray.exe [485920 2013-05-15] (Expert System S.p.A.)
HKU\S-1-5-21-1884321642-2459485606-2789341746-1003\...\RunOnce: [Adobe Speed Launcher] => 1419196822
HKU\S-1-5-21-1884321642-2459485606-2789341746-1003\...\MountPoints2: {104520ec-50c7-11e2-8c78-806e6f6e6963} - D:\Run.exe
HKU\S-1-5-21-1884321642-2459485606-2789341746-1003\...\MountPoints2: {5bd0f970-698a-11e3-8e5e-005056c00008} - M:\pushinst.exe
HKU\S-1-5-21-1884321642-2459485606-2789341746-1003\...\MountPoints2: {a170b698-a517-11e3-a3ed-005056c00008} - O:\Startme.exe
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)
ShellIconOverlayIdentifiers: [01UnsuppModule] -> {AEB16659-2125-4ADA-A4AB-45EE21E86469} =>  No File
ShellIconOverlayIdentifiers: [02SyncingModule] -> {48AB5ADA-36B1-4137-99C9-2BD97F8788AB} =>  No File
ShellIconOverlayIdentifiers: [03SyncedModule] -> {472CE1AD-5D53-4BCF-A1FB-3982A5F55138} =>  No File
ShellIconOverlayIdentifiers: [04ReadOnlyModule] -> {A433C3E0-8B24-40EB-93C3-4B10D9959F58} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  No File

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\S-1-5-21-1884321642-2459485606-2789341746-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1884321642-2459485606-2789341746-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1884321642-2459485606-2789341746-1003\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM-x32 -> DefaultScope {721061fb-eb79-4568-a03c-3ce26d68dae9} URL = 
SearchScopes: HKU\S-1-5-21-1884321642-2459485606-2789341746-1000 -> DefaultScope {721061fb-eb79-4568-a03c-3ce26d68dae9} URL = 
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO: No Name -> {FFCB3198-32F3-4E8B-9539-4324694ED663} ->  No File
BHO-x32: PlusIEEventHelper Class -> {551A852F-39A6-44A7-9C13-AFBEC9185A9D} -> C:\Program Files (x86)\Nuance\PDF Viewer Plus\Bin\PlusIEContextMenu.dll (Zeon Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
DPF: HKLM-x32 {0D6709DD-4ED8-40CA-B459-2757AEEF7BEE} hxxp://download.gigabyte.com.tw/object/Dldrv.ocx
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {E705A591-DA3C-4228-B0D5-A356DBA42FBF} hxxp://ccfiles.creative.com/Web/softwareupdate/su2/ocx/20015/CTSUEng.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/121022/CTPID.cab
Handler-x32: http - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\SYSTEM\OLEDB~1\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: http - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\SYSTEM\OLEDB~1\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: https - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\SYSTEM\OLEDB~1\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: https - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\SYSTEM\OLEDB~1\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: msdaipp - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\SYSTEM\OLEDB~1\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: msdaipp - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\SYSTEM\OLEDB~1\MSDAIPP.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Marzi-Systemwartung\AppData\Roaming\Mozilla\Firefox\Profiles\5muew2s1.default
FF Homepage: hxxp://www.google.de/
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_246.dll ()
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_246.dll ()
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @java.com/DTPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3522.0110 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Air\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll (Adobe Systems)
FF Plugin HKU\S-1-5-21-1884321642-2459485606-2789341746-1000: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-1884321642-2459485606-2789341746-1003: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Milu & Marzi\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPLM32.DLL (MathMonkeys, LLC)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nplv2011win32.dll (National Instruments)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nplv2012win32.dll (National Instruments)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nplv90win32.dll (National Instruments)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Marzi-Systemwartung\AppData\Roaming\Mozilla\Firefox\Profiles\5muew2s1.default\searchplugins\78b9808f-fdad-4386-9946-7e8e70e2306b.xml
FF Extension: NoScript - C:\Users\Marzi-Systemwartung\AppData\Roaming\Mozilla\Firefox\Profiles\5muew2s1.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2012-12-28]
FF Extension: BetterPrivacy - C:\Users\Marzi-Systemwartung\AppData\Roaming\Mozilla\Firefox\Profiles\5muew2s1.default\Extensions\{d40f5e7b-d2cf-4856-b441-cc613eeffbe3}.xpi [2012-12-28]
FF Extension: DownThemAll! - C:\Users\Marzi-Systemwartung\AppData\Roaming\Mozilla\Firefox\Profiles\5muew2s1.default\Extensions\{DDC359D1-844A-42a7-9AA1-88A850A938A8}.xpi [2012-12-28]
FF Extension: Adblock Edge - C:\Users\Marzi-Systemwartung\AppData\Roaming\Mozilla\Firefox\Profiles\5muew2s1.default\Extensions\{fe272bd1-5f76-4ea4-8501-a05d35d823fc}.xpi [2014-01-07]
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension@web2pdf.adobedotcom] - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn
FF Extension: Adobe Acrobat - Create PDF - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn [2014-04-08]
FF Extension: No Name - web2pdfextension@web2pdf.adobedotcom [Not Found]

Chrome: 
=======
CHR Profile: C:\Users\Marzi-Systemwartung\AppData\Local\Google\Chrome\User Data\Default
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCChromeExtn\WCChromeExtn.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [ggmccnonmeooloobeejjmdjlneipfmna] - C:\Users\Marzi-Systemwartung\AppData\Local\DKB-Cashback\Chrome\DKB-Cashback.crx [Not Found]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [361984 2013-04-29] (Advanced Micro Devices, Inc.) [File not signed]
S3 AppleChargerSrv; C:\Windows\System32\AppleChargerSrv.exe [31272 2010-04-06] ()
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-11-21] (AVAST Software)
R3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4012248 2014-11-21] (Avast Software)
R3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [266240 2012-06-05] (Brother Industries, Ltd.) [File not signed]
R2 DevoloNetworkService; C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe [3645432 2014-07-18] (devolo AG)
S3 EPLAN Client Service; C:\Program Files\EPLAN\Common\EClientService.exe [549800 2014-12-01] (EPLAN Software & Service GmbH & Co. KG)
R2 ES lite Service; C:\Program Files (x86)\Gigabyte\EasySaver\ESSVR.EXE [68136 2009-08-24] ()
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [File not signed]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [File not signed]
R2 HauppaugeTVServer; C:\Program Files (x86)\WinTV\TVServer\HauppaugeTVServer.exe [579584 2014-02-14] (Hauppauge Computer Works) [File not signed]
R2 IconMan_R; C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe [2396160 2011-03-15] (Realsil Microelectronics Inc.) [File not signed]
R2 ImDskSvc; C:\Windows\system32\imdsksvc.exe [18016 2014-07-10] (Olof Lagerkvist)
R2 LkCitadelServer; C:\Windows\SysWOW64\lkcitdl.exe [695136 2014-01-14] (National Instruments, Inc.)
R2 lkClassAds; C:\Windows\SysWOW64\lkads.exe [53032 2014-06-09] (National Instruments Corporation)
R2 lkTimeSync; C:\Windows\SysWOW64\lktsrv.exe [63280 2014-06-09] (National Instruments Corporation)
S2 mxssvr; C:\Program Files (x86)\National Instruments\MAX\nimxs.exe [84280 2014-07-16] (National Instruments Corporation)
R2 NIDomainService; C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe [394544 2014-06-09] (National Instruments Corporation)
S3 NILM License manager; C:\Program Files (x86)\National Instruments\Shared\License Manager\Bin\lmgrd.exe [1427688 2010-08-02] (Macrovision Corporation)
S2 NITaggerService; C:\Program Files (x86)\National Instruments\Shared\Tagger\tagsrv.exe [676016 2011-06-14] (National Instruments Corporation)
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [166912 2013-10-17] () [File not signed]
R2 PDFProFiltSrvPP; C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe [145256 2011-08-02] (Nuance Communications, Inc.)
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc.)
R2 UsbClientService; C:\Program Files (x86)\Synology\Assistant\UsbClientService.exe [248736 2014-02-25] ()
R2 VIAKaraokeService; C:\Windows\system32\viakaraokesrv.exe [27768 2012-12-11] (VIA Technologies, Inc.)
S3 OpcEnum; C:\Windows\SysWOW64\OpcEnum.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AODDriver4.1; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [53888 2012-03-05] (Advanced Micro Devices)
R1 AppleCharger; C:\Windows\System32\DRIVERS\AppleCharger.sys [22240 2013-10-28] ()
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-11-21] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [83280 2014-11-21] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-11-21] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-11-21] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1050432 2014-11-22] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2014-11-21] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2014-11-21] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2014-11-21] ()
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2010-10-22] (AVM Berlin)
R2 AWEAlloc; C:\Windows\System32\DRIVERS\awealloc.sys [20536 2014-06-03] (Olof Lagerkvist)
S3 Cinergy_HT_PCI_MKII; C:\Windows\System32\DRIVERS\Cinergy_HT_PCI_MKII.sys [271656 2012-10-31] (TerraTec Electronic GmbH.)
S2 cvintdrv; C:\Windows\SysWow64\Drivers\cvintdrv.sys [7140 2003-07-29] () [File not signed]
R3 CVPNDRVA; C:\Windows\system32\Drivers\CVPNDRVA.sys [304784 2010-03-23] ()
S3 dpmconv; C:\Windows\System32\DRIVERS\dpmconv.sys [259584 2013-04-10] (Siemens AG)
S3 epmntdrv; C:\Windows\system32\epmntdrv.sys [17480 2013-03-07] () [File not signed]
S3 epmntdrv; C:\Windows\SysWOW64\epmntdrv.sys [13896 2013-03-07] () [File not signed]
S3 EuGdiDrv; C:\Windows\system32\EuGdiDrv.sys [9800 2013-03-07] () [File not signed]
S3 EuGdiDrv; C:\Windows\SysWOW64\EuGdiDrv.sys [9160 2013-03-07] () [File not signed]
S3 FWLANUSB; C:\Windows\System32\DRIVERS\fwlanusb.sys [460800 2010-10-22] (AVM GmbH)
S3 HtcVCom32; C:\Windows\System32\DRIVERS\HtcVComV64.sys [121800 2010-03-09] (QUALCOMM Incorporated)
R2 ImDisk; C:\Windows\System32\DRIVERS\imdisk.sys [42560 2014-07-10] (Olof Lagerkvist)
R3 LGSHidFilt; C:\Windows\System32\DRIVERS\LGSHidFilt.Sys [64280 2013-05-30] (Logitech Inc.)
S3 NIEthernetDeviceEnumerator; C:\Windows\System32\DRIVERS\niede.sys [38064 2012-01-12] (National Instruments Corporation)
R2 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc.)
R2 NPF_devolo; C:\Windows\sysWOW64\drivers\npf_devolo.sys [34048 2014-07-18] (CACE Technologies)
S3 PcaSp50; C:\Windows\System32\Drivers\PcaSp50.sys [45624 2009-08-24] (Printing Communications Assoc., Inc. (PCAUSA))
S3 Ph3xIB64; C:\Windows\System32\DRIVERS\Ph3xIB64.sys [1627520 2009-06-10] (NXP Semiconductors)
S3 physX64; C:\Windows\System32\DRIVERS\physX64.sys [148768 2008-04-28] (AGEIA Technologies, Inc.)
S3 PVUSB; C:\Windows\System32\DRIVERS\CESG64.sys [63808 2007-02-19] (CASIO COMPUTER CO.,LTD.)
S3 pwdrvio; C:\Windows\system32\pwdrvio.sys [19152 2013-09-30] ()
S3 pwdspio; C:\Windows\system32\pwdspio.sys [12504 2013-09-30] ()
S3 s125bus; C:\Windows\System32\DRIVERS\s125bus.sys [108296 2007-04-24] (MCCI Corporation)
S3 s125mdfl; C:\Windows\System32\DRIVERS\s125mdfl.sys [19720 2007-04-24] (MCCI Corporation)
S3 s125mdm; C:\Windows\System32\DRIVERS\s125mdm.sys [144648 2007-04-24] (MCCI Corporation)
S3 s125mgmt; C:\Windows\System32\DRIVERS\s125mgmt.sys [126216 2007-04-24] (MCCI Corporation)
S3 s125obex; C:\Windows\System32\DRIVERS\s125obex.sys [123656 2007-04-24] (MCCI Corporation)
S3 s7odpx2x64; C:\Windows\System32\DRIVERS\s7odpx2x64.sys [71168 2012-12-19] (SIEMENS AG)
S3 s7oppinx64; C:\Windows\System32\DRIVERS\s7oppinx64.sys [107520 2012-07-24] (SIEMENS AG)
S3 s7oserix64; C:\Windows\System32\Drivers\s7oserix64.sys [121856 2012-07-24] (SIEMENS AG)
S3 s7osmcax64; C:\Windows\System32\DRIVERS\s7osmcax64.sys [199680 2012-07-24] (SIEMENS AG)
S3 s7osobux64; C:\Windows\System32\DRIVERS\s7osobux64.sys [153600 2012-07-24] (SIEMENS AG)
S3 s7otmcd64x; C:\Windows\System32\Drivers\s7otmcd64x.sys [199680 2012-07-24] (SIEMENS AG)
S3 s7otranx64; C:\Windows\System32\DRIVERS\s7otranx64.sys [260096 2012-07-24] (SIEMENS AG)
S3 s7otsadx64; C:\Windows\System32\DRIVERS\s7otsadx64.sys [196096 2012-07-24] (SIEMENS AG)
S2 s7ousbu64x; C:\Windows\System32\DRIVERS\s7ousbu64x.sys [137216 2013-06-03] (Siemens AG)
S1 Serial; C:\Windows\System32\DRIVERS\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
S1 UsbCharger; C:\Windows\System32\DRIVERS\UsbCharger.sys [22240 2013-10-24] ()
U4 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [271752 2014-11-21] (Avast Software)
S3 VBoxUSB; C:\Windows\System32\Drivers\VBoxUSB.sys [113936 2013-10-15] (Oracle Corporation)
R3 vmkbd2; C:\Windows\system32\drivers\VMkbd.sys [33496 2014-04-14] (VMware, Inc.)
S3 vsnl2ada; C:\Windows\System32\DRIVERS\vsnl2ada.sys [128000 2013-07-01] (SIEMENS AG)
R0 vsock; C:\Windows\System32\drivers\vsock.sys [73296 2013-10-08] (VMware, Inc.)
R2 WiseFS; C:\Users\Milu & Marzi\Downloads\Wise Folder Hider\WiseFs64.sys [10280 2014-03-14] ()
S3 aswEmHWID2; \??\C:\Windows\TEMP\aswEmHWID.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 CT20XUT.DLL; system32\CT20XUT.DLL [X]
S3 CTEXFIFX.DLL; system32\CTEXFIFX.DLL [X]
S3 CTHWIUT.DLL; system32\CTHWIUT.DLL [X]
S2 s7sn2srtx; system32\DRIVERS\s7sn2srtx.sys [X]
S2 SNTIE; system32\DRIVERS\sntie.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-21 23:18 - 2014-12-21 23:18 - 00380416 _____ () C:\Users\Milu & Marzi\Desktop\Gmer-19357.exe
2014-12-21 23:17 - 2014-12-21 23:23 - 00031049 _____ () C:\Users\Milu & Marzi\Desktop\FRST.txt
2014-12-21 23:17 - 2014-12-21 23:18 - 00000000 ____D () C:\FRST
2014-12-21 23:16 - 2014-12-21 23:16 - 02122240 _____ (Farbar) C:\Users\Milu & Marzi\Desktop\FRST64.exe
2014-12-21 23:14 - 2014-12-21 23:15 - 00000500 _____ () C:\Users\Milu & Marzi\Desktop\defogger_disable.log
2014-12-21 23:14 - 2014-12-21 23:14 - 00000000 _____ () C:\Users\Marzi-Systemwartung\defogger_reenable
2014-12-21 23:13 - 2014-12-21 23:13 - 00050477 _____ () C:\Users\Milu & Marzi\Desktop\Defogger.exe
2014-12-21 19:38 - 2014-12-21 19:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVD Flick
2014-12-21 19:38 - 2008-08-31 13:27 - 00028672 _____ (-) C:\Windows\SysWOW64\mousewheel.ocx
2014-12-21 19:38 - 2004-03-09 00:00 - 00662288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscomct2.ocx
2014-12-21 19:38 - 2004-03-09 00:00 - 00212240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\richtx32.ocx
2014-12-21 19:38 - 1998-06-24 00:00 - 00164144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comct232.ocx
2014-12-21 15:08 - 2014-12-21 15:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XMedia Recode
2014-12-21 14:38 - 2014-12-21 14:38 - 07628356 _____ (XMedia Recode ) C:\Users\Milu & Marzi\Downloads\XMediaRecode3204_setup.exe
2014-12-20 00:39 - 2014-12-20 00:42 - 00000000 ____D () C:\Users\Milu & Marzi\.mediathek3
2014-12-20 00:38 - 2014-12-20 00:38 - 31470563 _____ () C:\Users\Milu & Marzi\Downloads\MediathekView_8.zip
2014-12-20 00:38 - 2014-12-20 00:38 - 00000000 ____D () C:\Users\Milu & Marzi\Downloads\MediathekView_8
2014-12-19 15:05 - 2014-12-19 15:06 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-12-18 17:15 - 2014-12-13 06:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-12-18 17:15 - 2014-12-13 04:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-12-17 22:19 - 2014-12-17 22:19 - 00000000 ____D () C:\Windows\System32\Tasks\Aufgaben der Ereignisanzeige
2014-12-15 22:00 - 2014-12-15 22:00 - 00000000 ____D () C:\Users\Milu & Marzi\AppData\Roaming\Xilinx
2014-12-15 18:34 - 2014-12-15 18:34 - 00000000 ____D () C:\Users\Milu & Marzi\Xilinx
2014-12-15 17:53 - 2014-12-15 21:12 - 00002089 _____ () C:\Users\Public\Desktop\Xilinx ISE Design Suite 13.2.lnk
2014-12-15 17:53 - 2014-12-15 17:53 - 00000000 ____D () C:\Users\Marzi-Systemwartung\Xilinx
2014-12-15 17:53 - 2014-12-15 17:53 - 00000000 ____D () C:\Users\Marzi-Systemwartung\AppData\Roaming\Xilinx
2014-12-15 17:31 - 2014-12-15 17:31 - 00001959 _____ () C:\Users\Public\Desktop\Xilinx PlanAhead 13.2.lnk
2014-12-15 17:28 - 2014-12-15 18:36 - 00000000 ____D () C:\Xilinx
2014-12-15 17:28 - 2014-12-15 17:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Xilinx ISE Design Suite 13.2
2014-12-15 17:12 - 2014-12-15 17:53 - 00000000 ____D () C:\Users\Milu & Marzi\Downloads\Xilinx_ISE_DS_Win_13.2_O.61xd.0.0
2014-12-13 18:15 - 2014-10-18 03:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-12-13 18:15 - 2014-10-18 02:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-12-13 18:15 - 2014-07-07 03:06 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2014-12-13 18:15 - 2014-07-07 03:06 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2014-12-13 18:15 - 2014-07-07 03:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2014-12-13 18:15 - 2014-07-07 03:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2014-12-13 18:15 - 2014-07-07 02:40 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2014-12-13 18:15 - 2014-07-07 02:39 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2014-12-13 18:15 - 2014-07-07 02:39 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2014-12-13 18:15 - 2014-07-07 02:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2014-12-13 18:12 - 2014-12-13 18:12 - 00050627 _____ () C:\ComboFix.txt
2014-12-13 17:56 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-12-13 17:56 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-12-13 17:56 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-12-13 17:56 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-12-13 17:56 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-12-13 17:56 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2014-12-13 17:56 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2014-12-13 17:56 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2014-12-13 17:55 - 2014-12-17 22:13 - 00000000 ____D () C:\Qoobox
2014-12-13 17:55 - 2014-12-13 18:11 - 00000000 ____D () C:\Windows\erdnt
2014-12-13 17:36 - 2014-12-04 03:50 - 00830976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2014-12-13 17:36 - 2014-12-04 03:50 - 00741376 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2014-12-13 17:36 - 2014-12-04 03:50 - 00413184 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-12-13 17:36 - 2014-12-04 03:50 - 00396800 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2014-12-13 17:36 - 2014-12-04 03:50 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-12-13 17:36 - 2014-12-04 03:50 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2014-12-13 17:36 - 2014-12-04 03:44 - 01083392 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-12-13 17:36 - 2014-12-02 00:28 - 01232040 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2014-12-13 17:36 - 2014-11-27 02:43 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-12-13 17:36 - 2014-11-27 02:10 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-12-13 17:36 - 2014-11-22 04:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-12-13 17:36 - 2014-11-22 03:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-12-13 17:36 - 2014-11-22 03:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-12-13 17:36 - 2014-11-22 03:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-12-13 17:36 - 2014-11-22 03:22 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-12-13 17:36 - 2014-11-22 03:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-12-13 17:36 - 2014-11-22 03:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-12-13 17:36 - 2014-11-22 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-12-13 17:36 - 2014-11-22 03:06 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-12-13 17:36 - 2014-11-22 02:58 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-12-13 17:36 - 2014-11-22 02:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-12-13 17:36 - 2014-11-22 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-12-13 17:36 - 2014-11-22 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-12-13 17:36 - 2014-11-22 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-12-13 17:36 - 2014-11-22 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-12-13 17:36 - 2014-11-22 02:22 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-12-13 17:36 - 2014-11-22 02:15 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-12-13 17:36 - 2014-11-22 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-12-13 17:36 - 2014-11-22 01:54 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-12-13 17:36 - 2014-11-11 04:09 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-12-13 17:36 - 2014-11-11 03:44 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-12-13 17:36 - 2014-11-11 02:46 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2014-12-13 17:35 - 2014-11-22 04:13 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-12-13 17:35 - 2014-11-22 04:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-12-13 17:35 - 2014-11-22 03:50 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-12-13 17:35 - 2014-11-22 03:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-12-13 17:35 - 2014-11-22 03:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-12-13 17:35 - 2014-11-22 03:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-12-13 17:35 - 2014-11-22 03:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-12-13 17:35 - 2014-11-22 03:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-12-13 17:35 - 2014-11-22 03:34 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-12-13 17:35 - 2014-11-22 03:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-12-13 17:35 - 2014-11-22 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-12-13 17:35 - 2014-11-22 03:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-12-13 17:35 - 2014-11-22 03:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-12-13 17:35 - 2014-11-22 03:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-12-13 17:35 - 2014-11-22 03:07 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-12-13 17:35 - 2014-11-22 03:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-12-13 17:35 - 2014-11-22 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-12-13 17:35 - 2014-11-22 03:01 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-12-13 17:35 - 2014-11-22 02:59 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-12-13 17:35 - 2014-11-22 02:56 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-12-13 17:35 - 2014-11-22 02:54 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-12-13 17:35 - 2014-11-22 02:49 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-12-13 17:35 - 2014-11-22 02:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-12-13 17:35 - 2014-11-22 02:46 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-12-13 17:35 - 2014-11-22 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-12-13 17:35 - 2014-11-22 02:43 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-12-13 17:35 - 2014-11-22 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-12-13 17:35 - 2014-11-22 02:29 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-12-13 17:35 - 2014-11-22 02:28 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-12-13 17:35 - 2014-11-22 02:21 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-12-13 17:35 - 2014-11-22 02:13 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-12-13 17:35 - 2014-11-22 02:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-12-13 17:35 - 2014-11-22 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-12-13 17:33 - 2014-11-08 04:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-12-13 17:33 - 2014-11-08 03:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-12-13 17:33 - 2014-10-30 03:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2014-12-13 17:33 - 2014-10-30 02:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2014-12-13 17:33 - 2014-10-03 03:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2014-12-13 17:33 - 2014-10-03 03:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2014-12-13 17:33 - 2014-10-03 03:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2014-12-13 17:33 - 2014-10-03 03:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2014-12-13 17:33 - 2014-10-03 03:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2014-12-13 17:33 - 2014-10-03 02:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2014-12-13 17:33 - 2014-10-03 02:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2014-12-13 17:33 - 2014-10-03 02:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2014-12-13 17:33 - 2014-10-03 02:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2014-12-13 17:33 - 2014-10-03 02:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2014-12-13 17:24 - 2014-12-13 17:24 - 05600944 ____R (Swearware) C:\Users\Marzi-Systemwartung\Downloads\ComboFix.exe
2014-12-13 17:23 - 2014-12-13 17:23 - 00240351 _____ () C:\Users\Marzi-Systemwartung\Downloads\RemoveFake99Antivirus.exe
2014-12-13 17:19 - 2014-11-21 22:06 - 00364512 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2014-12-13 13:26 - 2011-06-27 20:12 - 617426944 _____ () C:\Users\Milu & Marzi\Downloads\Xilinx_ISE_DS_Win_13.2_O.61xd.0.0.tar
2014-12-13 13:25 - 2012-10-19 08:01 - 00000367 _____ () C:\Users\Milu & Marzi\Downloads\obrareq.cgi.html
2014-12-13 11:53 - 2014-12-13 17:57 - 00000000 ____D () C:\Users\TEMP
2014-12-13 11:53 - 2013-02-16 20:21 - 00000000 ____D () C:\Users\TEMP\AppData\Roaming\Macromedia
2014-12-13 11:53 - 2012-12-29 00:12 - 00000000 ____D () C:\Users\TEMP\AppData\Local\Microsoft Help
2014-12-11 17:05 - 2014-12-14 12:28 - 00000000 ____D () C:\Windows\system32\appraiser
2014-12-09 16:21 - 2014-12-09 16:21 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-12-09 14:51 - 2014-12-14 23:06 - 00003340 _____ () C:\Windows\System32\Tasks\Synchronisation mit Diskstation
2014-12-09 14:43 - 2014-12-14 23:05 - 00003352 _____ () C:\Windows\System32\Tasks\Dropbox
2014-12-02 20:35 - 2014-12-02 20:35 - 00001542 _____ () C:\Users\Public\Desktop\EPSON RC+ 5.0 Simple.lnk
2014-12-02 20:35 - 2014-12-02 20:35 - 00001526 _____ () C:\Users\Public\Desktop\EPSON RC+ 5.0.lnk
2014-12-02 20:35 - 2014-12-02 20:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON RC+ 5.0
2014-12-02 20:34 - 2014-12-02 20:43 - 00000000 ____D () C:\EpsonRC50
2014-12-02 20:34 - 2014-12-02 20:34 - 00000000 ____D () C:\EpsonRC
2014-12-02 20:34 - 2011-12-14 07:28 - 00212992 _____ (SEIKO EPSON CORPORATION) C:\Windows\SysWOW64\wbcommon.dll
2014-12-02 20:34 - 2010-11-18 16:23 - 00299008 _____ (SEIKO EPSON CORPORATION) C:\Windows\SysWOW64\WBCommon2.dll
2014-12-01 23:00 - 2014-12-01 23:02 - 00000000 ____D () C:\ProgramData\EPLAN
2014-12-01 23:00 - 2014-12-01 23:00 - 00002179 _____ () C:\Users\Public\Desktop\EPLAN Education 2.3.lnk
2014-12-01 23:00 - 2014-12-01 23:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPLAN
2014-12-01 23:00 - 2014-12-01 23:00 - 00000000 ____D () C:\Program Files\EPLAN
2014-12-01 22:59 - 2014-12-01 23:04 - 00000000 ____D () C:\Program Files (x86)\EPLAN
2014-11-24 18:56 - 2014-11-24 18:56 - 00001401 _____ () C:\Users\Public\Desktop\SeaTools for Windows.lnk
2014-11-24 18:55 - 2014-11-24 18:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Seagate
2014-11-24 18:55 - 2014-11-24 18:55 - 00000000 ____D () C:\Program Files (x86)\Seagate
2014-11-24 18:49 - 2014-11-24 18:49 - 26771088 _____ () C:\Users\Milu & Marzi\Downloads\SeaToolsforWindowsSetup.exe
2014-11-23 13:50 - 2014-11-23 13:50 - 00000000 ____D () C:\Users\Milu & Marzi\AppData\Roaming\AVAST Software
2014-11-22 23:31 - 2014-11-22 23:31 - 02347384 _____ (ESET) C:\Users\Marzi-Systemwartung\Downloads\esetsmartinstaller_deu.exe
2014-11-21 22:41 - 2014-11-21 22:41 - 00001083 _____ () C:\Users\Public\Desktop\PDF24 Creator.lnk
2014-11-21 22:41 - 2014-11-21 22:41 - 00001063 _____ () C:\Users\Public\Desktop\PDF24 Fax.lnk
2014-11-21 22:41 - 2014-11-21 22:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF24
2014-11-21 22:14 - 2014-11-22 05:31 - 00000247 _____ () C:\Windows\system32\2014-11-21-21-14-05.022-aswFe.exe-5732.log
2014-11-21 22:14 - 2014-11-21 22:14 - 00000197 _____ () C:\Windows\system32\2014-11-21-21-14-02.066-AvastVBoxSVC.exe-5440.log
2014-11-21 22:07 - 2014-12-21 15:06 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2014-11-21 22:07 - 2014-12-13 17:20 - 00001924 _____ () C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2014-11-21 22:07 - 2014-11-21 22:07 - 00000000 ____D () C:\Users\Marzi-Systemwartung\AppData\Roaming\AVAST Software
2014-11-21 22:07 - 2014-11-21 22:07 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
2014-11-21 22:06 - 2014-11-22 22:07 - 01050432 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsnx.sys
2014-11-21 22:06 - 2014-11-21 22:06 - 00436624 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2014-11-21 22:06 - 2014-11-21 22:06 - 00267632 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2014-11-21 22:06 - 2014-11-21 22:06 - 00116728 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2014-11-21 22:06 - 2014-11-21 22:06 - 00093568 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2014-11-21 22:06 - 2014-11-21 22:06 - 00083280 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2014-11-21 22:06 - 2014-11-21 22:06 - 00065776 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2014-11-21 22:06 - 2014-11-21 22:06 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
2014-11-21 22:06 - 2014-11-21 22:06 - 00029208 _____ () C:\Windows\system32\Drivers\aswHwid.sys
2014-11-21 22:06 - 2014-11-21 22:06 - 00000000 ____D () C:\Program Files\AVAST Software
2014-11-21 21:55 - 2014-11-21 21:57 - 132469808 _____ (AVAST Software) C:\Users\Marzi-Systemwartung\Downloads\avast_free_antivirus_setup_10.2208.712.exe
2014-11-21 21:51 - 2014-11-21 21:51 - 00000000 ____D () C:\Windows\SysWOW64\vbox
2014-11-21 21:51 - 2014-11-21 21:51 - 00000000 ____D () C:\Windows\system32\vbox
2014-11-21 21:46 - 2014-12-21 22:19 - 00003752 _____ () C:\Windows\setupact.log
2014-11-21 21:46 - 2014-12-14 22:56 - 00427968 _____ () C:\Windows\PFRO.log
2014-11-21 21:46 - 2014-11-21 21:46 - 00000000 _____ () C:\Windows\setuperr.log
2014-11-21 20:44 - 2014-11-21 20:44 - 00000000 ____D () C:\Windows\ERUNT
2014-11-21 20:21 - 2014-11-21 20:21 - 02140160 _____ () C:\Users\Marzi-Systemwartung\Downloads\adwcleaner_4.101.exe
2014-11-21 19:55 - 2014-11-21 22:12 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-11-21 19:55 - 2014-11-21 19:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-11-21 19:55 - 2014-11-21 19:55 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-11-21 19:55 - 2014-10-01 11:11 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-11-21 19:55 - 2014-10-01 11:11 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-21 23:14 - 2012-12-28 09:29 - 00000000 ____D () C:\Users\Marzi-Systemwartung
2014-12-21 22:46 - 2013-05-23 17:55 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-12-21 22:27 - 2009-07-14 05:45 - 00023168 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-12-21 22:27 - 2009-07-14 05:45 - 00023168 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-12-21 22:23 - 2013-03-13 23:18 - 00000000 ___RD () C:\Users\Milu & Marzi\Dropbox
2014-12-21 22:23 - 2012-12-28 09:29 - 01317981 _____ () C:\Windows\WindowsUpdate.log
2014-12-21 22:22 - 2013-03-13 23:13 - 00000000 ____D () C:\Users\Milu & Marzi\AppData\Roaming\Dropbox
2014-12-21 22:20 - 2013-01-05 16:49 - 00000146 _____ () C:\service.log
2014-12-21 22:19 - 2013-11-06 21:15 - 00000000 ____D () C:\ProgramData\VMware
2014-12-21 22:19 - 2013-01-05 16:49 - 00025640 _____ (Windows (R) Server 2003 DDK provider) C:\Windows\gdrv.sys
2014-12-21 22:19 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-12-21 19:55 - 2013-10-21 21:33 - 00000000 ____D () C:\Users\Milu & Marzi\AppData\Roaming\DVD Flick
2014-12-21 19:38 - 2013-10-21 20:27 - 00000000 ____D () C:\Program Files (x86)\DVD Flick
2014-12-21 17:08 - 2013-10-21 20:27 - 12951423 _____ (Dennis Meuwissen ) C:\Users\Milu & Marzi\Downloads\dvdflick_setup_1.3.0.7.exe
2014-12-21 15:08 - 2013-07-19 15:27 - 00000000 ____D () C:\Program Files (x86)\XMedia Recode
2014-12-21 14:58 - 2014-11-13 17:53 - 00000000 ____D () C:\ProgramData\National Instruments
2014-12-21 14:58 - 2014-10-07 23:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\National Instruments
2014-12-21 14:58 - 2014-10-07 23:14 - 00000000 ____D () C:\Program Files (x86)\National Instruments
2014-12-21 14:55 - 2014-11-13 17:54 - 00000000 ____D () C:\Program Files\National Instruments
2014-12-21 14:54 - 2014-11-14 21:41 - 00000144 _____ () C:\Windows\SysWOW64\niorbmap
2014-12-20 20:46 - 2009-07-14 18:58 - 00737526 _____ () C:\Windows\system32\perfh007.dat
2014-12-20 20:46 - 2009-07-14 18:58 - 00165912 _____ () C:\Windows\system32\perfc007.dat
2014-12-20 20:46 - 2009-07-14 06:13 - 01723076 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-12-20 10:50 - 2012-12-28 09:39 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-12-20 00:39 - 2012-12-28 12:39 - 00000000 ____D () C:\Users\Milu & Marzi
2014-12-19 23:15 - 2014-03-16 13:10 - 00001260 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Paint.NET.lnk
2014-12-19 23:15 - 2014-03-16 13:10 - 00001248 _____ () C:\Users\Public\Desktop\Paint.NET.lnk
2014-12-19 23:15 - 2014-03-16 13:10 - 00000000 ____D () C:\Program Files\Paint.NET
2014-12-17 11:16 - 2013-03-13 23:18 - 00001044 _____ () C:\Users\Milu & Marzi\Desktop\Dropbox.lnk
2014-12-17 11:16 - 2013-03-13 23:14 - 00000000 ____D () C:\Users\Milu & Marzi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-12-17 10:53 - 2009-07-14 06:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-12-15 21:14 - 2013-05-13 19:01 - 00000000 ____D () C:\Users\Milu & Marzi\AppData\Roaming\PapDesigner
2014-12-15 00:01 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-12-14 23:16 - 2014-04-08 17:59 - 00002453 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat XI Pro.lnk
2014-12-14 23:16 - 2014-04-08 17:59 - 00002210 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe FormsCentral.lnk
2014-12-14 23:16 - 2014-04-08 17:59 - 00002049 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat Distiller XI.lnk
2014-12-14 23:08 - 2014-04-12 23:20 - 00000000 ____D () C:\ProgramData\Duden
2014-12-14 13:10 - 2012-12-28 22:15 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-12-14 12:28 - 2014-05-06 16:08 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-12-14 12:28 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-12-13 18:20 - 2013-07-19 22:37 - 00000000 ____D () C:\Windows\system32\MRT
2014-12-13 18:16 - 2012-12-28 21:35 - 112710672 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-12-13 18:12 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2014-12-13 18:10 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2014-12-13 17:27 - 2014-02-04 20:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2014-12-13 17:09 - 2014-04-12 23:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Duden
2014-12-13 17:09 - 2009-07-14 04:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2014-12-13 17:09 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\servicing
2014-12-13 17:09 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\registration
2014-12-13 17:09 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2014-12-13 17:08 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\AppCompat
2014-12-13 17:07 - 2012-12-28 22:15 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2014-12-11 19:08 - 2013-03-12 22:19 - 00000000 ____D () C:\Users\Milu & Marzi\Documents\MATLAB
2014-12-10 18:46 - 2013-05-23 17:55 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-12-10 18:46 - 2012-12-28 09:48 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-12-10 18:46 - 2012-12-28 09:48 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-12-10 17:39 - 2013-09-24 11:01 - 00000000 ____D () C:\Program Files (x86)\Lidl_Fotos
2014-12-10 14:08 - 2013-09-24 10:50 - 00000000 ____D () C:\Users\Milu & Marzi\.jordan
2014-12-02 20:34 - 2012-12-28 11:06 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-12-01 23:13 - 2014-02-03 20:14 - 00000000 ____D () C:\Users\Public\EPLAN
2014-11-24 18:56 - 2014-09-15 14:02 - 00000000 ____D () C:\ProgramData\Package Cache
2014-11-24 17:30 - 2009-04-28 20:42 - 00000000 ____D () C:\Users\Milu & Marzi\Documents\Milu
2014-11-24 14:04 - 2012-12-28 09:44 - 00275080 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-11-23 13:59 - 2013-03-12 19:42 - 00000000 ____D () C:\Users\Milu & Marzi\Documents\Turbo Lister Backup
2014-11-21 22:41 - 2013-04-02 16:29 - 00000000 ____D () C:\Program Files (x86)\PDF24
2014-11-21 22:06 - 2013-03-26 19:48 - 00000000 ____D () C:\ProgramData\AVAST Software
2014-11-21 21:01 - 2013-11-14 23:02 - 00000000 ____D () C:\Users\Marzi-Systemwartung\AppData\Roaming\Media Player Classic
2014-11-21 19:55 - 2013-03-07 20:34 - 00000000 ____D () C:\Users\Marzi-Systemwartung\AppData\Roaming\Malwarebytes
2014-11-21 19:55 - 2013-03-07 20:34 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-11-21 19:55 - 2013-03-07 20:34 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware

Some content of TEMP:
====================
C:\Users\Milu & Marzi\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpewusnq.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-12-15 15:18

==================== End Of Log ============================
         
--- --- ---


Addition.txt

FRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 21-12-2014 01
Ran by Marzi-Systemwartung at 2014-12-21 23:24:09
Running from C:\Users\Milu & Marzi\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.22 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0922-000001000000}) (Version: 9.22.00.0 - Igor Pavlov)
Acronis*True*Image*Home 2011 (HKLM-x32\...\{04A3A6B0-8E19-49BB-82FF-65C5A55F917D}) (Version: 14.0.6942 - Acronis)
Adobe Acrobat XI Pro (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-000000000006}) (Version: 11.0.10 - Adobe Systems)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.9.0.1030 - Adobe Systems Incorporated)
Adobe Flash Player 15 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 15.0.0.246 - Adobe Systems Incorporated)
Adobe Flash Player 15 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 15.0.0.246 - Adobe Systems Incorporated)
Advanced PDF Password Recovery (HKLM-x32\...\{6A2B148A-5D96-40D2-8450-692713BB7457}) (Version: 5.05.97.1109 - Elcomsoft Co. Ltd.)
AIDA64 Extreme Edition v2.70 (HKLM-x32\...\AIDA64 Extreme Edition_is1) (Version: 2.70 - FinalWire Ltd.)
AIDA64 Extreme v4.20 (HKLM-x32\...\AIDA64 Extreme_is1) (Version: 4.20 - FinalWire Ltd.)
Alt.Binz 0.39.4 (HKLM-x32\...\Alt.Binz) (Version: 0.39.4 - Rdl)
AMD Catalyst Install Manager (HKLM\...\{2BFD590F-1D73-3533-E734-FDDAC3746E4A}) (Version: 8.0.911.0 - Advanced Micro Devices, Inc.)
Avast Free Antivirus (HKLM-x32\...\Avast) (Version: 10.0.2208 - AVAST Software)
Biet-O-Matic v2.14.12 (HKLM-x32\...\Biet-O-Matic v2.14.12) (Version: 2.14.12 - BOM Development Team)
Brother MFL-Pro Suite MFC-J430W (HKLM-x32\...\{A1B36B88-AF90-43A3-8906-6DBEE89B4FBD}) (Version: 1.1.6.0 - Brother Industries, Ltd.)
CCleaner (HKLM\...\CCleaner) (Version: 4.13 - Piriform)
CDBurnerXP (HKLM\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.4.5067 - CDBurnerXP)
Cisco Systems VPN Client 5.0.07.0290 (HKLM\...\{467D5E81-8349-4892-9E81-C3674ED8E451}) (Version: 5.0.7 - Cisco Systems, Inc.)
ClassPad Manager v3 Professional (HKLM-x32\...\{D06737BC-9887-46E0-A203-29D7FE756019}) (Version: 3.05.0000.2250 - CASIO COMPUTER CO., LTD.)
CM Installer (HKLM-x32\...\{E8F42777-958D-4C14-9A42-8DCA1929FD26}) (Version: 1.0.0.0 - Cyanogen Inc.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
devolo Cockpit (HKLM-x32\...\dlancockpit) (Version: 4.2.3.0 - devolo AG)
DHTML Editing Component (HKLM-x32\...\{2EA870FA-585F-4187-903D-CB9FFD21E2E0}) (Version: 6.02.0001 - Microsoft Corporation)
Dia (nur entfernen) (HKLM-x32\...\Dia) (Version:  - )
Dropbox (HKU\S-1-5-21-1884321642-2459485606-2789341746-1003\...\Dropbox) (Version: 3.0.3 - Dropbox, Inc.)
Duden Professional (HKLM-x32\...\{CADD1164-F60E-484B-A01C-F5CDE6FD40FD}) (Version: 10.0.0 - Bibliographisches Institut GmbH)
DVD Flick 1.3.0.7 (HKLM-x32\...\DVD Flick_is1) (Version: 1.3.0.7 - Dennis Meuwissen)
DVD Shrink 3.2 deutsch (HKLM-x32\...\DVD Shrink DE_is1) (Version:  - DVD Shrink)
EaseUS Partition Master 10.1 (HKLM-x32\...\EaseUS Partition Master_is1) (Version:  - EaseUS)
EasySaver B9.1214.1  (HKLM-x32\...\{07300F01-89CA-4CF8-92BD-2A605EB83C95}) (Version: 1.00.0000 - Gigabyte)
EPLAN Education 2.3 (HKLM-x32\...\EPLAN Education 2.3) (Version: 2.3.5.7352 - EPLAN Software & Service GmbH & Co. KG)
EPLAN Education 2.3 (x32 Version: 2.3.5.7352 - EPLAN Software & Service GmbH & Co. KG) Hidden
EPLAN Help de-DE 2.3 (HKLM-x32\...\{098E9513-C101-479F-A492-12300DE3B2DD}) (Version: 2.3.5.7352 - EPLAN Software & Service GmbH & Co. KG)
EPLAN License Client (HKLM-x32\...\{0100BD88-3990-431F-9175-AB60E31AFFDE}) (Version: 9.1.11.44101 - EPLAN Software & Service GmbH & Co. KG)
EPLAN Platform 2.3 (HKLM-x32\...\{E31472AD-7381-4A37-AB5B-18379C35A336}) (Version: 2.3.5.7352 - EPLAN Software & Service GmbH & Co. KG)
EPLAN Trial Education Data 2.3 (HKLM-x32\...\{E330FDB1-CC1B-4E02-8E26-4D3D4F74212F}) (Version: 2.3.5.7352 - EPLAN Software & Service GmbH & Co. KG)
EPSON RC+ 5.0 (HKLM-x32\...\{103901D4-6C1C-4B10-B8F8-5EF0988DD9AA}) (Version: 5.4.3 - SEIKO EPSON CORPORATION)
Etron USB3.0 Host Controller (HKLM-x32\...\InstallShield_{DFBB738C-71D8-4DC5-B8D2-D65C37680E27}) (Version: 0.118 - Etron Technology)
Etron USB3.0 Host Controller (x32 Version: 0.118 - Etron Technology) Hidden
Exact Audio Copy 1.0beta3 (HKLM-x32\...\Exact Audio Copy) (Version: 1.0beta3 - Andre Wiethoff)
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\{39AB2E37-1A55-4292-A5D3-971E9F70D0F8}) (Version: 2.1.32.0 - MAGIX AG)
Fotogalerie (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Free Video Editor version 1.4.7.1111 (HKLM-x32\...\Free Video Editor_is1) (Version: 1.4.7.1111 - DVDVideoSoft Ltd.)
FreeFileSync 6.9 (HKLM-x32\...\FreeFileSync) (Version: 6.9 - Zenju)
Hauppauge WinTV 7 (HKLM-x32\...\Hauppauge WinTV 7) (Version: v7.0.32211 (CD 3.7) - Hauppauge Computer Works)
HTC Driver Installer (HKLM-x32\...\{4CEEE5D0-F905-4688-B9F9-ECC710507796}) (Version: 4.10.0.001 - HTC Corporation)
IconMan_R (HKLM-x32\...\{200B7FEE-D7A7-44B0-B0C5-56346B3CDB62}) (Version: 1.31 - Realtek Semiconductor Corp.)
IconMan_R (HKU\S-1-5-21-1884321642-2459485606-2789341746-1003\...\{200B7FEE-D7A7-44B0-B0C5-56346B3CDB62}) (Version: 1.31 - Realtek Semiconductor Corp.)
ImDisk Virtual Disk Driver (HKLM\...\ImDisk) (Version: 1.* - )
ImgBurn (HKLM-x32\...\ImgBurn) (Version: 2.5.8.0 - LIGHTNING UK!)
IPTInstaller (HKLM-x32\...\{08208143-777D-4A06-BB54-71BF0AD1BB70}) (Version: 4.0.9 - HTC)
IsoBuster 3.4 (HKLM-x32\...\IsoBuster_is1) (Version: 3.4 - Smart Projects)
Java 7 Update 71 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F03217071FF}) (Version: 7.0.710 - Oracle)
Keil µVision3 (HKLM-x32\...\Keil µVision3) (Version:  - )
Landwirtschafts Simulator 2011 (HKLM-x32\...\FarmingSimulator2011DE_is1) (Version: 1.0 - GIANTS Software)
Lidl-Fotos (HKLM-x32\...\Lidl-Fotos_is1) (Version:  - )
LiveMath Plug-In & ActiveX 3.5.9 [U18] - August 2008 (HKLM-x32\...\LiveMath Plug-In & ActiveX) (Version: 3.5.9 [U18] - August 2008 - MathMonkeys, LLC)
Logitech Gaming Software 8.50 (HKLM\...\Logitech Gaming Software) (Version: 8.50.281 - Logitech Inc.)
MAGIX Foto Designer 7 (HKLM-x32\...\MAGIX_{2DCD52EE-1AE1-4128-9819-A79F7D09B6B3}) (Version: 7.0.1.1 - MAGIX AG)
MAGIX Foto Designer 7 (Version: 7.0.1.1 - MAGIX AG) Hidden
MAGIX Speed burnR (MSI) (HKLM-x32\...\MX.{16884C3D-3512-486D-A2F9-39071551BFEF}) (Version: 7.0.2.6 - MAGIX AG)
MAGIX Speed burnR (MSI) (Version: 7.0.2.6 - MAGIX AG) Hidden
MAGIX Video deluxe 2014 Premium (HKLM-x32\...\MX.{FBCA50BE-C022-45DA-9261-10230EC1012E}) (Version: 13.0.0.30 - MAGIX AG)
MAGIX Video deluxe 2014 Premium (Individuelle Menüvorlagen) (HKLM-x32\...\MX.{CC60A2A8-FD80-471E-89AF-4CFCBD6964E8}) (Version: 1.0.0.0 - MAGIX AG)
MAGIX Video deluxe 2014 Premium (Individuelle Menüvorlagen) (Version: 1.0.0.0 - MAGIX AG) Hidden
MAGIX Video deluxe 2014 Premium (Menüvorlagen 1) (HKLM-x32\...\MX.{17BCC3D6-6414-482F-8EE3-1C3324604198}) (Version: 1.0.0.0 - MAGIX AG)
MAGIX Video deluxe 2014 Premium (Menüvorlagen 1) (Version: 1.0.0.0 - MAGIX AG) Hidden
MAGIX Video deluxe 2014 Premium (Menüvorlagen 2) (HKLM-x32\...\MX.{7A8A6B7D-D368-44C8-9B31-ABB31FEF130F}) (Version: 1.0.0.0 - MAGIX AG)
MAGIX Video deluxe 2014 Premium (Menüvorlagen 2) (Version: 1.0.0.0 - MAGIX AG) Hidden
MAGIX Video deluxe 2014 Premium (NewBlueFX ColorFast) (HKLM-x32\...\MX.{D9D24F5F-1E36-48BE-9419-CF97B34AB063}) (Version: 1.0.0.0 - MAGIX AG)
MAGIX Video deluxe 2014 Premium (NewBlueFX ColorFast) (Version: 1.0.0.0 - MAGIX AG) Hidden
MAGIX Video deluxe 2014 Premium (proDAD Heroglyph 4.0) (HKLM-x32\...\MX.{CFD52E6D-2AF5-495C-87E3-4D243FE202E7}) (Version: 1.0.0.0 - MAGIX AG)
MAGIX Video deluxe 2014 Premium (proDAD Heroglyph 4.0) (Version: 1.0.0.0 - MAGIX AG) Hidden
MAGIX Video deluxe 2014 Premium (Version: 13.0.0.30 - MAGIX AG) Hidden
Malwarebytes Anti-Malware Version 2.0.3.1025 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.3.1025 - Malwarebytes Corporation)
MATLAB R2012a (HKLM\...\Matlab R2012a) (Version: 7.14 - The MathWorks, Inc.)
MediaInfo 0.7.68 (HKLM\...\MediaInfo) (Version: 0.7.68 - MediaArea.net)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Office Home and Student 2010 (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft SQL Server 2008 R2 Setup (English) (HKLM-x32\...\{48B08845-0CB0-45EC-893C-15319ADDA312}) (Version: 10.51.2500.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 ENU (HKLM-x32\...\{3A9FC03D-C685-4831-94CF-4EDFD3749497}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft SQL Server Compact 3.5 SP2 x64 ENU (HKLM\...\{D4AD39AD-091E-4D33-BB2B-59F6FCB8ADC3}) (Version: 3.5.8080.0 - Microsoft Corporation)
Microsoft Visio Professional 2013 (HKLM-x32\...\Office15.VISPROR) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6E8E85E8-CE4B-4FF5-91F7-04999C9FAE6A}) (Version: 8.0.50727.42 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{14297226-E0A0-3781-8911-E9D529552663}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 (HKLM-x32\...\{8e70e4e1-06d7-470b-9f74-a51bef21088e}) (Version: 11.0.51106.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Xbox 360 Accessories 1.2 (HKLM\...\{B3B750C0-8C22-439D-B7CE-67F3ED99CC2B}) (Version: 1.20.146.0 - Microsoft)
MiniTool Partition Wizard Home Edition 8.1.1 (HKLM-x32\...\{05D996FA-ADCB-4D23-BA3C-A7C184A8FAC6}_is1) (Version:  - MiniTool Solution Ltd.)
Movie Maker (x32 Version: 16.4.3522.0110 - Microsoft Corporation) Hidden
Mozilla Firefox 34.0.5 (x86 de) (HKLM-x32\...\Mozilla Firefox 34.0.5 (x86 de)) (Version: 34.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0 - Mozilla)
Mozilla Thunderbird 31.3.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 31.3.0 (x86 de)) (Version: 31.3.0 - Mozilla)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 1.8.5 - F.J. Wechselberger)
NETGEAR Powerline Utility (HKLM-x32\...\InstallShield_{2753B568-6F85-4E31-A114-A7F8D8606DDD}) (Version: 3.1.0.4 - NETGEAR Powerline)
NETGEAR Powerline Utility (x32 Version: 3.1.0.4 - NETGEAR Powerline) Hidden
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.6.9 - Notepad++ Team)
Nuance PaperPort 12 (HKLM-x32\...\{869FCC6C-5669-4B0B-827E-2BBAACD88A87}) (Version: 12.1.0006 - Nuance Communications, Inc.)
Nuance PDF Viewer Plus (HKLM-x32\...\{28656860-4728-433C-8AD4-D1A930437BC8}) (Version: 5.30.3290 - Nuance Communications, Inc)
O&O SafeErase Professional (HKLM\...\{1C1F57CE-92E6-473E-8A96-322EE62354BE}) (Version: 5.8.958 - O&O Software GmbH)
ON_OFF Charge 2 B13.1028.1 (HKLM-x32\...\InstallShield_{6B4ED6F7-BB88-4945-B0C6-01410E1BAC3A}) (Version: 1.00.0000 - GIGABYTE)
ON_OFF Charge 2 B13.1028.1 (x32 Version: 1.00.0000 - GIGABYTE) Hidden
Oracle VM VirtualBox 4.3.12 (HKLM\...\{B5121457-0126-4E62-BCBF-6DC7C73D9E4A}) (Version: 4.3.12 - Oracle Corporation)
Outils de vérification linguistique 2013 de Microsoft Office*- Français (x32 Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
paint.net (HKLM\...\{19BD2C33-16A8-4ED1-B9EA-D9E35B21EC42}) (Version: 4.0.5 - dotPDN LLC)
PaperPort Image Printer 64-bit (HKLM\...\{715CAACC-579B-4831-A5F4-A83A8DE3EFE2}) (Version: 14.00.0000 - Nuance Communications, Inc.)
PDF Password Remover v3.1 (HKLM-x32\...\PDF Password Remover v3.1_is1) (Version:  - VeryPDF.com Inc)
PDF24 Creator 6.9.1 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
PDF-Viewer (HKLM\...\{A278382D-4F1B-4D47-9885-8523F7261E8D}_is1) (Version: 2.5.214.2 - Tracker Software Products Ltd)
Platform (x32 Version: 1.42 - VIA Technologies, Inc.) Hidden
QuickPar 0.9 (HKLM-x32\...\QuickPar) (Version: 0.9 - Peter B. Clements)
ratDVD 0.78.1444 (HKLM-x32\...\ratDVD) (Version: 0.78.1444 - ratDVD)
Ravensburger tiptoi (HKLM-x32\...\Ravensburger tiptoi) (Version:  - )
Recuva (HKLM\...\Recuva) (Version: 1.48 - Piriform)
Restorer Ultimate 7.8 (HKLM-x32\...\Restorer Ultimate 7.8NSIS) (Version: 7.8.708689 - Bitmart Inc.)
RMPrepUSB (HKLM-x32\...\RMPrepUSB) (Version:  - )
Scansoft PDF Professional (x32 Version:  - ) Hidden
SDFormatter (HKLM-x32\...\{179324FF-7B16-4BA8-9836-055CAAEE4F08}) (Version: 4.0.0 - SD Association)
SeaTools for Windows (HKLM-x32\...\SeaTools for Windows) (Version:  - Seagate Technology)
Secure Download Manager (HKLM-x32\...\{C58626D6-7EBD-460D-8B6C-75B3C3464879}) (Version: 3.1.60 - Kivuto Solutions Inc.)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 32-Bit Edition (HKLM-x32\...\{91150000-0051-0000-0000-0000000FF1CE}_Office15.VISPROR_{8D2E04ED-3350-4ECE-9D6E-3BC9A9A93A47}) (Version:  - Microsoft)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version:  - Microsoft)
Synology Assistant (remove only) (HKLM-x32\...\Synology Assistant) (Version:  - )
Turbo Lister 2 (HKLM-x32\...\{8927E07C-97F7-4A54-88FB-D976F50DD46E}) (Version: 2.00.0000 - eBay Inc.)
Unity Web Player (HKU\S-1-5-21-1884321642-2459485606-2789341746-1003\...\UnityWebPlayer) (Version:  - Unity Technologies ApS)
USB/DVD-Downloadtool für Windows 7 (HKLM-x32\...\{7D6DDE45-FE2F-4D11-A7E7-BC2C2910536C}) (Version: 1.0.30 - Microsoft Corporation)
VC User 71 RTL X86 --- (x32 Version: 1.0 - redistributed from Microsoft Corporation merge modules) Hidden
VIA Plattform-Geräte-Manager (HKLM-x32\...\InstallShield_{20D4A895-748C-4D88-871C-FDB1695B0169}) (Version: 1.42 - VIA Technologies, Inc.)
Video DVD Maker v3.30.0.75 (HKLM-x32\...\{1A3E23D7-7A1E-43EC-B35D-EB2A31BED943}) (Version:  - )
VirtualCloneDrive (HKLM-x32\...\VirtualCloneDrive) (Version:  - Elaborate Bytes)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)
VMware Player (HKLM-x32\...\VMware_Player) (Version: 6.0.2 - VMware, Inc)
VMware Player (Version: 6.0.2 - VMware, Inc.) Hidden
Windows 7 USB/DVD Download Tool (HKLM-x32\...\{CCF298AF-9CE1-4B26-B251-486E98A34789}) (Version: 1.0.30 - Microsoft Corporation)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3522.0110 - Microsoft Corporation)
Windows-Treiberpaket - Google, Inc. (WinUSB) AndroidUsbDeviceClass  (08/28/2014 11.0.0000.00000) (HKLM\...\092555911492C6959D2596D612F52DCA71881CA2) (Version: 08/28/2014 11.0.0000.00000 - Google, Inc.)
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
WinRAR 5.01 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)
Wireshark 1.12.1 (64-bit) (HKLM-x32\...\Wireshark) (Version: 1.12.1 - The Wireshark developer community, hxxp://www.wireshark.org)
World of Warplanes (HKLM-x32\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C813EU}_is1) (Version:  - Wargaming.net)
Xilinx ISE Design Suite 13.2 (C:\Xilinx\13.2\ISE_DS) (HKLM\...\Xilinx ISE Design Suite 13.2) (Version:  - )
XMedia Recode Version 3.2.0.4 (HKLM-x32\...\{DDA3C325-47B2-4730-9672-BF3771C08799}_is1) (Version: 3.2.0.4 - XMedia Recode)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-1884321642-2459485606-2789341746-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1884321642-2459485606-2789341746-1000_Classes\CLSID\{AFD6BFDC-F329-41BB-9C53-764B965DD483}\InprocServer32 -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1884321642-2459485606-2789341746-1003_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1884321642-2459485606-2789341746-1003_Classes\CLSID\{AFD6BFDC-F329-41BB-9C53-764B965DD483}\InprocServer32 -> C:\Windows\system32\mscoree.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1884321642-2459485606-2789341746-1003_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1884321642-2459485606-2789341746-1003_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1884321642-2459485606-2789341746-1003_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1884321642-2459485606-2789341746-1003_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1884321642-2459485606-2789341746-1003_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1884321642-2459485606-2789341746-1003_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1884321642-2459485606-2789341746-1003_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1884321642-2459485606-2789341746-1003_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\DropboxExt64.24.dll (Dropbox, Inc.)

==================== Restore Points  =========================

23-08-2014 11:33:31 Installed Java 7 Update 67
23-08-2014 11:46:53 Installed 7-Zip 9.22 (x64 edition)
23-08-2014 12:41:24 Windows Update
23-08-2014 13:02:39 DCInstallRestorePoint
02-09-2014 11:02:11 Windows Update
02-09-2014 11:08:43 Windows Update
02-09-2014 11:29:57 Windows Update
02-09-2014 21:09:54 Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727
02-09-2014 21:10:12 Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727
02-09-2014 21:25:54 DirectX wurde installiert
03-09-2014 13:55:34 DirectX wurde installiert
03-09-2014 13:58:34 Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610
03-09-2014 13:59:07 Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727
21-11-2014 21:57:19 avast! antivirus system restore point
21-11-2014 22:06:09 avast! antivirus system restore point
24-11-2014 18:55:44 Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106
25-11-2014 11:13:05 Windows Update
02-12-2014 18:15:17 Windows Update
02-12-2014 20:34:58 Gerätetreiber-Paketinstallation: SEIKO EPSON CORPORATION USB-Controller
09-12-2014 10:51:21 Windows Update
11-12-2014 11:36:38 Windows Update
13-12-2014 15:47:22 Installed Microsoft Fix it 50850
13-12-2014 17:13:28 avast! antivirus system restore point
13-12-2014 17:24:11 Windows Update
13-12-2014 18:14:19 Windows Update
14-12-2014 13:06:10 Windows Update
18-12-2014 23:19:59 Windows Update
19-12-2014 23:13:46 paint.net v4.0.5

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2014-12-13 18:10 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {0C7235D1-1606-4FB7-8EA5-C95A33ED4364} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-22] (Microsoft Corporation)
Task: {15E026AA-D623-40C6-99E9-A134B5F7A488} - System32\Tasks\Microsoft_Hardware_Launch_ipoint_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2013-05-13] (Microsoft Corporation)
Task: {3E7FCCDB-71C0-42DB-AA97-CC987EF92825} - System32\Tasks\Microsoft_Hardware_Launch_itype_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2013-05-13] (Microsoft Corporation)
Task: {3ED2D025-9DD2-4B80-9B01-27774ADAA9F9} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-12-10] (Adobe Systems Incorporated)
Task: {501693CC-8023-49B3-BDA8-07EB2D626045} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-04-17] (Piriform Ltd)
Task: {76DEC6C8-CE28-4149-B7B4-84D10C0EFCC5} - System32\Tasks\Dropbox => C:\Users\Milu &amp; Marzi\AppData\Roaming\Dropbox\bin\Dropbox.exe
Task: {7CDE3CDB-29AC-435D-A70A-9541AF77ECA5} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: {81FB8D1B-066A-4350-8A23-CEA69BAC7419} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-22] (Microsoft Corporation)
Task: {88A4E5A5-D2D9-4218-92A6-A1C15E86E0A4} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe
Task: {8F01CB81-5C99-4A90-961C-95EF029323E7} - System32\Tasks\Microsoft_MKC_Logon_Task_itype.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe [2013-05-13] (Microsoft Corporation)
Task: {A96FA24E-2945-4003-B14A-8173D9CAD935} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2014-11-21] (AVAST Software)
Task: {AC1A0A97-EC2A-4823-9B12-564DF7683261} - System32\Tasks\K10Stat => C:\Program Files (x86)\K10STAT154\K10STAT.exe [2011-08-06] ()
Task: {AC2FD805-7C15-43AC-B0DD-39FECA9EE82A} - System32\Tasks\Synchronisation mit Diskstation => C:\Program Files\FreeFileSync\RealtimeSync.exe [2014-09-01] (freefilesync.sourceforge.net)
Task: {B9B60A87-FF3A-45CA-AECB-5AC765475ABA} - System32\Tasks\Microsoft_MKC_Logon_Task_ipoint.exe => c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe [2013-05-13] (Microsoft Corporation)
Task: {F60AAEAE-D748-42BB-9571-EDA3C9F0BDB6} - System32\Tasks\Microsoft_Hardware_Launch_mousekeyboardcenter_exe => c:\Program Files\Microsoft Mouse and Keyboard Center\mousekeyboardcenter.exe [2013-05-13] (Microsoft)
Task: {FA35B8B5-A459-4044-B682-AAB1B4AE9ED5} - System32\Tasks\NIUpdateServiceStartupTask => C:\Program Files (x86)\National Instruments\Shared\Update Service\NIUpdateService.exe
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) =============

2014-03-12 19:43 - 2006-02-23 11:35 - 00020480 _____ () C:\Windows\System32\FritzColorPort64.dll
2013-04-29 22:25 - 2013-04-29 22:25 - 00211968 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.PerformanceTuning.dll
2012-03-05 15:03 - 2012-03-05 15:03 - 00677376 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Device.dll
2012-02-16 13:53 - 2012-02-16 13:53 - 03642880 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Platform.dll
2013-01-05 16:49 - 2009-08-24 14:38 - 00068136 _____ () C:\Program Files (x86)\Gigabyte\EasySaver\ESSVR.EXE
2013-10-17 15:27 - 2013-10-17 15:27 - 00166912 _____ () C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
2012-12-28 20:30 - 2005-04-22 05:36 - 00143360 _____ () C:\Windows\system32\BrSNMP64.dll
2014-02-25 02:28 - 2014-02-25 02:28 - 00248736 _____ () C:\Program Files (x86)\Synology\Assistant\UsbClientService.exe
2014-05-12 10:49 - 2014-05-12 10:49 - 00222720 _____ () C:\Program Files (x86)\Notepad++\NppShell_06.dll
2014-11-21 22:06 - 2014-11-21 22:06 - 00388208 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxDDU.dll
2014-11-21 22:06 - 2014-11-21 22:06 - 05851328 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxRT.dll
2014-04-30 08:17 - 2012-11-14 07:22 - 00078456 ____R () C:\Program Files (x86)\VIA\VIAudioi\VDeck\QsApoApi64.dll
2014-04-30 08:17 - 2012-11-14 07:22 - 00386168 ____R () C:\Program Files (x86)\VIA\VIAudioi\VDeck\Dts2ApoApi64.dll
2013-04-29 22:25 - 2013-04-29 22:25 - 00103424 _____ () C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2013-06-18 14:49 - 2013-06-18 14:49 - 00016384 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2013-04-29 22:08 - 2013-04-29 22:08 - 00369152 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2014-08-30 20:32 - 2014-08-30 20:32 - 00197120 _____ () C:\Program Files\FreeFileSync\Bin\FindFilePlus_x64.dll
2014-12-21 17:11 - 2014-12-21 17:11 - 02908160 _____ () C:\Program Files\AVAST Software\Avast\defs\14122101\algo.dll
2014-11-21 22:06 - 2014-11-21 22:06 - 04495336 _____ () C:\Program Files\AVAST Software\Avast\ng\vbox\x86\VBoxRT-x86.dll
2010-03-23 13:26 - 2010-03-23 13:26 - 00201512 _____ () C:\Program Files (x86)\Cisco Systems\VPN Client\vpnapi.dll
2013-01-05 16:49 - 2009-03-13 11:30 - 00109096 _____ () C:\Program Files (x86)\Gigabyte\EasySaver\YCC.DLL
2014-09-19 16:55 - 2011-08-23 10:04 - 00057344 _____ () C:\Program Files (x86)\WinTV\TVServer\libhdhomerun.dll
2014-04-14 15:41 - 2014-04-14 15:41 - 01261272 _____ () C:\Program Files (x86)\VMware\VMware Player\libxml2.dll
2013-05-14 00:17 - 2013-05-14 00:17 - 00333312 _____ () C:\Program Files (x86)\Duden\Duden Korrektor\MBControls.dll
2013-04-23 03:37 - 2013-04-23 03:37 - 00097792 _____ () C:\Program Files (x86)\Duden\Duden Korrektor\CSegmentation.dll
2013-04-23 03:36 - 2013-04-23 03:36 - 00603136 _____ () C:\Program Files (x86)\Duden\Duden Korrektor\CTokenizer.dll
2013-04-23 03:37 - 2013-04-23 03:37 - 00285696 _____ () C:\Program Files (x86)\Duden\Duden Korrektor\GAMORPHDPF.dll
2013-04-23 03:36 - 2013-04-23 03:36 - 00099328 _____ () C:\Program Files (x86)\Duden\Duden Korrektor\DpfDict.dll
2013-04-23 03:37 - 2013-04-23 03:37 - 00110592 _____ () C:\Program Files (x86)\Duden\Duden Korrektor\SGAnalyseSP.dll
2013-04-23 03:35 - 2013-04-23 03:35 - 00767488 _____ () C:\Program Files (x86)\Duden\Duden Korrektor\sprt4-2-3.dll
2013-03-26 14:36 - 2013-03-26 14:36 - 00495616 _____ () C:\Program Files (x86)\Duden\Duden Korrektor\Interop.Word.dll
2013-10-15 18:25 - 2009-02-27 15:38 - 00139264 ____R () C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll
2012-09-23 19:43 - 2012-09-23 19:43 - 00010240 _____ () C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\locale\de_de\acrotray.deu
2014-11-21 22:06 - 2014-11-21 22:06 - 38562088 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2013-07-19 15:27 - 2014-12-20 16:04 - 09329664 _____ () C:\Program Files (x86)\XMedia Recode\ffmpeg.dll
2013-07-19 15:27 - 2014-12-20 16:01 - 00142336 _____ () C:\Program Files (x86)\XMedia Recode\zlib.dll
2013-07-19 15:27 - 2014-12-20 16:01 - 00253952 _____ () C:\Program Files (x86)\XMedia Recode\libfaac.dll
2013-07-19 15:27 - 2014-12-20 16:01 - 00199168 _____ () C:\Program Files (x86)\XMedia Recode\libopencore-amrnb.dll
2013-07-19 15:27 - 2014-12-20 16:01 - 00130048 _____ () C:\Program Files (x86)\XMedia Recode\libopencore-amrwb.dll
2014-05-05 15:11 - 2014-12-20 16:01 - 00387584 _____ () C:\Program Files (x86)\XMedia Recode\opus.dll
2013-07-19 15:27 - 2014-12-20 16:01 - 00231424 _____ () C:\Program Files (x86)\XMedia Recode\libtheora.dll
2013-07-19 15:27 - 2014-12-20 16:01 - 00079872 _____ () C:\Program Files (x86)\XMedia Recode\libogg.dll
2013-07-19 15:27 - 2014-12-20 16:01 - 00797696 _____ () C:\Program Files (x86)\XMedia Recode\libvorbis.dll
2013-07-19 15:27 - 2014-12-20 16:02 - 01271808 _____ () C:\Program Files (x86)\XMedia Recode\vpx.dll
2013-07-19 15:27 - 2014-12-20 16:04 - 01007104 _____ () C:\Program Files (x86)\XMedia Recode\libx264.dll
2014-12-21 15:08 - 2014-12-20 16:02 - 00658432 _____ () C:\Program Files (x86)\XMedia Recode\xvidcore.dll
2014-05-05 15:11 - 2014-12-20 16:02 - 01241088 _____ () C:\Program Files (x86)\XMedia Recode\libass.dll
2013-07-19 15:27 - 2014-12-20 16:01 - 00232960 _____ () C:\Program Files (x86)\XMedia Recode\libpostproc.dll
2013-07-19 15:27 - 2014-12-20 16:01 - 00630272 _____ () C:\Program Files (x86)\XMedia Recode\libswscale.dll
2013-07-19 15:27 - 2014-12-20 16:02 - 00606720 _____ () C:\Program Files (x86)\XMedia Recode\libbluray.dll
2013-07-19 15:27 - 2014-12-20 16:01 - 00192000 _____ () C:\Program Files (x86)\XMedia Recode\libdvdnav.dll
2014-10-22 01:22 - 2014-10-22 01:22 - 00750080 _____ () C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\libGLESv2.dll
2014-12-21 22:22 - 2014-12-21 22:22 - 00043008 _____ () c:\Users\Milu & Marzi\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpewusnq.dll
2014-10-22 01:22 - 2014-10-22 01:22 - 00047616 _____ () C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\libEGL.dll
2014-10-22 01:22 - 2014-10-22 01:22 - 00863744 _____ () C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\plugins\platforms\qwindows.dll
2014-10-22 01:22 - 2014-10-22 01:22 - 00200704 _____ () C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\plugins\imageformats\qjpeg.dll
2014-12-09 16:21 - 2014-12-09 16:21 - 03758192 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\Milu & Marzi\Documents\Auftragsbestätigung.eml:OECustomProperty

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: EaseUS EPM tray => C:\Program Files (x86)\EaseUS\EaseUS Partition Master 10.1\bin\EpmNews.exe

========================= Accounts: ==========================

Administrator (S-1-5-21-1884321642-2459485606-2789341746-500 - Administrator - Disabled)
Gast (S-1-5-21-1884321642-2459485606-2789341746-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1884321642-2459485606-2789341746-1005 - Limited - Enabled)
Marzi-Systemwartung (S-1-5-21-1884321642-2459485606-2789341746-1000 - Administrator - Enabled) => C:\Users\Marzi-Systemwartung
Milu & Marzi (S-1-5-21-1884321642-2459485606-2789341746-1003 - Limited - Enabled) => C:\Users\Milu & Marzi

==================== Faulty Device Manager Devices =============

Name: VMware Virtual Ethernet Adapter for VMnet1
Description: VMware Virtual Ethernet Adapter for VMnet1
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: VMware, Inc.
Service: VMnetAdapter
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: VMware Virtual Ethernet Adapter for VMnet8
Description: VMware Virtual Ethernet Adapter for VMnet8
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: VMware, Inc.
Service: VMnetAdapter
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: Cisco Systems VPN Adapter for 64-bit Windows
Description: Cisco Systems VPN Adapter for 64-bit Windows
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: CVirtA
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: VirtualBox Host-Only Ethernet Adapter
Description: VirtualBox Host-Only Ethernet Adapter
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Oracle Corporation
Service: VBoxNetAdp
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: PROFINET IO RT-Protocol V2.0
Description: PROFINET IO RT-Protocol V2.0
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: s7sn2srtx
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: SIMATIC Industrial Ethernet (ISO)
Description: SIMATIC Industrial Ethernet (ISO)
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: SNTIE
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (12/21/2014 08:01:28 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Fuel.Service.exe, Version: 1.0.0.0, Zeitstempel: 0x517f39a1
Name des fehlerhaften Moduls: Device.dll, Version: 4.1.0.0, Zeitstempel: 0x4f55e10b
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000033c1
ID des fehlerhaften Prozesses: 0x850
Startzeit der fehlerhaften Anwendung: 0xFuel.Service.exe0
Pfad der fehlerhaften Anwendung: Fuel.Service.exe1
Pfad des fehlerhaften Moduls: Fuel.Service.exe2
Berichtskennung: Fuel.Service.exe3

Error: (12/21/2014 07:14:20 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Fuel.Service.exe, Version: 1.0.0.0, Zeitstempel: 0x517f39a1
Name des fehlerhaften Moduls: Device.dll, Version: 4.1.0.0, Zeitstempel: 0x4f55e10b
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000033c1
ID des fehlerhaften Prozesses: 0x978
Startzeit der fehlerhaften Anwendung: 0xFuel.Service.exe0
Pfad der fehlerhaften Anwendung: Fuel.Service.exe1
Pfad des fehlerhaften Moduls: Fuel.Service.exe2
Berichtskennung: Fuel.Service.exe3

Error: (12/21/2014 05:08:33 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (12/21/2014 03:01:09 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Fuel.Service.exe, Version: 1.0.0.0, Zeitstempel: 0x517f39a1
Name des fehlerhaften Moduls: Device.dll, Version: 4.1.0.0, Zeitstempel: 0x4f55e10b
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000033c1
ID des fehlerhaften Prozesses: 0x8f0
Startzeit der fehlerhaften Anwendung: 0xFuel.Service.exe0
Pfad der fehlerhaften Anwendung: Fuel.Service.exe1
Pfad des fehlerhaften Moduls: Fuel.Service.exe2
Berichtskennung: Fuel.Service.exe3

Error: (12/20/2014 11:59:20 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Fuel.Service.exe, Version: 1.0.0.0, Zeitstempel: 0x517f39a1
Name des fehlerhaften Moduls: Device.dll, Version: 4.1.0.0, Zeitstempel: 0x4f55e10b
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000033c1
ID des fehlerhaften Prozesses: 0x84c
Startzeit der fehlerhaften Anwendung: 0xFuel.Service.exe0
Pfad der fehlerhaften Anwendung: Fuel.Service.exe1
Pfad des fehlerhaften Moduls: Fuel.Service.exe2
Berichtskennung: Fuel.Service.exe3

Error: (12/20/2014 09:28:08 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm rundll32.exe, Version 6.1.7600.16385 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 228c

Startzeit: 01d01c935e3424c0

Endzeit: 20

Anwendungspfad: C:\Windows\System32\rundll32.exe

Berichts-ID: b32bc3ea-8886-11e4-8931-902b34a83e68

Error: (12/20/2014 09:22:44 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm mpc-hc.exe, Version 1.6.8.7140 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: 1d24

Startzeit: 01d01c926fa550d0

Endzeit: 41

Anwendungspfad: C:\Program Files (x86)\SAF\MPC-HC\mpc-hc.exe

Berichts-ID: ef4fbd07-8885-11e4-8931-902b34a83e68

Error: (12/20/2014 07:39:45 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Fuel.Service.exe, Version: 1.0.0.0, Zeitstempel: 0x517f39a1
Name des fehlerhaften Moduls: Device.dll, Version: 4.1.0.0, Zeitstempel: 0x4f55e10b
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000033c1
ID des fehlerhaften Prozesses: 0x814
Startzeit der fehlerhaften Anwendung: 0xFuel.Service.exe0
Pfad der fehlerhaften Anwendung: Fuel.Service.exe1
Pfad des fehlerhaften Moduls: Fuel.Service.exe2
Berichtskennung: Fuel.Service.exe3

Error: (12/20/2014 05:20:09 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Fuel.Service.exe, Version: 1.0.0.0, Zeitstempel: 0x517f39a1
Name des fehlerhaften Moduls: Device.dll, Version: 4.1.0.0, Zeitstempel: 0x4f55e10b
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000033c1
ID des fehlerhaften Prozesses: 0x8f0
Startzeit der fehlerhaften Anwendung: 0xFuel.Service.exe0
Pfad der fehlerhaften Anwendung: Fuel.Service.exe1
Pfad des fehlerhaften Moduls: Fuel.Service.exe2
Berichtskennung: Fuel.Service.exe3

Error: (12/20/2014 11:01:58 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Fuel.Service.exe, Version: 1.0.0.0, Zeitstempel: 0x517f39a1
Name des fehlerhaften Moduls: Device.dll, Version: 4.1.0.0, Zeitstempel: 0x4f55e10b
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000000033c1
ID des fehlerhaften Prozesses: 0x8e0
Startzeit der fehlerhaften Anwendung: 0xFuel.Service.exe0
Pfad der fehlerhaften Anwendung: Fuel.Service.exe1
Pfad des fehlerhaften Moduls: Fuel.Service.exe2
Berichtskennung: Fuel.Service.exe3


System errors:
=============
Error: (12/21/2014 10:20:30 PM) (Source: Service Control Manager) (EventID: 7006) (User: )
Description: Der Aufruf "ScRegSetValueExW" ist für "Type" aufgrund folgenden Fehlers fehlgeschlagen: 
%%5

Error: (12/21/2014 10:20:01 PM) (Source: Service Control Manager) (EventID: 7026) (User: )
Description: Das Laden folgender Boot- oder Systemstarttreiber ist fehlgeschlagen: 
UsbCharger

Error: (12/21/2014 10:19:27 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "SIMATIC USB Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1058

Error: (12/21/2014 10:19:27 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst NI Configuration Manager erreicht.

Error: (12/21/2014 10:19:27 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "cvintdrv" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1275

Error: (12/21/2014 10:19:27 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Aufgrund der Inkompatibilität mit diesem System wurde \SystemRoot\SysWow64\Drivers\cvintdrv.SYS nicht geladen. Wenden Sie sich an den Softwarehersteller, um eine kompatible Version des Treibers zu erhalten.

Error: (12/21/2014 10:19:26 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "PROFINET IO RT-Protocol V2.0" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (12/21/2014 10:19:26 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "SIMATIC Industrial Ethernet (ISO)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (12/21/2014 10:19:26 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎21.‎12.‎2014 um 22:18:05 unerwartet heruntergefahren.

Error: (12/21/2014 09:23:31 PM) (Source: Service Control Manager) (EventID: 7006) (User: )
Description: Der Aufruf "ScRegSetValueExW" ist für "Type" aufgrund folgenden Fehlers fehlgeschlagen: 
%%5


Microsoft Office Sessions:
=========================
Error: (12/21/2014 08:01:28 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Fuel.Service.exe1.0.0.0517f39a1Device.dll4.1.0.04f55e10bc000000500000000000033c185001d01d4a341b277fC:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exeC:\Program Files\ATI Technologies\ATI.ACE\Fuel\Device.dllc3ee3fbe-8943-11e4-9a9b-902b34a83e68

Error: (12/21/2014 07:14:20 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Fuel.Service.exe1.0.0.0517f39a1Device.dll4.1.0.04f55e10bc000000500000000000033c197801d01d26f2a3e200C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exeC:\Program Files\ATI Technologies\ATI.ACE\Fuel\Device.dll2ed78467-893d-11e4-bf7f-902b34a83e68

Error: (12/21/2014 05:08:33 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Users\Milu & Marzi\Downloads\esetsmartinstaller_deu.exe

Error: (12/21/2014 03:01:09 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Fuel.Service.exe1.0.0.0517f39a1Device.dll4.1.0.04f55e10bc000000500000000000033c18f001d01d0d8743452dC:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exeC:\Program Files\ATI Technologies\ATI.ACE\Fuel\Device.dlld00b27a8-8919-11e4-8ed2-902b34a83e68

Error: (12/20/2014 11:59:20 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Fuel.Service.exe1.0.0.0517f39a1Device.dll4.1.0.04f55e10bc000000500000000000033c184c01d01c959c405bc4C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exeC:\Program Files\ATI Technologies\ATI.ACE\Fuel\Device.dlld4a80698-889b-11e4-addd-902b34a83e68

Error: (12/20/2014 09:28:08 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: rundll32.exe6.1.7600.16385228c01d01c935e3424c020C:\Windows\System32\rundll32.exeb32bc3ea-8886-11e4-8931-902b34a83e68

Error: (12/20/2014 09:22:44 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: mpc-hc.exe1.6.8.71401d2401d01c926fa550d041C:\Program Files (x86)\SAF\MPC-HC\mpc-hc.exeef4fbd07-8885-11e4-8931-902b34a83e68

Error: (12/20/2014 07:39:45 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Fuel.Service.exe1.0.0.0517f39a1Device.dll4.1.0.04f55e10bc000000500000000000033c181401d01c7853b9e209C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exeC:\Program Files\ATI Technologies\ATI.ACE\Fuel\Device.dll9126c635-8877-11e4-851c-902b34a83e68

Error: (12/20/2014 05:20:09 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Fuel.Service.exe1.0.0.0517f39a1Device.dll4.1.0.04f55e10bc000000500000000000033c18f001d01c57d2c170a0C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exeC:\Program Files\ATI Technologies\ATI.ACE\Fuel\Device.dll10d703c5-8864-11e4-b1ca-902b34a83e68

Error: (12/20/2014 11:01:58 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Fuel.Service.exe1.0.0.0517f39a1Device.dll4.1.0.04f55e10bc000000500000000000033c18e001d01c3a80fbd3c2C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exeC:\Program Files\ATI Technologies\ATI.ACE\Fuel\Device.dll3b966947-882f-11e4-b663-902b34a83e68


CodeIntegrity Errors:
===================================
  Date: 2014-12-13 18:09:49.109
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-12-13 18:09:48.799
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-09-19 17:45:42.554
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\hcw88aud.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-09-19 17:45:42.320
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\drivers\hcw88aud.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-01-07 19:03:20.649
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Users\Marzi-Systemwartung\Downloads\testdisk-6.14\Stefan\recup_dir.446\f443239216.exe" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: AMD Phenom(tm) II X4 965 Processor
Percentage of memory in use: 29%
Total physical RAM: 8189.23 MB
Available physical RAM: 5759.51 MB
Total Pagefile: 16376.63 MB
Available Pagefile: 13382.9 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:465.66 GB) (Free:56.77 GB) NTFS
Drive e: () (Fixed) (Total:232.88 GB) (Free:93.26 GB) NTFS
Drive f: (Backup) (Fixed) (Total:232.88 GB) (Free:21.13 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 90DA90DA)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=465.7 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: CF720F60)
Partition 1: (Not Active) - (Size=232.9 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=232.9 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
--- --- ---


Rest folgt im nächsten Post.
__________________

Alt 23.12.2014, 13:44   #4
keep_smile
 
Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden. - Standard

Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden.



...so hier geht's weiter.

Die Gmer.txt musste ich mehrfach aufteilen, da die über 500000 Zeichen enthält.

Gmer.txt

Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-12-21 23:42:01
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\00000097 SAMSUNG_ rev.1AA0 465,76GB
Running: Gmer-19357.exe; Driver: C:\Users\MARZI-~1\AppData\Local\Temp\agdyqpoc.sys


---- Kernel code sections - GMER 2.1 ----

INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 528                                                                                                                                                                                                      fffff80003ff5000 30 bytes [75, 72, 44, 38, 94, 24, 00, ...]
INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 559                                                                                                                                                                                                      fffff80003ff501f 16 bytes [49, 3B, D2, 48, 0F, 44, D1, ...]
.text     C:\Windows\System32\win32k.sys!EngSetLastError + 620                                                                                                                                                                                                                    fffff96000145108 8 bytes [74, A1, 4D, 04, 80, F8, FF, ...]
.text     C:\Windows\System32\win32k.sys!W32pServiceTable                                                                                                                                                                                                                         fffff96000174300 7 bytes [00, A1, F3, FF, 41, B4, F0]
.text     C:\Windows\System32\win32k.sys!W32pServiceTable + 8                                                                                                                                                                                                                     fffff96000174308 3 bytes [00, 07, 02]
.text     ...                                                                                                                                                                                                                                                                     * 107
.text     C:\Windows\System32\win32k.sys!EngGetProcessHandle + 304                                                                                                                                                                                                                fffff9600023b200 6 bytes {JMP QWORD [RIP-0xbb862]}

---- User code sections - GMER 2.1 ----

.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                                 0000000077561360 5 bytes JMP 0000000149cc0460
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                          00000000775613b0 5 bytes JMP 0000000149cc0450
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                          0000000077561510 5 bytes JMP 0000000149cc0370
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                               0000000077561560 5 bytes JMP 0000000149cc0470
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                     0000000077561570 5 bytes JMP 0000000149cc03e0
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                          0000000077561620 5 bytes JMP 0000000149cc0320
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                                   0000000077561650 5 bytes JMP 0000000149cc03b0
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                      0000000077561670 5 bytes JMP 0000000149cc0390
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                            00000000775616b0 5 bytes JMP 0000000149cc02e0
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                          0000000077561730 5 bytes JMP 0000000149cc02d0
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                        0000000077561750 5 bytes JMP 0000000149cc0310
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                         0000000077561790 5 bytes JMP 0000000149cc03c0
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                      00000000775617e0 5 bytes JMP 0000000149cc03f0
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                         0000000077561940 5 bytes JMP 0000000149cc0230
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                              0000000077561b00 5 bytes JMP 0000000149cc0480
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                             0000000077561b30 5 bytes JMP 0000000149cc03a0
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                      0000000077561c10 5 bytes JMP 0000000149cc02f0
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                                   0000000077561c20 5 bytes JMP 0000000149cc0350
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                         0000000077561c80 5 bytes JMP 0000000149cc0290
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                      0000000077561d10 5 bytes JMP 0000000149cc02b0
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                       0000000077561d30 5 bytes JMP 0000000149cc03d0
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                          0000000077561d40 5 bytes JMP 0000000149cc0330
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                                   0000000077561db0 5 bytes JMP 0000000149cc0410
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                      0000000077561de0 5 bytes JMP 0000000149cc0240
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                           00000000775620a0 5 bytes JMP 0000000149cc01e0
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                      0000000077562160 5 bytes JMP 0000000149cc0250
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                      0000000077562190 5 bytes JMP 0000000149cc0490
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                             00000000775621a0 5 bytes JMP 0000000149cc04a0
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                        00000000775621d0 5 bytes JMP 0000000149cc0300
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                     00000000775621e0 5 bytes JMP 0000000149cc0360
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                           0000000077562240 5 bytes JMP 0000000149cc02a0
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                        0000000077562290 5 bytes JMP 0000000149cc02c0
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                           00000000775622c0 5 bytes JMP 0000000149cc0380
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                            00000000775622d0 5 bytes JMP 0000000149cc0340
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                     00000000775625c0 5 bytes JMP 0000000149cc0440
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                    00000000775627c0 5 bytes JMP 0000000149cc0260
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                       00000000775627d0 5 bytes JMP 0000000149cc0270
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                     00000000775627e0 5 bytes JMP 0000000149cc0400
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                                 00000000775629a0 5 bytes JMP 0000000149cc01f0
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                                  00000000775629b0 5 bytes JMP 0000000149cc0210
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                       0000000077562a20 5 bytes JMP 0000000149cc0200
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                       0000000077562a80 5 bytes JMP 0000000149cc0420
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                        0000000077562a90 5 bytes JMP 0000000149cc0430
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                                   0000000077562aa0 5 bytes JMP 0000000149cc0220
.text     C:\Windows\system32\csrss.exe[532] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                           0000000077562b80 5 bytes JMP 0000000149cc0280
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                               0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                        00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                        0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                             0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                   0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                        0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                                 0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                    0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                          00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                        0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                      0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                       0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                    00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                       0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                            0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                           0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                    0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                                 0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                       0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                    0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                     0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                        0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                                 0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                    0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                         00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                    0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                    0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                           00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                      00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                   00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                         0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                      0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                         00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                          00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                   00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                  00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                     00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                   00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                               00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                                00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                     0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                     0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                      0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                                 0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Windows\system32\wininit.exe[632] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                         0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                                 0000000077561360 5 bytes JMP 0000000149cc0460
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                          00000000775613b0 5 bytes JMP 0000000149cc0450
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                          0000000077561510 5 bytes JMP 0000000149cc0370
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                               0000000077561560 5 bytes JMP 0000000149cc0470
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                     0000000077561570 5 bytes JMP 0000000149cc03e0
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                          0000000077561620 5 bytes JMP 0000000149cc0320
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                                   0000000077561650 5 bytes JMP 0000000149cc03b0
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                      0000000077561670 5 bytes JMP 0000000149cc0390
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                            00000000775616b0 5 bytes JMP 0000000149cc02e0
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                          0000000077561730 5 bytes JMP 0000000149cc02d0
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                        0000000077561750 5 bytes JMP 0000000149cc0310
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                         0000000077561790 5 bytes JMP 0000000149cc03c0
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                      00000000775617e0 5 bytes JMP 0000000149cc03f0
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                         0000000077561940 5 bytes JMP 0000000149cc0230
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                              0000000077561b00 5 bytes JMP 0000000149cc0480
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                             0000000077561b30 5 bytes JMP 0000000149cc03a0
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                      0000000077561c10 5 bytes JMP 0000000149cc02f0
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                                   0000000077561c20 5 bytes JMP 0000000149cc0350
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                         0000000077561c80 5 bytes JMP 0000000149cc0290
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                      0000000077561d10 5 bytes JMP 0000000149cc02b0
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                       0000000077561d30 5 bytes JMP 0000000149cc03d0
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                          0000000077561d40 5 bytes JMP 0000000149cc0330
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                                   0000000077561db0 5 bytes JMP 0000000149cc0410
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                      0000000077561de0 5 bytes JMP 0000000149cc0240
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                           00000000775620a0 5 bytes JMP 0000000149cc01e0
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                      0000000077562160 5 bytes JMP 0000000149cc0250
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                      0000000077562190 5 bytes JMP 0000000149cc0490
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                             00000000775621a0 5 bytes JMP 0000000149cc04a0
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                        00000000775621d0 5 bytes JMP 0000000149cc0300
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                     00000000775621e0 5 bytes JMP 0000000149cc0360
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                           0000000077562240 5 bytes JMP 0000000149cc02a0
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                        0000000077562290 5 bytes JMP 0000000149cc02c0
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                           00000000775622c0 5 bytes JMP 0000000149cc0380
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                            00000000775622d0 5 bytes JMP 0000000149cc0340
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                     00000000775625c0 5 bytes JMP 0000000149cc0440
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                    00000000775627c0 5 bytes JMP 0000000149cc0260
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                       00000000775627d0 5 bytes JMP 0000000149cc0270
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                     00000000775627e0 5 bytes JMP 0000000149cc0400
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                                 00000000775629a0 5 bytes JMP 0000000149cc01f0
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                                  00000000775629b0 5 bytes JMP 0000000149cc0210
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                       0000000077562a20 5 bytes JMP 0000000149cc0200
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                       0000000077562a80 5 bytes JMP 0000000149cc0420
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                        0000000077562a90 5 bytes JMP 0000000149cc0430
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                                   0000000077562aa0 5 bytes JMP 0000000149cc0220
.text     C:\Windows\system32\csrss.exe[980] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                           0000000077562b80 5 bytes JMP 0000000149cc0280
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                             0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                      00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                      0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                           0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                 0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                      0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                               0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                  0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                        00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                      0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                    0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                     0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                  00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                     0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                          0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                         0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                  0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                               0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                     0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                  0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                   0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                      0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                               0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                  0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                       00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                  0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                  0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                         00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                    00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                 00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                       0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                    0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                       00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                        00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                 00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                   00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                 00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                             00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                              00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                   0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                   0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                    0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                               0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Windows\system32\services.exe[1016] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                       0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                                 0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                          00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                          0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                               0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                     0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                          0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                                   0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                      0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                            00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                          0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                        0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                         0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                      00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                         0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                              0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                             0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                      0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                                   0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                         0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                      0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                       0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                          0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                                   0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                      0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                           00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                      0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                      0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                             00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                        00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                     00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                           0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                        0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                           00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                            00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                     00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                    00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                       00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                     00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                                 00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                                  00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                       0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                       0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                        0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                                   0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Windows\system32\lsass.exe[448] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                           0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                                   0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                            00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                            0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                                 0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                       0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                            0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                                     0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                        0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                              00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                            0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                          0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                           0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                        00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                           0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                                0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                               0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                        0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                                     0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                           0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                        0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                         0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                            0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                                     0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                        0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                             00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                        0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                        0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                               00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                          00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                       00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                             0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                          0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                             00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                              00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                       00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                      00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                         00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                       00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                                   00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                                    00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                         0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                         0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                          0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                                     0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Windows\system32\lsm.exe[576] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                             0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                              0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                       00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                       0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                            0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                  0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                       0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                                0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                   0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                         00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                       0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                     0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                      0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                   00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                      0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                           0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                          0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                   0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                                0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                      0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                   0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                    0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                       0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                                0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                   0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                        00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                   0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                   0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                          00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                     00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                  00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                        0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                     0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                        00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                         00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                  00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                 00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                    00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                  00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                              00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                               00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                    0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                    0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                     0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                                0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Windows\system32\svchost.exe[1104] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                        0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                             0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                      00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                      0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                           0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                 0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                      0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                               0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                  0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                        00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                      0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                    0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                     0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                  00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                     0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                          0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                         0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                  0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                               0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                     0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                  0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                   0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                      0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                               0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                  0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                       00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                  0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                  0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                         00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                    00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                 00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                       0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                    0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                       00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                        00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                 00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                   00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                 00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                             00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                              00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                   0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                   0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                    0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                               0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Windows\system32\winlogon.exe[1172] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                       0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                              0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                       00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                       0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                            0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                  0000000077561570 5 bytes JMP 00000000776c03e0
         
Fortsetzung im nächsten Post...

Alt 23.12.2014, 13:46   #5
keep_smile
 
Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden. - Standard

Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden.



...Fortsetzung Gmer.txt

Code:
ATTFilter
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                       0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                                0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                   0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                         00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                       0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                     0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                      0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                   00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                      0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                           0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                          0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                   0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                                0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                      0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                   0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                    0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                       0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                                0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                   0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                        00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                   0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                   0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                          00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                     00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                  00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                        0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                     0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                        00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                         00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                  00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                 00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                    00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                  00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                              00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                               00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                    0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                    0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                     0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                                0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Windows\system32\svchost.exe[1244] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                        0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                              0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                       00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                       0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                            0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                  0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                       0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                                0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                   0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                         00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                       0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                     0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                      0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                   00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                      0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                           0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                          0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                   0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                                0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                      0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                   0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                    0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                       0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                                0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                   0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                        00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                   0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                   0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                          00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                     00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                  00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                        0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                     0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                        00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                         00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                  00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                 00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                    00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                  00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                              00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                               00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                    0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                    0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                     0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                                0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Windows\System32\svchost.exe[1376] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                        0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                              0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                       00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                       0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                            0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                  0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                       0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                                0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                   0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                         00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                       0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                     0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                      0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                   00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                      0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                           0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                          0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                   0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                                0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                      0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                   0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                    0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                       0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                                0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                   0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                        00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                   0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                   0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                          00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                     00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                  00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                        0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                     0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                        00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                         00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                  00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                 00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                    00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                  00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                              00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                               00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                    0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                    0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                     0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                                0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Windows\System32\svchost.exe[1428] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                        0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                              0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                       00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                       0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                            0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                  0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                       0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                                0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                   0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                         00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                       0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                     0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                      0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                   00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                      0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                           0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                          0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                   0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                                0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                      0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                   0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                    0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                       0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                                0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                   0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                        00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                   0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                   0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                          00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                     00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                  00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                        0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                     0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                        00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                         00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                  00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                 00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                    00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                  00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                              00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                               00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                    0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                    0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                     0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                                0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Windows\system32\svchost.exe[1456] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                        0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                              0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                       00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                       0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                            0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                  0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                       0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                                0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                   0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                         00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                       0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                     0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                      0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                   00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                      0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                           0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                          0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                   0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                                0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                      0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                   0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                    0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                       0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                                0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                   0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                        00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                   0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                   0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                          00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                     00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                  00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                        0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                     0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                        00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                         00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                  00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                 00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                    00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                  00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                              00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                               00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                    0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                    0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                     0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                                0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Windows\system32\svchost.exe[1488] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                        0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                              0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                       00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                       0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                            0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                  0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                       0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                                0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                   0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                         00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                       0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                     0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                      0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                   00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                      0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                           0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                          0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                   0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                                0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                      0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                   0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                    0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                       0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                                0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                   0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                        00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                   0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                   0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                          00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                     00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                  00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                        0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                     0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                        00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                         00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                  00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                 00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                    00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                  00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                              00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                               00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                    0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                    0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                     0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                                0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Windows\system32\AUDIODG.EXE[1556] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                        0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                             0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                      00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                      0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                           0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                 0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                      0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                               0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                  0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                        00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                      0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                    0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                     0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                  00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                     0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                          0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                         0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                  0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                               0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                     0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                  0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                   0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                      0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                               0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                  0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                       00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                  0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                  0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                         00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                    00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                 00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                       0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                    0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                       00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                        00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                 00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                   00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                 00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                             00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                              00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                   0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                   0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                    0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                               0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Windows\system32\atieclxx.exe[1676] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                       0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                              0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                       00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                       0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                            0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                  0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                       0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                                0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                   0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                         00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                       0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                     0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                      0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                   00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                      0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                           0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                          0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                   0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                                0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                      0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                   0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                    0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                       0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                                0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                   0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                        00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                   0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                   0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                          00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                     00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                  00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                        0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                     0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                        00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                         00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                  00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                 00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                    00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                  00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                              00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                               00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                    0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                    0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                     0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                                0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Windows\system32\svchost.exe[1700] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                        0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                              0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                       00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                       0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                            0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                  0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                       0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                                0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                   0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                         00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                       0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                     0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                      0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                   00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                      0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                           0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                          0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                   0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                                0000000077561c20 5 bytes JMP 00000000776c0350
         
Fortsetzung im nächsten Post...


Alt 23.12.2014, 13:48   #6
keep_smile
 
Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden. - Standard

Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden.



...Fortsetzung Gmer.txt

Code:
ATTFilter
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                      0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                   0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                    0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                       0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                                0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                   0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                        00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                   0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                   0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                          00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                     00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                  00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                        0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                     0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                        00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                         00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                  00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                 00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                    00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                  00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                              00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                               00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                    0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                    0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                     0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                                0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Windows\System32\spoolsv.exe[2004] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                        0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                              0000000077561360 5 bytes JMP 0000000100070460
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                       00000000775613b0 5 bytes JMP 0000000100070450
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                       0000000077561510 5 bytes JMP 0000000100070370
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                            0000000077561560 5 bytes JMP 0000000100070470
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                  0000000077561570 5 bytes JMP 00000001000703e0
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                       0000000077561620 5 bytes JMP 0000000100070320
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                                0000000077561650 5 bytes JMP 00000001000703b0
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                   0000000077561670 5 bytes JMP 0000000100070390
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                         00000000775616b0 5 bytes JMP 00000001000702e0
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                       0000000077561730 5 bytes JMP 00000001000702d0
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                     0000000077561750 5 bytes JMP 0000000100070310
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                      0000000077561790 5 bytes JMP 00000001000703c0
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                   00000000775617e0 5 bytes JMP 00000001000703f0
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                      0000000077561940 5 bytes JMP 0000000100070230
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                           0000000077561b00 5 bytes JMP 0000000100070480
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                          0000000077561b30 5 bytes JMP 00000001000703a0
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                   0000000077561c10 5 bytes JMP 00000001000702f0
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                                0000000077561c20 5 bytes JMP 0000000100070350
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                      0000000077561c80 5 bytes JMP 0000000100070290
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                   0000000077561d10 5 bytes JMP 00000001000702b0
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                    0000000077561d30 5 bytes JMP 00000001000703d0
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                       0000000077561d40 5 bytes JMP 0000000100070330
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                                0000000077561db0 5 bytes JMP 0000000100070410
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                   0000000077561de0 5 bytes JMP 0000000100070240
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                        00000000775620a0 5 bytes JMP 00000001000701e0
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                   0000000077562160 5 bytes JMP 0000000100070250
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                   0000000077562190 5 bytes JMP 0000000100070490
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                          00000000775621a0 5 bytes JMP 00000001000704a0
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                     00000000775621d0 5 bytes JMP 0000000100070300
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                  00000000775621e0 5 bytes JMP 0000000100070360
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                        0000000077562240 5 bytes JMP 00000001000702a0
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                     0000000077562290 5 bytes JMP 00000001000702c0
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                        00000000775622c0 5 bytes JMP 0000000100070380
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                         00000000775622d0 5 bytes JMP 0000000100070340
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                  00000000775625c0 5 bytes JMP 0000000100070440
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                 00000000775627c0 5 bytes JMP 0000000100070260
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                    00000000775627d0 5 bytes JMP 0000000100070270
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                  00000000775627e0 5 bytes JMP 0000000100070400
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                              00000000775629a0 5 bytes JMP 00000001000701f0
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                               00000000775629b0 5 bytes JMP 0000000100070210
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                    0000000077562a20 5 bytes JMP 0000000100070200
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                    0000000077562a80 5 bytes JMP 0000000100070420
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                     0000000077562a90 5 bytes JMP 0000000100070430
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                                0000000077562aa0 5 bytes JMP 0000000100070220
.text     C:\Windows\system32\svchost.exe[2032] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                        0000000077562b80 5 bytes JMP 0000000100070280
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                              0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                       00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                       0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                            0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                  0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                       0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                   0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                         00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                       0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                     0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                      0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                   00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                      0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                           0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                          0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                   0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                      0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                   0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                    0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                       0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                   0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                        00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                   0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                   0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                          00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                     00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                  00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                        0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                     0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                        00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                         00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                  00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                 00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                    00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                  00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                              00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                               00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                    0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                    0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                     0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe[2060] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                        0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Program Files (x86)\Cisco Systems\VPN Client\cvpnd.exe[2156] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                                 0000000075931465 2 bytes [93, 75]
.text     C:\Program Files (x86)\Cisco Systems\VPN Client\cvpnd.exe[2156] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                                00000000759314bb 2 bytes [93, 75]
.text     ...                                                                                                                                                                                                                                                                     * 2
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                        0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                 00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                 0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                      0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                            0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                 0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                          0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                             0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                   00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                 0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                               0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                             00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                     0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                    0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                             0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                          0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                             0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                              0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                 0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                          0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                             0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                  00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                             0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                             0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                    00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                               00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                            00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                  0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                               0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                  00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                   00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                            00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                           00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                              00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                            00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                        00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                         00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                              0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                              0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                               0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                          0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe[2304] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                  0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Windows\SysWOW64\lkads.exe[2368] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 322                                                                                                                                                                                    00000000738f1a22 2 bytes [8F, 73]
.text     C:\Windows\SysWOW64\lkads.exe[2368] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 496                                                                                                                                                                                    00000000738f1ad0 2 bytes [8F, 73]
.text     C:\Windows\SysWOW64\lkads.exe[2368] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 552                                                                                                                                                                                    00000000738f1b08 2 bytes [8F, 73]
.text     C:\Windows\SysWOW64\lkads.exe[2368] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 730                                                                                                                                                                                    00000000738f1bba 2 bytes [8F, 73]
.text     C:\Windows\SysWOW64\lkads.exe[2368] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 762                                                                                                                                                                                    00000000738f1bda 2 bytes [8F, 73]
.text     C:\Windows\SysWOW64\lkads.exe[2368] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                                                             0000000075931465 2 bytes [93, 75]
.text     C:\Windows\SysWOW64\lkads.exe[2368] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                                                            00000000759314bb 2 bytes [93, 75]
.text     ...                                                                                                                                                                                                                                                                     * 2
.text     C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe[2420] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                   0000000075931465 2 bytes [93, 75]
.text     C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe[2420] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                  00000000759314bb 2 bytes [93, 75]
.text     ...                                                                                                                                                                                                                                                                     * 2
.text     C:\Program Files (x86)\Synology\Assistant\UsbClientService.exe[2680] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                            0000000075931465 2 bytes [93, 75]
.text     C:\Program Files (x86)\Synology\Assistant\UsbClientService.exe[2680] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                           00000000759314bb 2 bytes [93, 75]
.text     ...                                                                                                                                                                                                                                                                     * 2
.text     C:\Windows\SysWOW64\vmnat.exe[2764] C:\Windows\SysWOW64\SHFOLDER.dll!SHGetFolderPathW + 26                                                                                                                                                                              0000000071b513c6 2 bytes [B5, 71]
.text     C:\Windows\SysWOW64\vmnat.exe[2764] C:\Windows\SysWOW64\SHFOLDER.dll!SHGetFolderPathW + 74                                                                                                                                                                              0000000071b513f6 2 bytes [B5, 71]
.text     C:\Windows\SysWOW64\vmnat.exe[2764] C:\Windows\SysWOW64\SHFOLDER.dll!SHGetFolderPathW + 257                                                                                                                                                                             0000000071b514ad 2 bytes [B5, 71]
.text     C:\Windows\SysWOW64\vmnat.exe[2764] C:\Windows\SysWOW64\SHFOLDER.dll!SHGetFolderPathW + 303                                                                                                                                                                             0000000071b514db 2 bytes [B5, 71]
.text     ...                                                                                                                                                                                                                                                                     * 2
.text     C:\Windows\SysWOW64\vmnat.exe[2764] C:\Windows\SysWOW64\SHFOLDER.dll!SHGetFolderPathA + 79                                                                                                                                                                              0000000071b51577 2 bytes [B5, 71]
.text     C:\Windows\SysWOW64\vmnat.exe[2764] C:\Windows\SysWOW64\SHFOLDER.dll!SHGetFolderPathA + 175                                                                                                                                                                             0000000071b515d7 2 bytes [B5, 71]
.text     C:\Windows\SysWOW64\vmnat.exe[2764] C:\Windows\SysWOW64\SHFOLDER.dll!SHGetFolderPathA + 620                                                                                                                                                                             0000000071b51794 2 bytes [B5, 71]
.text     C:\Windows\SysWOW64\vmnat.exe[2764] C:\Windows\SysWOW64\SHFOLDER.dll!SHGetFolderPathA + 921                                                                                                                                                                             0000000071b518c1 2 bytes [B5, 71]
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                              0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                       00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                       0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                            0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                  0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                       0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                                0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                   0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                         00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                       0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                     0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                      0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                   00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                      0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                           0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                          0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                   0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                                0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                      0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                   0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                    0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                       0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                                0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                   0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                        00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                   0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                   0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                          00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                     00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                  00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                        0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                     0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                        00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                         00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                  00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                 00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                    00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                  00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                              00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                               00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                    0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                    0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                     0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                                0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Windows\System32\svchost.exe[2848] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                        0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                      0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                               00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                               0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                    0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                          0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                               0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                        0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                           0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                 00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                               0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                             0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                              0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                           00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                              0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                   0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                  0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                           0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                        0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                              0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                           0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                            0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                               0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                        0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                           0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                           0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                           0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                  00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                             00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                          00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                             0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                 00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                          00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                         00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                            00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                          00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                      00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                       00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                            0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                            0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                             0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                        0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE[2876] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Windows\SysWOW64\lkcitdl.exe[2944] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 322                                                                                                                                                                                  00000000738f1a22 2 bytes [8F, 73]
.text     C:\Windows\SysWOW64\lkcitdl.exe[2944] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 496                                                                                                                                                                                  00000000738f1ad0 2 bytes [8F, 73]
.text     C:\Windows\SysWOW64\lkcitdl.exe[2944] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 552                                                                                                                                                                                  00000000738f1b08 2 bytes [8F, 73]
.text     C:\Windows\SysWOW64\lkcitdl.exe[2944] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 730                                                                                                                                                                                  00000000738f1bba 2 bytes [8F, 73]
.text     C:\Windows\SysWOW64\lkcitdl.exe[2944] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 762                                                                                                                                                                                  00000000738f1bda 2 bytes [8F, 73]
.text     C:\Windows\SysWOW64\lkcitdl.exe[2944] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                                                           0000000075931465 2 bytes [93, 75]
.text     C:\Windows\SysWOW64\lkcitdl.exe[2944] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                                                          00000000759314bb 2 bytes [93, 75]
.text     ...                                                                                                                                                                                                                                                                     * 2
.text     C:\Windows\SysWOW64\lktsrv.exe[3044] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 322                                                                                                                                                                                   00000000738f1a22 2 bytes [8F, 73]
.text     C:\Windows\SysWOW64\lktsrv.exe[3044] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 496                                                                                                                                                                                   00000000738f1ad0 2 bytes [8F, 73]
.text     C:\Windows\SysWOW64\lktsrv.exe[3044] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 552                                                                                                                                                                                   00000000738f1b08 2 bytes [8F, 73]
.text     C:\Windows\SysWOW64\lktsrv.exe[3044] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 730                                                                                                                                                                                   00000000738f1bba 2 bytes [8F, 73]
.text     C:\Windows\SysWOW64\lktsrv.exe[3044] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 762                                                                                                                                                                                   00000000738f1bda 2 bytes [8F, 73]
.text     C:\Windows\SysWOW64\lktsrv.exe[3044] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                                                            0000000075931465 2 bytes [93, 75]
.text     C:\Windows\SysWOW64\lktsrv.exe[3044] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                                                           00000000759314bb 2 bytes [93, 75]
.text     ...                                                                                                                                                                                                                                                                     * 2
.text     C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe[2144] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                              0000000075931465 2 bytes [93, 75]
.text     C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe[2144] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                             00000000759314bb 2 bytes [93, 75]
.text     ...                                                                                                                                                                                                                                                                     * 2
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                    0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                             00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                             0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                  0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                        0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                             0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                      0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                         0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                               00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                             0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                           0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                            0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                         00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                            0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                 0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                         0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                      0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                            0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                         0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                          0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                             0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                      0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                         0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                              00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                         0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                         0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                           00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                        00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                              0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                           0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                              00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                               00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                        00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                       00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                          00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                        00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                    00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                     00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                          0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                          0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                           0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                      0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe[3188] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                              0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                                  0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                           00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                           0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                                0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                      0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                           0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                                    0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                       0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                             00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                           0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                         0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                          0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                       00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                          0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                               0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                              0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                       0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                                    0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                          0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                       0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                        0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                           0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                                    0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                       0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                            00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                       0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                       0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                              00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                         00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                      00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                            0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                         0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                            00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                             00000000775622d0 5 bytes JMP 00000000776c0340
         
Fortsetzung nächster Post

Alt 23.12.2014, 13:51   #7
keep_smile
 
Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden. - Standard

Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden.



...Fortsetzung Gmer.txt

Code:
ATTFilter
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                      00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                     00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                        00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                      00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                                  00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                                   00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                        0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                        0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                         0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                                    0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Windows\system32\Dwm.exe[3488] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                            0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                                      0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                               00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                               0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                                    0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                          0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                               0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                                        0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                           0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                                 00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                               0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                             0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                              0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                           00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                              0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                                   0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                                  0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                           0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                                        0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                              0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                           0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                            0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                               0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                                        0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                           0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                                00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                           0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                           0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                                  00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                             00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                          00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                                0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                             0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                                00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                                 00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                          00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                         00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                            00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                          00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                                      00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                                       00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                            0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                            0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                             0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                                        0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Windows\Explorer.EXE[3520] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                                0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Program Files (x86)\WinTV\TVServer\CaptureGenPCI.exe[3920] C:\Windows\SysWOW64\ksuser.dll!KsCreatePin + 35                                                                                                                                                           0000000070bd11a8 2 bytes [BD, 70]
.text     C:\Program Files (x86)\WinTV\TVServer\CaptureGenPCI.exe[3920] C:\Windows\SysWOW64\ksuser.dll!KsCreateAllocator + 21                                                                                                                                                     0000000070bd13a8 2 bytes [BD, 70]
.text     C:\Program Files (x86)\WinTV\TVServer\CaptureGenPCI.exe[3920] C:\Windows\SysWOW64\ksuser.dll!KsCreateClock + 21                                                                                                                                                         0000000070bd1422 2 bytes [BD, 70]
.text     C:\Program Files (x86)\WinTV\TVServer\CaptureGenPCI.exe[3920] C:\Windows\SysWOW64\ksuser.dll!KsCreateTopologyNode + 19                                                                                                                                                  0000000070bd1498 2 bytes [BD, 70]
.text     C:\Program Files (x86)\WinTV\TVServer\CaptureGenPCI.exe[3920] C:\Windows\SysWOW64\d3d8thk.dll!OsThunkDdWaitForVerticalBlank + 195                                                                                                                                       0000000070941b41 2 bytes [94, 70]
.text     C:\Program Files (x86)\WinTV\TVServer\CaptureGenPCI.exe[3920] C:\Windows\SysWOW64\d3d8thk.dll!OsThunkDdWaitForVerticalBlank + 362                                                                                                                                       0000000070941be8 2 bytes [94, 70]
.text     C:\Program Files (x86)\WinTV\TVServer\CaptureGenPCI.exe[3920] C:\Windows\SysWOW64\d3d8thk.dll!OsThunkDdWaitForVerticalBlank + 418                                                                                                                                       0000000070941c20 2 bytes [94, 70]
.text     C:\Program Files (x86)\WinTV\TVServer\CaptureGenPCI.exe[3920] C:\Windows\SysWOW64\d3d8thk.dll!OsThunkDdWaitForVerticalBlank + 596                                                                                                                                       0000000070941cd2 2 bytes [94, 70]
.text     C:\Program Files (x86)\WinTV\TVServer\CaptureGenPCI.exe[3920] C:\Windows\SysWOW64\d3d8thk.dll!OsThunkDdWaitForVerticalBlank + 628                                                                                                                                       0000000070941cf2 2 bytes [94, 70]
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                             0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                      00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                      0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                           0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                 0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                      0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                               0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                  0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                        00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                      0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                    0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                     0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                  00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                     0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                          0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                         0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                  0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                               0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                     0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                  0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                   0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                      0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                               0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                  0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                       00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                  0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                  0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                         00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                    00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                 00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                       0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                    0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                       00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                        00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                 00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                   00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                 00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                             00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                              00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                   0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                   0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                    0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                               0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Windows\system32\taskhost.exe[3776] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                       0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                              0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                       00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                       0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                            0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                  0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                       0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                                0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                   0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                         00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                       0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                     0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                      0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                   00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                      0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                           0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                          0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                   0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                                0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                      0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                   0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                    0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                       0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                                0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                   0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                        00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                   0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                   0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                          00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                     00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                  00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                        0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                     0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                        00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                         00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                  00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                 00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                    00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                  00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                              00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                               00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                    0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                    0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                     0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                                0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Windows\system32\taskeng.exe[3912] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                        0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                 0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                          00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                          0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                               0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                     0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                          0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                   0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                      0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                            00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                          0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                        0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                         0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                      00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                         0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                              0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                             0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                      0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                   0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                         0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                      0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                       0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                          0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                   0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                      0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                           00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                      0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                      0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                             00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                        00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                     00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                           0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                        0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                           00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                            00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                     00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                    00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                       00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                     00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                 00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                  00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                       0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                       0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                        0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                   0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe[2452] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                           0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                          0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                   00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                   0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                        0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                              0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                   0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                            0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                               0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                     00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                   0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                 0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                  0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                               00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                  0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                       0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                      0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                               0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                            0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                  0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                               0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                   0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                            0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                               0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                    00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                               0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                               0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                      00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                 00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                              00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                    0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                 0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                    00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                     00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                              00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                             00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                              00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                          00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                           00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                 0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                            0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4992] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                    0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                               0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                        00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                        0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                             0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                   0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                        0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                 0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                    0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                          00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                        0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                      0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                       0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                    00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                       0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                            0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                           0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                    0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                 0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                       0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                    0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                     0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                        0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                 0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                    0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                         00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                    0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                    0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                           00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                      00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                   00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                         0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                      0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                         00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                          00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                   00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                  00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                     00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                   00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                               00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                     0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                     0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                      0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                 0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe[4816] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                         0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                          0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                   00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                   0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                        0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                              0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                   0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                            0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                               0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                     00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                   0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                 0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                  0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                               00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                  0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                       0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                      0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                               0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                            0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                  0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                               0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                   0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                            0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                               0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                    00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                               0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                               0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                      00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                 00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                              00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                    0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                 0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                    00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                     00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                              00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                             00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                              00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                          00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                           00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                 0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                            0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe[5628] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                    0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                        0000000077561360 5 bytes JMP 0000000100070460
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                 00000000775613b0 5 bytes JMP 0000000100070450
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                 0000000077561510 5 bytes JMP 0000000100070370
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                      0000000077561560 5 bytes JMP 0000000100070470
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                            0000000077561570 5 bytes JMP 00000001000703e0
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                 0000000077561620 5 bytes JMP 0000000100070320
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                          0000000077561650 5 bytes JMP 00000001000703b0
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                             0000000077561670 5 bytes JMP 0000000100070390
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                   00000000775616b0 5 bytes JMP 00000001000702e0
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                 0000000077561730 5 bytes JMP 00000001000702d0
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                               0000000077561750 5 bytes JMP 0000000100070310
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                0000000077561790 5 bytes JMP 00000001000703c0
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                             00000000775617e0 5 bytes JMP 00000001000703f0
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                0000000077561940 5 bytes JMP 0000000100070230
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                     0000000077561b00 5 bytes JMP 0000000100070480
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                    0000000077561b30 5 bytes JMP 00000001000703a0
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                             0000000077561c10 5 bytes JMP 00000001000702f0
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                          0000000077561c20 5 bytes JMP 0000000100070350
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                0000000077561c80 5 bytes JMP 0000000100070290
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                             0000000077561d10 5 bytes JMP 00000001000702b0
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                              0000000077561d30 5 bytes JMP 00000001000703d0
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                 0000000077561d40 5 bytes JMP 0000000100070330
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                          0000000077561db0 5 bytes JMP 0000000100070410
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                             0000000077561de0 5 bytes JMP 0000000100070240
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                  00000000775620a0 5 bytes JMP 00000001000701e0
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                             0000000077562160 5 bytes JMP 0000000100070250
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                             0000000077562190 5 bytes JMP 0000000100070490
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                    00000000775621a0 5 bytes JMP 00000001000704a0
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                               00000000775621d0 5 bytes JMP 0000000100070300
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                            00000000775621e0 5 bytes JMP 0000000100070360
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                  0000000077562240 5 bytes JMP 00000001000702a0
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                               0000000077562290 5 bytes JMP 00000001000702c0
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                  00000000775622c0 5 bytes JMP 0000000100070380
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                   00000000775622d0 5 bytes JMP 0000000100070340
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                            00000000775625c0 5 bytes JMP 0000000100070440
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                           00000000775627c0 5 bytes JMP 0000000100070260
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                              00000000775627d0 5 bytes JMP 0000000100070270
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                            00000000775627e0 5 bytes JMP 0000000100070400
         
Fortsetzung im nächsten Post...

Alt 23.12.2014, 13:54   #8
keep_smile
 
Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden. - Standard

Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden.



... Fortsetzung Gmer.txt

Code:
ATTFilter
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                        00000000775629a0 5 bytes JMP 00000001000701f0
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                         00000000775629b0 5 bytes JMP 0000000100070210
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                              0000000077562a20 5 bytes JMP 0000000100070200
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                              0000000077562a80 5 bytes JMP 0000000100070420
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                               0000000077562a90 5 bytes JMP 0000000100070430
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                          0000000077562aa0 5 bytes JMP 0000000100070220
.text     C:\Windows\system32\wbem\wmiprvse.exe[5668] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                  0000000077562b80 5 bytes JMP 0000000100070280
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                        0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                 00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                 0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                      0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                            0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                 0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                          0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                             0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                   00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                 0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                               0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                             00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                     0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                    0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                             0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                          0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                             0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                              0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                 0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                          0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                             0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                  00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                             0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                             0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                    00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                               00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                            00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                  0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                               0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                  00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                   00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                            00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                           00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                              00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                            00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                        00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                         00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                              0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                              0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                               0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                          0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Windows\system32\SearchIndexer.exe[5768] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                  0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Program Files\AVAST Software\Avast\avastui.exe[5812] C:\Windows\syswow64\kernel32.dll!SetUnhandledExceptionFilter                                                                                                                                                    00000000767c8791 8 bytes [31, C0, C2, 04, 00, 90, 90, ...]
.text     C:\Program Files (x86)\Browny02\BrYNSvc.exe[6008] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                                                                                               0000000075931465 2 bytes [93, 75]
.text     C:\Program Files (x86)\Browny02\BrYNSvc.exe[6008] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                                                                                                              00000000759314bb 2 bytes [93, 75]
.text     ...                                                                                                                                                                                                                                                                     * 2
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                              0000000077561360 5 bytes JMP 0000000100070460
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                       00000000775613b0 5 bytes JMP 0000000100070450
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                       0000000077561510 5 bytes JMP 0000000100070370
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                            0000000077561560 5 bytes JMP 0000000100070470
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                  0000000077561570 5 bytes JMP 00000001000703e0
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                       0000000077561620 5 bytes JMP 0000000100070320
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                                0000000077561650 5 bytes JMP 00000001000703b0
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                   0000000077561670 5 bytes JMP 0000000100070390
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                         00000000775616b0 5 bytes JMP 00000001000702e0
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                       0000000077561730 5 bytes JMP 00000001000702d0
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                     0000000077561750 5 bytes JMP 0000000100070310
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                      0000000077561790 5 bytes JMP 00000001000703c0
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                   00000000775617e0 5 bytes JMP 00000001000703f0
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                      0000000077561940 5 bytes JMP 0000000100070230
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                           0000000077561b00 5 bytes JMP 0000000100070480
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                          0000000077561b30 5 bytes JMP 00000001000703a0
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                   0000000077561c10 5 bytes JMP 00000001000702f0
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                                0000000077561c20 5 bytes JMP 0000000100070350
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                      0000000077561c80 5 bytes JMP 0000000100070290
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                   0000000077561d10 5 bytes JMP 00000001000702b0
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                    0000000077561d30 5 bytes JMP 00000001000703d0
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                       0000000077561d40 5 bytes JMP 0000000100070330
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                                0000000077561db0 5 bytes JMP 0000000100070410
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                   0000000077561de0 5 bytes JMP 0000000100070240
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                        00000000775620a0 5 bytes JMP 00000001000701e0
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                   0000000077562160 5 bytes JMP 0000000100070250
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                   0000000077562190 5 bytes JMP 0000000100070490
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                          00000000775621a0 5 bytes JMP 00000001000704a0
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                     00000000775621d0 5 bytes JMP 0000000100070300
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                  00000000775621e0 5 bytes JMP 0000000100070360
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                        0000000077562240 5 bytes JMP 00000001000702a0
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                     0000000077562290 5 bytes JMP 00000001000702c0
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                        00000000775622c0 5 bytes JMP 0000000100070380
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                         00000000775622d0 5 bytes JMP 0000000100070340
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                  00000000775625c0 5 bytes JMP 0000000100070440
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                 00000000775627c0 5 bytes JMP 0000000100070260
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                    00000000775627d0 5 bytes JMP 0000000100070270
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                  00000000775627e0 5 bytes JMP 0000000100070400
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                              00000000775629a0 5 bytes JMP 00000001000701f0
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                               00000000775629b0 5 bytes JMP 0000000100070210
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                    0000000077562a20 5 bytes JMP 0000000100070200
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                    0000000077562a80 5 bytes JMP 0000000100070420
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                     0000000077562a90 5 bytes JMP 0000000100070430
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                                0000000077562aa0 5 bytes JMP 0000000100070220
.text     C:\Windows\system32\svchost.exe[5576] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                        0000000077562b80 5 bytes JMP 0000000100070280
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                                      0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                               00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                               0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                                    0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                          0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                               0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                                        0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                           0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                                 00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                               0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                             0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                              0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                           00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                              0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                                   0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                                  0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                           0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                                        0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                              0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                           0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                            0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                               0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                                        0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                           0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                                00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                           0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                           0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                                  00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                             00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                          00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                                0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                             0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                                00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                                 00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                          00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                         00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                            00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                          00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                                      00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                                       00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                            0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                            0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                             0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                                        0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Windows\splwow64.exe[6524] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                                0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                              0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                       00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                       0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                            0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                  0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                       0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                                0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                   0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                         00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                       0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                     0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                      0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                   00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                      0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                           0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                          0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                   0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                                0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                      0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                   0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                    0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                       0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                                0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                   0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                        00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                   0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                   0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                          00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                     00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                  00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                        0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                     0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                        00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                         00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                  00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                 00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                    00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                  00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                              00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                               00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                    0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                    0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                     0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                                0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Windows\System32\svchost.exe[7052] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                        0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                                                              0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                                                                       00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                                                                       0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                                                            0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                                                                  0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                                                                       0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                                                                0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                                                                   0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                                                         00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                                                                       0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                                                                     0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                                                                      0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                                                                   00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                                                                      0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                                                           0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                                                          0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                                                                   0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                                                                0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                                                                      0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                                                                   0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                                                                    0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                                                                       0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                                                                0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                                                                   0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                                                        00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                                                                   0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                                                                   0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                                                          00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                                                                     00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                                                                  00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                                                        0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                                                                     0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                                                        00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                                                         00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                                                                  00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                                                                 00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                                                                    00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                                                                  00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                                                              00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                                                               00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                                                                    0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                                                                    0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                                                                     0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                                                                0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Windows\system32\DllHost.exe[2248] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                                                        0000000077562b80 5 bytes JMP 00000000776c0280
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                                                                                      0000000077561360 5 bytes JMP 00000000776c0460
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                                                                                               00000000775613b0 5 bytes JMP 00000000776c0450
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                                               0000000077561510 5 bytes JMP 00000000776c0370
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                                                                                    0000000077561560 5 bytes JMP 00000000776c0470
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                                                          0000000077561570 5 bytes JMP 00000000776c03e0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                                               0000000077561620 5 bytes JMP 00000000776c0320
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                                                        0000000077561650 5 bytes JMP 00000000776c03b0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                                                           0000000077561670 5 bytes JMP 00000000776c0390
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                                                                                 00000000775616b0 5 bytes JMP 00000000776c02e0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                                                                                               0000000077561730 5 bytes JMP 00000000776c02d0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                                             0000000077561750 5 bytes JMP 00000000776c0310
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                                              0000000077561790 5 bytes JMP 00000000776c03c0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                                                                                           00000000775617e0 5 bytes JMP 00000000776c03f0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                                                                                              0000000077561940 5 bytes JMP 00000000776c0230
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                                                                                   0000000077561b00 5 bytes JMP 00000000776c0480
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                                                                                  0000000077561b30 5 bytes JMP 00000000776c03a0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                                                                                           0000000077561c10 5 bytes JMP 00000000776c02f0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                                                                                        0000000077561c20 5 bytes JMP 00000000776c0350
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                                              0000000077561c80 5 bytes JMP 00000000776c0290
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                                                                                           0000000077561d10 5 bytes JMP 00000000776c02b0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                                            0000000077561d30 5 bytes JMP 00000000776c03d0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                                                                                               0000000077561d40 5 bytes JMP 00000000776c0330
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                                                                                        0000000077561db0 5 bytes JMP 00000000776c0410
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                                                                                           0000000077561de0 5 bytes JMP 00000000776c0240
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                                                00000000775620a0 5 bytes JMP 00000000776c01e0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                                                                                           0000000077562160 5 bytes JMP 00000000776c0250
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                                                                                           0000000077562190 5 bytes JMP 00000000776c0490
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                                                                                  00000000775621a0 5 bytes JMP 00000000776c04a0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                                                                                             00000000775621d0 5 bytes JMP 00000000776c0300
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                                                                                          00000000775621e0 5 bytes JMP 00000000776c0360
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                                                                                                0000000077562240 5 bytes JMP 00000000776c02a0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                                                                                             0000000077562290 5 bytes JMP 00000000776c02c0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                                                                                                00000000775622c0 5 bytes JMP 00000000776c0380
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                                                                                 00000000775622d0 5 bytes JMP 00000000776c0340
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                                                                                          00000000775625c0 5 bytes JMP 00000000776c0440
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                                                                                         00000000775627c0 5 bytes JMP 00000000776c0260
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                                                                                            00000000775627d0 5 bytes JMP 00000000776c0270
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                                                          00000000775627e0 5 bytes JMP 00000000776c0400
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                                                      00000000775629a0 5 bytes JMP 00000000776c01f0
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                                                                                       00000000775629b0 5 bytes JMP 00000000776c0210
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                                                                                            0000000077562a20 5 bytes JMP 00000000776c0200
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                                            0000000077562a80 5 bytes JMP 00000000776c0420
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                                             0000000077562a90 5 bytes JMP 00000000776c0430
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                                                        0000000077562aa0 5 bytes JMP 00000000776c0220
.text     C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe[2816] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                                                0000000077562b80 5 bytes JMP 00000000776c0280

---- Threads - GMER 2.1 ----

Thread     [1860:1904]                                                                                                                                                                                                                                                            0000000077742e65
Thread     [1860:1912]                                                                                                                                                                                                                                                            0000000077743e85
Thread     [1860:1916]                                                                                                                                                                                                                                                            0000000073acf28e
Thread     [1860:1924]                                                                                                                                                                                                                                                            0000000077743e85
Thread     [1860:1928]                                                                                                                                                                                                                                                            00000000757c7587
Thread     [1860:1940]                                                                                                                                                                                                                                                            0000000073247390
Thread     [1860:1944]                                                                                                                                                                                                                                                            00000000732a2240
Thread     [1860:956]                                                                                                                                                                                                                                                             0000000073106780
Thread     [1860:1544]                                                                                                                                                                                                                                                            0000000073105c30
Thread     [1860:3868]                                                                                                                                                                                                                                                            0000000073acf28e
Thread     [1860:2056]                                                                                                                                                                                                                                                            0000000073acf28e
Thread     [1860:3308]                                                                                                                                                                                                                                                            0000000073acf28e
Thread     [1860:4148]                                                                                                                                                                                                                                                            0000000077743e85
Thread     [1860:4404]                                                                                                                                                                                                                                                            0000000073acf28e
Thread     [1860:4416]                                                                                                                                                                                                                                                            00000000730ee070
Thread     [1860:4428]                                                                                                                                                                                                                                                            00000000730ee070
Thread     [1860:4432]                                                                                                                                                                                                                                                            00000000730ee070
Thread     [1860:4436]                                                                                                                                                                                                                                                            00000000730ee070
Thread     [1860:4440]                                                                                                                                                                                                                                                            00000000730ee070
Thread     [1860:4444]                                                                                                                                                                                                                                                            00000000730ef630
Thread     [1860:4448]                                                                                                                                                                                                                                                            00000000730ef630
Thread     [1860:4452]                                                                                                                                                                                                                                                            00000000730ee7d0
Thread     [1860:4456]                                                                                                                                                                                                                                                            000000007315c860
Thread     [1860:4460]                                                                                                                                                                                                                                                            000000007315ad70
Thread     [1860:4464]                                                                                                                                                                                                                                                            000000007315b2d0
Thread     [1860:4468]                                                                                                                                                                                                                                                            00000000730f23a0
Thread     [1860:4472]                                                                                                                                                                                                                                                            00000000730f23a0
Thread     [1860:4476]                                                                                                                                                                                                                                                            00000000730f23a0
Thread     [1860:4480]                                                                                                                                                                                                                                                            00000000730f23a0
Thread     [1860:4484]                                                                                                                                                                                                                                                            00000000730f23a0
Thread     [1860:4488]                                                                                                                                                                                                                                                            00000000730f20e0
Thread     [1860:4496]                                                                                                                                                                                                                                                            0000000074ed1080
Thread     [1860:4500]                                                                                                                                                                                                                                                            0000000074ea14b0
Thread     [1860:4904]                                                                                                                                                                                                                                                            0000000073107700
Thread     [1860:4908]                                                                                                                                                                                                                                                            00000000730f1830
Thread     [1860:4948]                                                                                                                                                                                                                                                            0000000073acf28e
Thread     [1860:5000]                                                                                                                                                                                                                                                            0000000072ef7740
Thread     [1860:5032]                                                                                                                                                                                                                                                            0000000072df0480
Thread     [1860:5036]                                                                                                                                                                                                                                                            0000000073acf28e
Thread     [1860:5044]                                                                                                                                                                                                                                                            00000000732a65e0
Thread     [1860:5048]                                                                                                                                                                                                                                                            00000000732a9850
Thread     [1860:5052]                                                                                                                                                                                                                                                            0000000073acf28e
Thread     [1860:5776]                                                                                                                                                                                                                                                            0000000073acf28e
Thread     [1860:5896]                                                                                                                                                                                                                                                            000000007691d864
Thread     [1860:5900]                                                                                                                                                                                                                                                            0000000073acf28e
Thread     [1860:6104]                                                                                                                                                                                                                                                            0000000074d013b0
Thread     [1860:6116]                                                                                                                                                                                                                                                            0000000073acf28e
Thread     [1860:5440]                                                                                                                                                                                                                                                            0000000077743e85
Thread     [1860:3860]                                                                                                                                                                                                                                                            0000000077743e85
Thread     [1860:5520]                                                                                                                                                                                                                                                            0000000077743e85
Thread     [1860:1816]                                                                                                                                                                                                                                                            000000007691d864
Thread     [1860:5764]                                                                                                                                                                                                                                                            0000000077743e85
Thread     [1860:4536]                                                                                                                                                                                                                                                            0000000077743e85
Thread     [1860:4548]                                                                                                                                                                                                                                                            0000000077743e85
Thread     [1860:6228]                                                                                                                                                                                                                                                            0000000077743e85
Thread     [1860:1188]                                                                                                                                                                                                                                                            00000000724462ee
---- Processes - GMER 2.1 ----

Library   C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Qt5Widgets.dll (*** suspicious ***) @ C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Dropbox.exe [3708] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-22 00:22:46)        0000000068150000
Library   C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Qt5Gui.dll (*** suspicious ***) @ C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Dropbox.exe [3708] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-22 00:22:38)            0000000067e50000
Library   C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\libGLESv2.dll (*** suspicious ***) @ C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Dropbox.exe [3708](2014-10-22 00:22:50)                                                                                        0000000067d90000
Library   C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Qt5Core.dll (*** suspicious ***) @ C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Dropbox.exe [3708] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-22 00:22:38)           00000000679a0000
Library   C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\icuin52.dll (*** suspicious ***) @ C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Dropbox.exe [3708] (ICU I18N DLL/The ICU Project)(2014-10-22 00:22:50)                                                           000000004a900000
Library   C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\icuuc52.dll (*** suspicious ***) @ C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Dropbox.exe [3708] (ICU Common DLL/The ICU Project)(2014-10-22 00:22:50)                                                         00000000044d0000
Library   C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\icudt52.dll (*** suspicious ***) @ C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Dropbox.exe [3708] (ICU Data DLL/The ICU Project)(2014-10-22 00:22:50)                                                           000000004ad00000
Library   c:\users\milu&m~1\appdata\local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpewusnq.dll (*** suspicious ***) @ C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Dropbox.exe [3708](2014-12-21 21:22:42)                                           0000000004760000
Library   C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Qt5Network.dll (*** suspicious ***) @ C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Dropbox.exe [3708] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-22 00:22:38)        00000000677c0000
Library   C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Qt5WebKit.dll (*** suspicious ***) @ C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Dropbox.exe [3708] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-22 00:22:40)         000000005da10000
Library   C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Qt5Quick.dll (*** suspicious ***) @ C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Dropbox.exe [3708] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-22 00:22:40)          00000000675a0000
Library   C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Qt5Qml.dll (*** suspicious ***) @ C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Dropbox.exe [3708] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-22 00:22:40)            000000005d7b0000
Library   C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Qt5Sql.dll (*** suspicious ***) @ C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Dropbox.exe [3708] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-22 00:22:40)            000000006f030000
Library   C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\libEGL.dll (*** suspicious ***) @ C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Dropbox.exe [3708](2014-10-22 00:22:50)                                                                                           000000006ca80000
Library   C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Qt5WebKitWidgets.dll (*** suspicious ***) @ C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Dropbox.exe [3708] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-22 00:22:46)  0000000068c80000
Library   C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Qt5OpenGL.dll (*** suspicious ***) @ C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Dropbox.exe [3708] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-22 00:22:38)         0000000068c40000
Library   C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Qt5PrintSupport.dll (*** suspicious ***) @ C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Dropbox.exe [3708] (C++ application development framework./Digia Plc and/or its subsidiary(-ies))(2014-10-22 00:22:38)   0000000067550000
Library   C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\plugins\platforms\qwindows.dll (*** suspicious ***) @ C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Dropbox.exe [3708](2014-10-22 00:22:48)                                                                       0000000067470000
Library   C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\plugins\imageformats\qjpeg.dll (*** suspicious ***) @ C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Dropbox.exe [3708](2014-10-22 00:22:46)                                                                       0000000068c00000

---- EOF - GMER 2.1 ----
         
Das war der letzte Teil der Gmer.txt.

Hier noch mein Scan-Ergebnis mit Avast.

aswBoot.txt

Code:
ATTFilter
11/22/2014 05:33
Prüfung aller lokalen Laufwerke

Datei C:\Users\Marzi-Systemwartung\Downloads\HTC Desire\CM10.1_VJ_4.2.2_V6.3_May24.zip|>system\app\Settings.apk|>classes.dex ist infiziert von Android:Rooter-CS [PUP], In Container verschoben
Datei E:\$Recycle.Bin\S-1-5-21-2273335998-748939933-1665687931-1000\$RHDVBWD.exe ist infiziert von Win32:Somoto-R [PUP], In Container verschoben
Datei E:\Users\Marzi\Downloads\p95v277.win64.zip.part|>prime95.exe Fehler 42125 {ZIP-Archiv ist beschädigt.}
Anzahl durchsuchter Ordner: 97964
Anzahl der geprüften Dateien: 3534286
Anzahl infizierter Dateien: 2
         
Ich hoffe du kannst was damit anfangen.

Beste Grüße.

keep_smile

Alt 24.12.2014, 13:35   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden. - Standard

Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden.



hi,


Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 26.12.2014, 22:40   #10
keep_smile
 
Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden. - Standard

Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden.



Hallo schrauber,

hier die Combofix.txt:

Code:
ATTFilter
Combofix Logfile:
Code:
ATTFilter
ComboFix 14-12-23.01 - Marzi-Systemwartung 25.12.2014  11:24:25.2.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.8189.5668 [GMT 1:00]
ausgeführt von:: c:\users\Milu & Marzi\Desktop\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {17AD7D40-BA12-9C46-7131-94903A54AD8B}
SP: avast! Antivirus *Disabled/Updated* {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\msdownld.tmp
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-11-25 bis 2014-12-25  ))))))))))))))))))))))))))))))
.
.
2014-12-25 10:32 . 2014-12-25 10:32	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-12-25 10:32 . 2014-12-25 10:32	--------	d-----w-	c:\users\Marzi-Systemwartung\AppData\Local\temp
2014-12-23 12:31 . 2014-12-15 03:13	11870360	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{FBE231D4-4E22-43AD-97FB-DA022F531896}\mpengine.dll
2014-12-22 09:58 . 2014-12-22 09:58	--------	d-----w-	c:\users\Milu & Marzi\AppData\Roaming\mkvtoolnix
2014-12-22 09:58 . 2014-12-22 09:58	--------	d-----w-	c:\program files\MKVToolNix
2014-12-21 22:17 . 2014-12-21 22:25	--------	d-----w-	C:\FRST
2014-12-21 18:38 . 2008-08-31 12:27	28672	----a-w-	c:\windows\SysWow64\mousewheel.ocx
2014-12-21 18:38 . 2004-03-08 23:00	662288	----a-w-	c:\windows\SysWow64\mscomct2.ocx
2014-12-21 18:38 . 2004-03-08 23:00	212240	----a-w-	c:\windows\SysWow64\richtx32.ocx
2014-12-21 18:38 . 1998-06-23 23:00	164144	----a-w-	c:\windows\SysWow64\comct232.ocx
2014-12-19 23:39 . 2014-12-19 23:42	--------	d-----w-	c:\users\Milu & Marzi\.mediathek3
2014-12-19 14:05 . 2014-12-19 14:06	--------	d-----w-	c:\program files (x86)\Mozilla Thunderbird
2014-12-18 16:15 . 2014-12-13 05:09	144384	----a-w-	c:\windows\system32\ieUnatt.exe
2014-12-18 16:15 . 2014-12-13 03:33	115712	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2014-12-15 21:00 . 2014-12-15 21:00	--------	d-----w-	c:\users\Milu & Marzi\AppData\Roaming\Xilinx
2014-12-15 17:34 . 2014-12-15 17:34	--------	d-----w-	c:\users\Milu & Marzi\Xilinx
2014-12-15 16:53 . 2014-12-15 16:53	--------	d-----w-	c:\users\Marzi-Systemwartung\Xilinx
2014-12-15 16:53 . 2014-12-15 16:53	--------	d-----w-	c:\users\Marzi-Systemwartung\AppData\Roaming\Xilinx
2014-12-15 16:28 . 2014-12-15 17:36	--------	d-----w-	C:\Xilinx
2014-12-13 17:15 . 2014-10-18 02:05	4121600	----a-w-	c:\windows\system32\mf.dll
2014-12-13 17:15 . 2014-10-18 01:33	3209728	----a-w-	c:\windows\SysWow64\mf.dll
2014-12-13 17:15 . 2014-07-07 02:06	206848	----a-w-	c:\windows\system32\mfps.dll
2014-12-13 17:15 . 2014-07-07 02:06	55808	----a-w-	c:\windows\system32\rrinstaller.exe
2014-12-13 17:15 . 2014-07-07 02:06	24576	----a-w-	c:\windows\system32\mfpmp.exe
2014-12-13 17:15 . 2014-07-07 02:02	2048	----a-w-	c:\windows\system32\mferror.dll
2014-12-13 17:15 . 2014-07-07 01:40	103424	----a-w-	c:\windows\SysWow64\mfps.dll
2014-12-13 17:15 . 2014-07-07 01:39	50176	----a-w-	c:\windows\SysWow64\rrinstaller.exe
2014-12-13 17:15 . 2014-07-07 01:39	23040	----a-w-	c:\windows\SysWow64\mfpmp.exe
2014-12-13 17:15 . 2014-07-07 01:37	2048	----a-w-	c:\windows\SysWow64\mferror.dll
2014-12-13 16:35 . 2014-11-27 01:10	815280	----a-w-	c:\program files (x86)\Internet Explorer\iexplore.exe
2014-12-13 16:33 . 2014-10-30 02:03	165888	----a-w-	c:\windows\system32\charmap.exe
2014-12-13 16:19 . 2014-11-21 21:06	364512	----a-w-	c:\windows\system32\aswBoot.exe
2014-12-13 10:53 . 2014-12-13 16:57	--------	d-----w-	c:\users\TEMP
2014-12-11 16:05 . 2014-12-14 11:28	--------	d-----w-	c:\windows\system32\appraiser
2014-12-02 19:34 . 2014-12-02 19:34	--------	d-----w-	C:\EpsonRC
2014-12-02 19:34 . 2014-12-02 19:34	--------	d-----w-	c:\program files (x86)\Common Files\EpsonRC
2014-12-02 19:34 . 2011-12-14 06:28	212992	----a-w-	c:\windows\SysWow64\wbcommon.dll
2014-12-02 19:34 . 2010-11-18 15:23	299008	----a-w-	c:\windows\SysWow64\WBCommon2.dll
2014-12-01 22:00 . 2014-12-01 22:02	--------	d-----w-	c:\programdata\EPLAN
2014-12-01 22:00 . 2014-12-01 22:00	--------	d-----w-	c:\program files\EPLAN
2014-12-01 21:59 . 2014-12-01 22:04	--------	d-----w-	c:\program files (x86)\EPLAN
2014-11-26 08:59 . 2014-11-26 08:59	2984128	----a-w-	c:\program files (x86)\Common Files\Microsoft Shared\OFFICE15\1031\MSOINTL.DLL
2014-11-25 14:20 . 2014-11-25 14:20	81234104	----a-w-	c:\program files (x86)\Common Files\Microsoft Shared\OFFICE15\MSORES.DLL
2014-11-25 14:20 . 2014-11-25 14:20	550072	----a-w-	c:\program files (x86)\Common Files\Microsoft Shared\OFFICE15\MSOSQM.EXE
2014-11-25 14:20 . 2014-11-25 14:20	26373816	----a-w-	c:\program files (x86)\Common Files\Microsoft Shared\OFFICE15\MSO.DLL
2014-11-25 12:59 . 2014-11-25 12:59	18638520	----a-w-	c:\program files (x86)\Common Files\Microsoft Shared\OFFICE14\MSO.DLL
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-12-25 09:48 . 2013-01-05 15:49	25640	----a-w-	c:\windows\gdrv.sys
2014-12-21 23:16 . 2014-11-21 18:55	129752	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-12-13 17:16 . 2012-12-28 20:35	112710672	----a-w-	c:\windows\system32\MRT.exe
2014-12-10 17:46 . 2012-12-28 08:48	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-12-10 17:46 . 2012-12-28 08:48	701104	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-11-24 13:04 . 2012-12-28 08:44	275080	------w-	c:\windows\system32\MpSigStub.exe
2014-11-22 21:07 . 2014-11-21 21:06	1050432	----a-w-	c:\windows\system32\drivers\aswsnx.sys
2014-11-21 21:06 . 2014-11-21 21:06	83280	----a-w-	c:\windows\system32\drivers\aswMonFlt.sys
2014-11-21 21:06 . 2014-11-21 21:06	65776	----a-w-	c:\windows\system32\drivers\aswRvrt.sys
2014-11-21 21:06 . 2014-11-21 21:06	436624	----a-w-	c:\windows\system32\drivers\aswSP.sys
2014-11-21 21:06 . 2014-11-21 21:06	29208	----a-w-	c:\windows\system32\drivers\aswHwid.sys
2014-11-21 21:06 . 2014-11-21 21:06	267632	----a-w-	c:\windows\system32\drivers\aswVmm.sys
2014-11-21 21:06 . 2014-11-21 21:06	116728	----a-w-	c:\windows\system32\drivers\aswStm.sys
2014-11-21 21:06 . 2014-11-21 21:06	93568	----a-w-	c:\windows\system32\drivers\aswRdr2.sys
2014-11-21 21:06 . 2014-11-21 21:06	43152	----a-w-	c:\windows\avastSS.scr
2014-11-18 19:47 . 2014-11-18 19:47	1247904	----a-w-	c:\windows\SysWow64\FM20.DLL
2014-11-11 03:08 . 2014-11-19 12:46	241152	----a-w-	c:\windows\system32\pku2u.dll
2014-11-11 03:08 . 2014-11-19 12:46	728064	----a-w-	c:\windows\system32\kerberos.dll
2014-11-11 02:44 . 2014-11-19 12:46	186880	----a-w-	c:\windows\SysWow64\pku2u.dll
2014-11-11 02:44 . 2014-11-19 12:46	550912	----a-w-	c:\windows\SysWow64\kerberos.dll
2014-10-31 12:41 . 2014-10-31 12:41	98216	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2014-10-25 01:57 . 2014-11-12 11:16	77824	----a-w-	c:\windows\system32\packager.dll
2014-10-25 01:32 . 2014-11-12 11:16	67584	----a-w-	c:\windows\SysWow64\packager.dll
2014-10-20 23:00 . 2014-10-20 23:00	1817448	----a-w-	c:\windows\SysWow64\nicmru.dll
2014-10-20 23:00 . 2014-10-20 23:00	3354952	----a-w-	c:\windows\SysWow64\niraptru.dll
2014-10-20 23:00 . 2014-10-20 23:00	1456456	----a-w-	c:\windows\SysWow64\niemru.dll
2014-10-20 22:59 . 2014-10-20 22:59	1252680	----a-w-	c:\windows\SysWow64\nissru.dll
2014-10-20 22:59 . 2014-10-20 22:59	414552	----a-w-	c:\windows\SysWow64\nisdigu.dll
2014-10-20 22:59 . 2014-10-20 22:59	3877704	----a-w-	c:\windows\SysWow64\nixsru.dll
2014-10-20 22:59 . 2014-10-20 22:59	694600	----a-w-	c:\windows\SysWow64\niwfru.dll
2014-10-20 22:59 . 2014-10-20 22:59	1318728	----a-w-	c:\windows\SysWow64\niesru.dll
2014-10-20 22:57 . 2014-10-20 22:57	29184	----a-w-	c:\windows\SysWow64\nitfuru.dll
2014-10-20 22:56 . 2014-10-20 22:56	530432	----a-w-	c:\windows\SysWow64\nixfmrru.dll
2014-10-20 22:55 . 2014-10-20 22:55	1013760	----a-w-	c:\windows\SysWow64\nihorbru.dll
2014-10-20 22:54 . 2014-10-20 22:54	370504	----a-w-	c:\windows\SysWow64\nicondru.dll
2014-10-18 02:05 . 2014-11-12 11:16	861696	----a-w-	c:\windows\system32\oleaut32.dll
2014-10-18 01:33 . 2014-11-12 11:16	571904	----a-w-	c:\windows\SysWow64\oleaut32.dll
2014-10-14 02:16 . 2014-11-12 11:17	155064	----a-w-	c:\windows\system32\drivers\ksecpkg.sys
2014-10-14 02:13 . 2014-11-12 11:17	683520	----a-w-	c:\windows\system32\termsrv.dll
2014-10-14 02:13 . 2014-11-12 11:16	3241984	----a-w-	c:\windows\system32\msi.dll
2014-10-14 02:12 . 2014-11-12 11:17	1460736	----a-w-	c:\windows\system32\lsasrv.dll
2014-10-14 02:09 . 2014-11-12 11:17	146432	----a-w-	c:\windows\system32\msaudite.dll
2014-10-14 02:07 . 2014-11-12 11:17	681984	----a-w-	c:\windows\system32\adtschema.dll
2014-10-14 01:50 . 2014-11-12 11:17	22016	----a-w-	c:\windows\SysWow64\secur32.dll
2014-10-14 01:50 . 2014-11-12 11:16	2363904	----a-w-	c:\windows\SysWow64\msi.dll
2014-10-14 01:49 . 2014-11-12 11:17	96768	----a-w-	c:\windows\SysWow64\sspicli.dll
2014-10-14 01:47 . 2014-11-12 11:17	146432	----a-w-	c:\windows\SysWow64\msaudite.dll
2014-10-14 01:46 . 2014-11-12 11:17	681984	----a-w-	c:\windows\SysWow64\adtschema.dll
2014-10-10 00:57 . 2014-11-12 11:16	3198976	----a-w-	c:\windows\system32\win32k.sys
2014-10-03 02:12 . 2014-11-12 11:16	500224	----a-w-	c:\windows\system32\AUDIOKSE.dll
2014-10-03 02:11 . 2014-11-12 11:16	284672	----a-w-	c:\windows\system32\EncDump.dll
2014-10-03 02:11 . 2014-11-12 11:16	680960	----a-w-	c:\windows\system32\audiosrv.dll
2014-10-03 02:11 . 2014-11-12 11:16	440832	----a-w-	c:\windows\system32\AudioEng.dll
2014-10-03 02:11 . 2014-11-12 11:16	296448	----a-w-	c:\windows\system32\AudioSes.dll
2014-10-03 01:44 . 2014-11-12 11:16	442880	----a-w-	c:\windows\SysWow64\AUDIOKSE.dll
2014-10-03 01:44 . 2014-11-12 11:16	374784	----a-w-	c:\windows\SysWow64\AudioEng.dll
2014-10-03 01:44 . 2014-11-12 11:16	195584	----a-w-	c:\windows\SysWow64\AudioSes.dll
2014-10-01 10:11 . 2014-11-21 18:55	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2014-10-01 10:11 . 2014-11-21 18:55	93400	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2014-10-01 10:11 . 2013-03-07 19:34	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Duden Korrektor SysTray"="c:\program files (x86)\Duden\Duden Korrektor\DKTray.exe" [2013-05-15 485920]
"ISUSPM"="c:\programdata\FLEXnet\Connect\11\ISUSPM.exe" [2009-05-05 222496]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"AMD AVT"="start AMD Accelerated Video Transcoding device initialization" [X]
"SAOB Monitor"="c:\program files (x86)\Acronis\TrueImageHome\OnlineBackupStandalone\TrueImageMonitor.exe" [2011-09-22 2571032]
"VirtualCloneDrive"="c:\program files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe" [2011-03-07 89456]
"ControlCenter4"="c:\program files (x86)\ControlCenter4\BrCcBoot.exe" [2014-06-16 139776]
"BrStsMon00"="c:\program files (x86)\Browny02\Brother\BrStMonW.exe" [2012-06-06 3076096]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2014-11-20 1021128]
"Acrobat Assistant 8.0"="c:\program files (x86)\Adobe\Acrobat 11.0\Acrobat\Acrotray.exe" [2014-12-03 3498728]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2013-04-29 642304]
"IndexSearch"="c:\program files (x86)\Nuance\PaperPort\IndexSearch.exe" [2011-08-02 46952]
"PaperPort PTD"="c:\program files (x86)\Nuance\PaperPort\pptd40nt.exe" [2011-08-02 30568]
"PDFHook"="c:\program files (x86)\Nuance\PDF Viewer Plus\pdfpro5hook.exe" [2010-03-05 636192]
"PDF5 Registry Controller"="c:\program files (x86)\Nuance\PDF Viewer Plus\RegistryController.exe" [2010-03-05 62752]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2014-09-26 271744]
"AvastUI.exe"="c:\program files\AVAST Software\Avast\AvastUI.exe" [2014-11-21 5226600]
"PDFPrint"="c:\program files (x86)\PDF24\pdf24.exe" [2014-11-12 193568]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
"EnableLinkedConnections"= 1 (0x1)
.
R1 UsbCharger;UsbCharger;c:\windows\system32\DRIVERS\UsbCharger.sys;c:\windows\SYSNATIVE\DRIVERS\UsbCharger.sys [x]
R2 aswStm;aswStm;c:\windows\system32\drivers\aswStm.sys;c:\windows\SYSNATIVE\drivers\aswStm.sys [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 s7ousbu64x;SIMATIC USB Service;c:\windows\system32\DRIVERS\s7ousbu64x.sys;c:\windows\SYSNATIVE\DRIVERS\s7ousbu64x.sys [x]
R2 s7sn2srtx;PROFINET IO RT-Protocol V2.0;c:\windows\system32\DRIVERS\s7sn2srtx.sys;c:\windows\SYSNATIVE\DRIVERS\s7sn2srtx.sys [x]
R3 AppleChargerSrv;AppleChargerSrv;c:\windows\system32\AppleChargerSrv.exe;c:\windows\SYSNATIVE\AppleChargerSrv.exe [x]
R3 aswEmHWID2;avast! EmHWID;c:\windows\TEMP\aswEmHWID.sys;c:\windows\TEMP\aswEmHWID.sys [x]
R3 AvastVBoxSvc;AvastVBox COM Service;c:\program files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe;c:\program files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [x]
R3 avmeject;AVM Eject;c:\windows\system32\drivers\avmeject.sys;c:\windows\SYSNATIVE\drivers\avmeject.sys [x]
R3 Cinergy_HT_PCI_MKII;Cinergy HT PCI (MKII) service;c:\windows\system32\DRIVERS\Cinergy_HT_PCI_MKII.sys;c:\windows\SYSNATIVE\DRIVERS\Cinergy_HT_PCI_MKII.sys [x]
R3 CT20XUT.SYS;CT20XUT.SYS;c:\windows\System32\drivers\CT20XUT.SYS;c:\windows\SYSNATIVE\drivers\CT20XUT.SYS [x]
R3 CT20XUT;CT20XUT;c:\windows\system32\drivers\CT20XUT.SYS;c:\windows\SYSNATIVE\drivers\CT20XUT.SYS [x]
R3 CTEXFIFX.SYS;CTEXFIFX.SYS;c:\windows\System32\drivers\CTEXFIFX.SYS;c:\windows\SYSNATIVE\drivers\CTEXFIFX.SYS [x]
R3 CTEXFIFX;CTEXFIFX;c:\windows\system32\drivers\CTEXFIFX.SYS;c:\windows\SYSNATIVE\drivers\CTEXFIFX.SYS [x]
R3 CTHWIUT.SYS;CTHWIUT.SYS;c:\windows\System32\drivers\CTHWIUT.SYS;c:\windows\SYSNATIVE\drivers\CTHWIUT.SYS [x]
R3 CTHWIUT;CTHWIUT;c:\windows\system32\drivers\CTHWIUT.SYS;c:\windows\SYSNATIVE\drivers\CTHWIUT.SYS [x]
R3 dpmconv;SIMATIC NET DP Driver;c:\windows\system32\DRIVERS\dpmconv.sys;c:\windows\SYSNATIVE\DRIVERS\dpmconv.sys [x]
R3 EPLAN Client Service;EPLAN Client Service;c:\program files\EPLAN\Common\EClientService.exe;c:\program files\EPLAN\Common\EClientService.exe [x]
R3 epmntdrv;epmntdrv;c:\windows\system32\epmntdrv.sys;c:\windows\SYSNATIVE\epmntdrv.sys [x]
R3 EuGdiDrv;EuGdiDrv;c:\windows\system32\EuGdiDrv.sys;c:\windows\SYSNATIVE\EuGdiDrv.sys [x]
R3 FirebirdServerMAGIXInstance;Firebird Server - MAGIX Instance;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [x]
R3 FWLANUSB;AVM FRITZ!WLAN;c:\windows\system32\DRIVERS\fwlanusb.sys;c:\windows\SYSNATIVE\DRIVERS\fwlanusb.sys [x]
R3 ggflt;SEMC USB Flash Driver Filter;c:\windows\system32\DRIVERS\ggflt.sys;c:\windows\SYSNATIVE\DRIVERS\ggflt.sys [x]
R3 HTCAND64;HTC Device Driver;c:\windows\system32\Drivers\ANDROIDUSB.sys;c:\windows\SYSNATIVE\Drivers\ANDROIDUSB.sys [x]
R3 htcnprot;HTC NDIS Protocol Driver;c:\windows\system32\DRIVERS\htcnprot.sys;c:\windows\SYSNATIVE\DRIVERS\htcnprot.sys [x]
R3 HtcVCom32;HTC Diagnostic Port;c:\windows\system32\DRIVERS\HtcVComV64.sys;c:\windows\SYSNATIVE\DRIVERS\HtcVComV64.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 NIEthernetDeviceEnumerator;NI Ethernet Device Enumerator Driver;c:\windows\system32\DRIVERS\niede.sys;c:\windows\SYSNATIVE\DRIVERS\niede.sys [x]
R3 Ph3xIB64;Philips 713x Inbox PCI TV Card;c:\windows\system32\DRIVERS\Ph3xIB64.sys;c:\windows\SYSNATIVE\DRIVERS\Ph3xIB64.sys [x]
R3 physX64;physX64;c:\windows\system32\DRIVERS\physX64.sys;c:\windows\SYSNATIVE\DRIVERS\physX64.sys [x]
R3 PVUSB;CESG502 64bit USB Driver;c:\windows\system32\DRIVERS\CESG64.sys;c:\windows\SYSNATIVE\DRIVERS\CESG64.sys [x]
R3 pwdrvio;pwdrvio;c:\windows\system32\pwdrvio.sys;c:\windows\SYSNATIVE\pwdrvio.sys [x]
R3 pwdspio;pwdspio;c:\windows\system32\pwdspio.sys;c:\windows\SYSNATIVE\pwdspio.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 s7odpx2x64;SIMATIC Knotentaufe;c:\windows\system32\DRIVERS\s7odpx2x64.sys;c:\windows\SYSNATIVE\DRIVERS\s7odpx2x64.sys [x]
R3 s7oppinx64;SIMATIC PPI Transport;c:\windows\system32\DRIVERS\s7oppinx64.sys;c:\windows\SYSNATIVE\DRIVERS\s7oppinx64.sys [x]
R3 s7oserix64;Siemens PC Serial Cable;c:\windows\system32\Drivers\s7oserix64.sys;c:\windows\SYSNATIVE\Drivers\s7oserix64.sys [x]
R3 s7osmcax64;SIMATIC PC Adapter RS232;c:\windows\system32\DRIVERS\s7osmcax64.sys;c:\windows\SYSNATIVE\DRIVERS\s7osmcax64.sys [x]
R3 s7osobux64;SIMATIC SoftBus;c:\windows\system32\DRIVERS\s7osobux64.sys;c:\windows\SYSNATIVE\DRIVERS\s7osobux64.sys [x]
R3 s7otmcd64x;SIMATIC Memory Cards;c:\windows\system32\Drivers\s7otmcd64x.sys;c:\windows\SYSNATIVE\Drivers\s7otmcd64x.sys [x]
R3 s7otranx64;SIMATIC Transport;c:\windows\system32\DRIVERS\s7otranx64.sys;c:\windows\SYSNATIVE\DRIVERS\s7otranx64.sys [x]
R3 s7otsadx64;SIMATIC TS Adapter RS232;c:\windows\system32\DRIVERS\s7otsadx64.sys;c:\windows\SYSNATIVE\DRIVERS\s7otsadx64.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 VBoxNetAdp;VirtualBox Host-Only Ethernet Adapter;c:\windows\system32\DRIVERS\VBoxNetAdp.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxNetAdp.sys [x]
R3 VBoxUSB;VirtualBox USB;c:\windows\system32\Drivers\VBoxUSB.sys;c:\windows\SYSNATIVE\Drivers\VBoxUSB.sys [x]
R3 vsnl2ada;SIMATIC NET FDL Driver;c:\windows\system32\DRIVERS\vsnl2ada.sys;c:\windows\SYSNATIVE\DRIVERS\vsnl2ada.sys [x]
S0 amd_sata;amd_sata;c:\windows\system32\DRIVERS\amd_sata.sys;c:\windows\SYSNATIVE\DRIVERS\amd_sata.sys [x]
S0 amd_xata;amd_xata;c:\windows\system32\DRIVERS\amd_xata.sys;c:\windows\SYSNATIVE\DRIVERS\amd_xata.sys [x]
S0 aswRvrt;avast! Revert; [x]
S0 aswVmm;avast! VM Monitor; [x]
S0 tdrpman273;Acronis Try&Decide and Restore Points filter (build 273);c:\windows\system32\DRIVERS\tdrpm273.sys;c:\windows\SYSNATIVE\DRIVERS\tdrpm273.sys [x]
S0 vmci;VMware VMCI Bus Driver;c:\windows\system32\DRIVERS\vmci.sys;c:\windows\SYSNATIVE\DRIVERS\vmci.sys [x]
S0 vsock;vSockets Driver;c:\windows\system32\drivers\vsock.sys;c:\windows\SYSNATIVE\drivers\vsock.sys [x]
S1 AppleCharger;AppleCharger;c:\windows\system32\DRIVERS\AppleCharger.sys;c:\windows\SYSNATIVE\DRIVERS\AppleCharger.sys [x]
S1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys;c:\windows\SYSNATIVE\drivers\aswSnx.sys [x]
S1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys;c:\windows\SYSNATIVE\drivers\aswSP.sys [x]
S1 HCW88AUD;Hauppauge WinTV 88x Audio Capture;c:\windows\system32\drivers\hcw88aud.sys;c:\windows\SYSNATIVE\drivers\hcw88aud.sys [x]
S1 VBoxDrv;VirtualBox Service;c:\windows\system32\DRIVERS\VBoxDrv.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxDrv.sys [x]
S1 VBoxUSBMon;VirtualBox USB Monitor Driver;c:\windows\system32\DRIVERS\VBoxUSBMon.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxUSBMon.sys [x]
S2 afcdpsrv;Acronis Nonstop Backup-Dienst;c:\program files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe;c:\program files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 AMD FUEL Service;AMD FUEL Service;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [x]
S2 AODDriver4.1;AODDriver4.1;c:\program files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys;c:\program files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [x]
S2 aswHwid;avast! HardwareID;c:\windows\system32\drivers\aswHwid.sys;c:\windows\SYSNATIVE\drivers\aswHwid.sys [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys;c:\windows\SYSNATIVE\drivers\aswMonFlt.sys [x]
S2 AWEAlloc;AWE Memory Allocation Driver;c:\windows\system32\DRIVERS\awealloc.sys;c:\windows\SYSNATIVE\DRIVERS\awealloc.sys [x]
S2 DevoloNetworkService;devolo Network Service;c:\program files (x86)\devolo\dlan\devolonetsvc.exe;c:\program files (x86)\devolo\dlan\devolonetsvc.exe [x]
S2 ES lite Service;ES lite Service for program management.;c:\program files (x86)\Gigabyte\EasySaver\ESSVR.EXE;c:\program files (x86)\Gigabyte\EasySaver\ESSVR.EXE [x]
S2 Fabs;FABS - Helping agent for MAGIX media database;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [x]
S2 HauppaugeTVServer;HauppaugeTVServer;c:\program files (x86)\WinTV\TVServer\HauppaugeTVServer.exe;c:\program files (x86)\WinTV\TVServer\HauppaugeTVServer.exe [x]
S2 IconMan_R;IconMan_R;c:\program files (x86)\Realtek\IconMan_R\RIconMan.exe;c:\program files (x86)\Realtek\IconMan_R\RIconMan.exe [x]
S2 ImDisk;ImDisk Virtual Disk Driver;c:\windows\system32\DRIVERS\imdisk.sys;c:\windows\SYSNATIVE\DRIVERS\imdisk.sys [x]
S2 ImDskSvc;ImDisk Virtual Disk Driver Helper;c:\windows\system32\imdsksvc.exe;c:\windows\SYSNATIVE\imdsksvc.exe [x]
S2 NPF;NetGroup Packet Filter Driver;c:\windows\system32\drivers\npf.sys;c:\windows\SYSNATIVE\drivers\npf.sys [x]
S2 NPF_devolo;NetGroup Packet Filter Driver (devolo);c:\windows\sysWOW64\drivers\npf_devolo.sys;c:\windows\sysWOW64\drivers\npf_devolo.sys [x]
S2 PassThru Service;Internet Pass-Through Service;c:\program files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe;c:\program files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [x]
S2 PDFProFiltSrvPP;PDFProFiltSrvPP;c:\program files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe;c:\program files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe [x]
S2 UsbClientService;UsbClientService;c:\program files (x86)\Synology\Assistant\UsbClientService.exe;c:\program files (x86)\Synology\Assistant\UsbClientService.exe [x]
S2 VIAKaraokeService;VIA Karaoke digital mixer Service;c:\windows\system32\viakaraokesrv.exe;c:\windows\SYSNATIVE\viakaraokesrv.exe [x]
S2 VMUSBArbService;VMware USB Arbitration Service;c:\program files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe;c:\program files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe [x]
S2 WiseFS;WiseFS;c:\users\Milu & Marzi\Downloads\Wise Folder Hider\WiseFs64.sys;c:\users\Milu & Marzi\Downloads\Wise Folder Hider\WiseFs64.sys [x]
S3 afcdp;afcdp;c:\windows\system32\DRIVERS\afcdp.sys;c:\windows\SYSNATIVE\DRIVERS\afcdp.sys [x]
S3 amdiox64;AMD IO Driver;c:\windows\system32\DRIVERS\amdiox64.sys;c:\windows\SYSNATIVE\DRIVERS\amdiox64.sys [x]
S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
S3 BrYNSvc;BrYNSvc;c:\program files (x86)\Browny02\BrYNSvc.exe;c:\program files (x86)\Browny02\BrYNSvc.exe [x]
S3 busenum;Synology Virtual USB Hub;c:\windows\system32\DRIVERS\busenum.sys;c:\windows\SYSNATIVE\DRIVERS\busenum.sys [x]
S3 EtronHub3;Etron USB 3.0 Extensible Hub Driver;c:\windows\system32\Drivers\EtronHub3.sys;c:\windows\SYSNATIVE\Drivers\EtronHub3.sys [x]
S3 EtronXHCI;Etron USB 3.0 Extensible Host Controller Driver;c:\windows\system32\Drivers\EtronXHCI.sys;c:\windows\SYSNATIVE\Drivers\EtronXHCI.sys [x]
S3 HCW88BDA;Hauppauge WinTV 88x DVB Tuner/Demod;c:\windows\system32\drivers\hcw88bda.sys;c:\windows\SYSNATIVE\drivers\hcw88bda.sys [x]
S3 HCW88TSE;Hauppauge WinTV 88x MPEG/TS Capture;c:\windows\system32\drivers\hcw88tse.sys;c:\windows\SYSNATIVE\drivers\hcw88tse.sys [x]
S3 HCW88TUNE;Hauppauge WinTV 88x Tuner;c:\windows\system32\drivers\hcw88tun.sys;c:\windows\SYSNATIVE\drivers\hcw88tun.sys [x]
S3 hcw88vid;Hauppauge WinTV 88x Video;c:\windows\system32\drivers\hcw88vid.sys;c:\windows\SYSNATIVE\drivers\hcw88vid.sys [x]
S3 HCW88XBAR;Hauppauge WinTV 88x Crossbar;c:\windows\system32\drivers\HCW88BAR.sys;c:\windows\SYSNATIVE\drivers\HCW88BAR.sys [x]
S3 LGBusEnum;Logitech GamePanel Virtual Bus Enumerator Driver;c:\windows\system32\drivers\LGBusEnum.sys;c:\windows\SYSNATIVE\drivers\LGBusEnum.sys [x]
S3 LGSHidFilt;Logitech Gaming KMDF HID Filter Driver;c:\windows\system32\DRIVERS\LGSHidFilt.Sys;c:\windows\SYSNATIVE\DRIVERS\LGSHidFilt.Sys [x]
S3 LGVirHid;Logitech Gamepanel Virtual HID Device Driver;c:\windows\system32\drivers\LGVirHid.sys;c:\windows\SYSNATIVE\drivers\LGVirHid.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 usbfilter;AMD USB Filter Driver;c:\windows\system32\DRIVERS\usbfilter.sys;c:\windows\SYSNATIVE\DRIVERS\usbfilter.sys [x]
S3 VBoxNetFlt;VirtualBox Bridged Networking Service;c:\windows\system32\DRIVERS\VBoxNetFlt.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxNetFlt.sys [x]
S3 VIAHdAudAddService;VIA High Definition Audio Driver Service;c:\windows\system32\drivers\viahduaa.sys;c:\windows\SYSNATIVE\drivers\viahduaa.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\Duden ADXRegistrator on]
2013-04-12 19:44	133408	----a-w-	c:\program files (x86)\Duden\Duden Korrektor\adxregistrator.exe
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\Duden csapi on]
2013-05-13 21:47	241184	----a-w-	c:\program files (x86)\Duden\Duden Korrektor\DKReg.exe
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\Duden dkClean install]
2013-05-13 21:47	132128	----a-w-	c:\program files (x86)\Duden\Duden Korrektor\DKClean.exe
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\Duden dktray on]
2013-05-13 21:47	241184	----a-w-	c:\programdata\Duden\DKReg.exe
.
Inhalt des "geplante Tasks" Ordners
.
2014-12-24 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-12-28 17:46]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro1 (ErrorConflict)]
@="{8BA85C75-763B-4103-94EB-9470F12FE0F7}"
[HKEY_CLASSES_ROOT\CLSID\{8BA85C75-763B-4103-94EB-9470F12FE0F7}]
2014-11-12 16:19	2334928	----a-w-	c:\progra~1\MICROS~3\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro2 (SyncInProgress)]
@="{CD55129A-B1A1-438E-A425-CEBC7DC684EE}"
[HKEY_CLASSES_ROOT\CLSID\{CD55129A-B1A1-438E-A425-CEBC7DC684EE}]
2014-11-12 16:19	2334928	----a-w-	c:\progra~1\MICROS~3\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro3 (InSync)]
@="{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}"
[HKEY_CLASSES_ROOT\CLSID\{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}]
2014-11-12 16:19	2334928	----a-w-	c:\progra~1\MICROS~3\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2014-11-21 21:06	860984	----a-w-	c:\program files\AVAST Software\Avast\ashShA64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"XboxStat"="c:\program files\Microsoft Xbox 360 Accessories\XboxStat.exe" [2009-09-30 825184]
"Acronis Scheduler2 Service"="c:\program files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe" [2011-09-22 395344]
"Launch LCore"="c:\program files\Logitech Gaming Software\LCore.exe" [2013-08-01 8290584]
"AdobeAAMUpdater-1.0"="c:\program files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [2014-02-27 558496]
"HDAudDeck"="c:\program files (x86)\VIA\VIAudioi\VDeck\VDeck.exe" [2013-12-16 4689072]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.google.com
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: An OneNote s&enden - c:\progra~2\MICROS~1\Office14\ONBttnIE.dll/105
IE: Nach Microsoft E&xcel exportieren - c:\progra~2\MICROS~1\Office14\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.178.1
Filter: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - c:\program files (x86)\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL
DPF: {E705A591-DA3C-4228-B0D5-A356DBA42FBF} - hxxp://ccfiles.creative.com/Web/softwareupdate/su2/ocx/20015/CTSUEng.cab
FF - ProfilePath - c:\users\Marzi-Systemwartung\AppData\Roaming\Mozilla\Firefox\Profiles\5muew2s1.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.de/
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Wow6432Node-HKCU-Run-NIRegistrationWizard - c:\program files (x86)\National Instruments\Shared\RegistrationWizard\Bin\RegistrationWizard.exe
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
ShellIconOverlayIdentifiers-{AEB16659-2125-4ADA-A4AB-45EE21E86469} - (no file)
ShellIconOverlayIdentifiers-{48AB5ADA-36B1-4137-99C9-2BD97F8788AB} - (no file)
ShellIconOverlayIdentifiers-{472CE1AD-5D53-4BCF-A1FB-3982A5F55138} - (no file)
ShellIconOverlayIdentifiers-{A433C3E0-8B24-40EB-93C3-4B10D9959F58} - (no file)
ShellIconOverlayIdentifiers-{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDC-A251-47B7-93E1-CDD82E34AF8B} - (no file)
AddRemove-{683675B7-4A3C-4454-A1B7-EA780AFB245B} - c:\programdata\{DA86FB3F-7968-4171-AA0C-49B791C7EEE6}\Setup.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_15_0_0_246_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_15_0_0_246_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_15_0_0_246_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_15_0_0_246_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_246.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.15"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_246.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_246.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_246.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\System*]
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
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Siemens\StationManager\Catalog]
"SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Siemens\StationManager\General\Groups]
"SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2014-12-25  11:35:28
ComboFix-quarantined-files.txt  2014-12-25 10:35
ComboFix2.txt  2014-12-13 17:12
.
Vor Suchlauf: 19 Verzeichnis(se), 33.146.155.008 Bytes frei
Nach Suchlauf: 21 Verzeichnis(se), 33.046.777.856 Bytes frei
.
- - End Of File - - 2AAE5031D7EC3E0724B428BA8C76C009
         
--- --- --- A36C5E4F47E84449FF07ED3517B43A31
Beste Weihnachtsgrüße und frohe Feiertage.

keep_smile

Alt 27.12.2014, 19:21   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden. - Standard

Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden.



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 28.12.2014, 13:39   #12
keep_smile
 
Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden. - Standard

Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden.



Hallo schrauber,

ich hab alle Programme durchlaufen lassen.

Hier die Logs:

mbam.txt

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 28.12.2014
Suchlauf-Zeit: 12:19:11
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2014.12.28.05
Rootkit Datenbank: v2014.12.23.02
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Marzi-Systemwartung

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 443309
Verstrichene Zeit: 23 Min, 23 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Aktiviert
Heuristik: Aktiviert
PUP: Warnen
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 0
(Keine schädliche Elemente erkannt)

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         
AdwCleaner.txt

AdwCleaner Logfile:
Code:
ATTFilter
# AdwCleaner v4.106 - Bericht erstellt am 28/12/2014 um 12:53:12
# Aktualisiert 21/12/2014 von Xplode
# Database : 2014-12-28.1 [Live]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Marzi-Systemwartung - MILU_UND_MARZI
# Gestartet von : C:\Users\Milu & Marzi\Desktop\AdwCleaner_4.106.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****


***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****


***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17496


-\\ Mozilla Firefox v34.0.5 (x86 de)


-\\ Google Chrome v


*************************

AdwCleaner[R1].txt - [829 octets] - [28/12/2014 12:51:15]
AdwCleaner[S1].txt - [753 octets] - [28/12/2014 12:53:12]

########## EOF - \AdwCleaner\AdwCleaner[S1].txt - [812 octets] ##########
         
--- --- ---


JRT.txt

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.1 (12.28.2014:1)
OS: Windows 7 Home Premium x64
Ran by Marzi-Systemwartung on 28.12.2014 at 13:09:36,97
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ FireFox

Successfully deleted: [Folder] C:\Users\Marzi-Systemwartung\AppData\Roaming\mozilla\firefox\profiles\5muew2s1.default\extensions\staged



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 28.12.2014 at 13:13:04,52
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
frische FRST.txt


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 27-12-2014
Ran by Marzi-Systemwartung (administrator) on MILU_UND_MARZI on 28-12-2014 13:26:07
Running from C:\Users\Milu & Marzi\Desktop
Loaded Profiles: Marzi-Systemwartung & Milu & Marzi (Available profiles: Marzi-Systemwartung & Milu & Marzi)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco Systems\VPN Client\cvpnd.exe
(devolo AG) C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe
() C:\Program Files (x86)\Gigabyte\EasySaver\essvr.exe
(Hauppauge Computer Works) C:\Program Files (x86)\WinTV\TVServer\HauppaugeTVServer.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe
(Olof Lagerkvist) C:\Windows\System32\imdsksvc.exe
(National Instruments Corporation) C:\Windows\SysWOW64\lkads.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe
() C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe
() C:\Program Files (x86)\Synology\Assistant\UsbClientService.exe
(VIA Technologies, Inc.) C:\Windows\System32\ViakaraokeSrv.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(National Instruments, Inc.) C:\Windows\SysWOW64\lkcitdl.exe
(National Instruments Corporation) C:\Windows\SysWOW64\lktsrv.exe
(VMware, Inc.) C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Hauppauge Computer Works) C:\Program Files (x86)\WinTV\TVServer\CaptureGenPCI.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
(Hauppauge Computer Works) C:\Program Files (x86)\WinTV\TVServer\CaptureDLNA.exe
(Hauppauge Computer Works) C:\Program Files (x86)\WinTV\TVServer\CaptureDLNA.exe
(Hauppauge Computer Works) C:\Program Files (x86)\WinTV\TVServer\CaptureDLNA.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\BrYNSvc.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(VIA) C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe
(Expert System S.p.A.) C:\Program Files (x86)\Duden\Duden Korrektor\DKTray.exe
(Acronis) C:\Program Files (x86)\Acronis\TrueImageHome\OnlineBackupStandalone\TrueImageMonitor.exe
(Elaborate Bytes AG) C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe
(Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\acrotray.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Bibliographisches Institut GmbH) C:\Program Files (x86)\Duden\Duden-Bibliothek\dudenbib.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Thunderbird\thunderbird.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-09-30] (Microsoft Corporation)
HKLM\...\Run: [Acronis Scheduler2 Service] => C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe [395344 2011-09-22] (Acronis)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [8290584 2013-08-01] (Logitech Inc.)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [558496 2014-02-27] (Adobe Systems Incorporated)
HKLM\...\Run: [HDAudDeck] => C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe [4689072 2013-12-16] (VIA)
HKLM-x32\...\Run: [SAOB Monitor] => C:\Program Files (x86)\Acronis\TrueImageHome\OnlineBackupStandalone\TrueImageMonitor.exe [2571032 2011-09-22] (Acronis)
HKLM-x32\...\Run: [VirtualCloneDrive] => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe [89456 2011-03-07] (Elaborate Bytes AG)
HKLM-x32\...\Run: [ControlCenter4] => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [139776 2014-06-16] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [3076096 2012-06-06] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1021128 2014-11-20] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Acrotray.exe [3498728 2014-12-03] (Adobe Systems Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642304 2013-04-29] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [AMD AVT] => C:\Program Files (x86)\AMD AVT\bin\kdbsync.exe [20992 2012-03-19] ()
HKLM-x32\...\Run: [IndexSearch] => C:\Program Files (x86)\Nuance\PaperPort\IndexSearch.exe [46952 2011-08-02] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PaperPort PTD] => C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe [30568 2011-08-02] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDFHook] => C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfpro5hook.exe [636192 2010-03-05] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDF5 Registry Controller] => C:\Program Files (x86)\Nuance\PDF Viewer Plus\RegistryController.exe [62752 2010-03-05] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [271744 2014-09-26] (Oracle Corporation)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5226600 2014-11-21] (AVAST Software)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [193568 2014-11-12] (Geek Software GmbH)
HKU\S-1-5-21-1884321642-2459485606-2789341746-1000\...\Run: [Duden Korrektor SysTray] => C:\Program Files (x86)\Duden\Duden Korrektor\DKTray.exe [485920 2013-05-15] (Expert System S.p.A.)
HKU\S-1-5-21-1884321642-2459485606-2789341746-1000\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [222496 2009-05-05] (Acresso Corporation)
HKU\S-1-5-21-1884321642-2459485606-2789341746-1003\...\Run: [Duden Korrektor SysTray] => C:\Program Files (x86)\Duden\Duden Korrektor\DKTray.exe [485920 2013-05-15] (Expert System S.p.A.)
HKU\S-1-5-21-1884321642-2459485606-2789341746-1003\...\RunOnce: [Adobe Speed Launcher] => 1419769444
HKU\S-1-5-21-1884321642-2459485606-2789341746-1003\...\MountPoints2: {104520ec-50c7-11e2-8c78-806e6f6e6963} - D:\Run.exe
HKU\S-1-5-21-1884321642-2459485606-2789341746-1003\...\MountPoints2: {5bd0f970-698a-11e3-8e5e-005056c00008} - M:\pushinst.exe
HKU\S-1-5-21-1884321642-2459485606-2789341746-1003\...\MountPoints2: {a170b698-a517-11e3-a3ed-005056c00008} - O:\Startme.exe
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)
ShellIconOverlayIdentifiers: [01UnsuppModule] -> {AEB16659-2125-4ADA-A4AB-45EE21E86469} =>  No File
ShellIconOverlayIdentifiers: [02SyncingModule] -> {48AB5ADA-36B1-4137-99C9-2BD97F8788AB} =>  No File
ShellIconOverlayIdentifiers: [03SyncedModule] -> {472CE1AD-5D53-4BCF-A1FB-3982A5F55138} =>  No File
ShellIconOverlayIdentifiers: [04ReadOnlyModule] -> {A433C3E0-8B24-40EB-93C3-4B10D9959F58} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  No File

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-1884321642-2459485606-2789341746-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1884321642-2459485606-2789341746-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1884321642-2459485606-2789341746-1003\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO: No Name -> {FFCB3198-32F3-4E8B-9539-4324694ED663} ->  No File
BHO-x32: PlusIEEventHelper Class -> {551A852F-39A6-44A7-9C13-AFBEC9185A9D} -> C:\Program Files (x86)\Nuance\PDF Viewer Plus\Bin\PlusIEContextMenu.dll (Zeon Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
DPF: HKLM-x32 {0D6709DD-4ED8-40CA-B459-2757AEEF7BEE} hxxp://download.gigabyte.com.tw/object/Dldrv.ocx
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {E705A591-DA3C-4228-B0D5-A356DBA42FBF} hxxp://ccfiles.creative.com/Web/softwareupdate/su2/ocx/20015/CTSUEng.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/121022/CTPID.cab
Handler-x32: http - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\SYSTEM\OLEDB~1\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: http - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\SYSTEM\OLEDB~1\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: https - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\SYSTEM\OLEDB~1\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: https - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\SYSTEM\OLEDB~1\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: msdaipp - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\SYSTEM\OLEDB~1\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: msdaipp - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\SYSTEM\OLEDB~1\MSDAIPP.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Marzi-Systemwartung\AppData\Roaming\Mozilla\Firefox\Profiles\5muew2s1.default
FF Homepage: hxxp://www.google.de/
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_246.dll ()
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_246.dll ()
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @java.com/DTPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3522.0110 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Air\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll (Adobe Systems)
FF Plugin HKU\S-1-5-21-1884321642-2459485606-2789341746-1000: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-1884321642-2459485606-2789341746-1003: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Milu & Marzi\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPLM32.DLL (MathMonkeys, LLC)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nplv2011win32.dll (National Instruments)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nplv2012win32.dll (National Instruments)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nplv90win32.dll (National Instruments)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Marzi-Systemwartung\AppData\Roaming\Mozilla\Firefox\Profiles\5muew2s1.default\searchplugins\78b9808f-fdad-4386-9946-7e8e70e2306b.xml
FF Extension: NoScript - C:\Users\Marzi-Systemwartung\AppData\Roaming\Mozilla\Firefox\Profiles\5muew2s1.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2012-12-28]
FF Extension: BetterPrivacy - C:\Users\Marzi-Systemwartung\AppData\Roaming\Mozilla\Firefox\Profiles\5muew2s1.default\Extensions\{d40f5e7b-d2cf-4856-b441-cc613eeffbe3}.xpi [2012-12-28]
FF Extension: DownThemAll! - C:\Users\Marzi-Systemwartung\AppData\Roaming\Mozilla\Firefox\Profiles\5muew2s1.default\Extensions\{DDC359D1-844A-42a7-9AA1-88A850A938A8}.xpi [2012-12-28]
FF Extension: Adblock Edge - C:\Users\Marzi-Systemwartung\AppData\Roaming\Mozilla\Firefox\Profiles\5muew2s1.default\Extensions\{fe272bd1-5f76-4ea4-8501-a05d35d823fc}.xpi [2014-01-07]
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension@web2pdf.adobedotcom] - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn
FF Extension: Adobe Acrobat - Create PDF - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn [2014-04-08]

Chrome: 
=======
CHR Profile: C:\Users\Marzi-Systemwartung\AppData\Local\Google\Chrome\User Data\Default
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCChromeExtn\WCChromeExtn.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [ggmccnonmeooloobeejjmdjlneipfmna] - C:\Users\Marzi-Systemwartung\AppData\Local\DKB-Cashback\Chrome\DKB-Cashback.crx [Not Found]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [361984 2013-04-29] (Advanced Micro Devices, Inc.) [File not signed]
S3 AppleChargerSrv; C:\Windows\System32\AppleChargerSrv.exe [31272 2010-04-06] ()
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-11-21] (AVAST Software)
S3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4012248 2014-11-21] (Avast Software)
R3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [266240 2012-06-05] (Brother Industries, Ltd.) [File not signed]
R2 DevoloNetworkService; C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe [3645432 2014-07-18] (devolo AG)
S3 EPLAN Client Service; C:\Program Files\EPLAN\Common\EClientService.exe [549800 2014-12-01] (EPLAN Software & Service GmbH & Co. KG)
R2 ES lite Service; C:\Program Files (x86)\Gigabyte\EasySaver\ESSVR.EXE [68136 2009-08-24] ()
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [File not signed]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [File not signed]
R2 HauppaugeTVServer; C:\Program Files (x86)\WinTV\TVServer\HauppaugeTVServer.exe [579584 2014-02-14] (Hauppauge Computer Works) [File not signed]
R2 IconMan_R; C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe [2396160 2011-03-15] (Realsil Microelectronics Inc.) [File not signed]
R2 ImDskSvc; C:\Windows\system32\imdsksvc.exe [18016 2014-07-10] (Olof Lagerkvist)
R2 LkCitadelServer; C:\Windows\SysWOW64\lkcitdl.exe [695136 2014-01-14] (National Instruments, Inc.)
R2 lkClassAds; C:\Windows\SysWOW64\lkads.exe [53032 2014-06-09] (National Instruments Corporation)
R2 lkTimeSync; C:\Windows\SysWOW64\lktsrv.exe [63280 2014-06-09] (National Instruments Corporation)
S2 mxssvr; C:\Program Files (x86)\National Instruments\MAX\nimxs.exe [84280 2014-07-16] (National Instruments Corporation)
R2 NIDomainService; C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe [394544 2014-06-09] (National Instruments Corporation)
S3 NILM License manager; C:\Program Files (x86)\National Instruments\Shared\License Manager\Bin\lmgrd.exe [1427688 2010-08-02] (Macrovision Corporation)
S2 NITaggerService; C:\Program Files (x86)\National Instruments\Shared\Tagger\tagsrv.exe [676016 2011-06-14] (National Instruments Corporation)
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [166912 2013-10-17] () [File not signed]
R2 PDFProFiltSrvPP; C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe [145256 2011-08-02] (Nuance Communications, Inc.)
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc.)
R2 UsbClientService; C:\Program Files (x86)\Synology\Assistant\UsbClientService.exe [248736 2014-02-25] ()
R2 VIAKaraokeService; C:\Windows\system32\viakaraokesrv.exe [27768 2012-12-11] (VIA Technologies, Inc.)
S3 OpcEnum; C:\Windows\SysWOW64\OpcEnum.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AODDriver4.1; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [53888 2012-03-05] (Advanced Micro Devices)
R1 AppleCharger; C:\Windows\System32\DRIVERS\AppleCharger.sys [22240 2013-10-28] ()
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-11-21] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [83280 2014-11-21] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-11-21] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-11-21] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1050432 2014-11-22] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2014-11-21] (AVAST Software)
S2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2014-11-21] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2014-11-21] ()
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2010-10-22] (AVM Berlin)
R2 AWEAlloc; C:\Windows\System32\DRIVERS\awealloc.sys [20536 2014-06-03] (Olof Lagerkvist)
S3 Cinergy_HT_PCI_MKII; C:\Windows\System32\DRIVERS\Cinergy_HT_PCI_MKII.sys [271656 2012-10-31] (TerraTec Electronic GmbH.)
S2 cvintdrv; C:\Windows\SysWow64\Drivers\cvintdrv.sys [7140 2003-07-29] () [File not signed]
R3 CVPNDRVA; C:\Windows\system32\Drivers\CVPNDRVA.sys [304784 2010-03-23] ()
S3 dpmconv; C:\Windows\System32\DRIVERS\dpmconv.sys [259584 2013-04-10] (Siemens AG)
S3 epmntdrv; C:\Windows\system32\epmntdrv.sys [17480 2013-03-07] () [File not signed]
S3 epmntdrv; C:\Windows\SysWOW64\epmntdrv.sys [13896 2013-03-07] () [File not signed]
S3 EuGdiDrv; C:\Windows\system32\EuGdiDrv.sys [9800 2013-03-07] () [File not signed]
S3 EuGdiDrv; C:\Windows\SysWOW64\EuGdiDrv.sys [9160 2013-03-07] () [File not signed]
S3 FWLANUSB; C:\Windows\System32\DRIVERS\fwlanusb.sys [460800 2010-10-22] (AVM GmbH)
S3 HtcVCom32; C:\Windows\System32\DRIVERS\HtcVComV64.sys [121800 2010-03-09] (QUALCOMM Incorporated)
R2 ImDisk; C:\Windows\System32\DRIVERS\imdisk.sys [42560 2014-07-10] (Olof Lagerkvist)
R3 LGSHidFilt; C:\Windows\System32\DRIVERS\LGSHidFilt.Sys [64280 2013-05-30] (Logitech Inc.)
S3 NIEthernetDeviceEnumerator; C:\Windows\System32\DRIVERS\niede.sys [38064 2012-01-12] (National Instruments Corporation)
R2 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc.)
R2 NPF_devolo; C:\Windows\sysWOW64\drivers\npf_devolo.sys [34048 2014-07-18] (CACE Technologies)
S3 PcaSp50; C:\Windows\System32\Drivers\PcaSp50.sys [45624 2009-08-24] (Printing Communications Assoc., Inc. (PCAUSA))
S3 Ph3xIB64; C:\Windows\System32\DRIVERS\Ph3xIB64.sys [1627520 2009-06-10] (NXP Semiconductors)
S3 physX64; C:\Windows\System32\DRIVERS\physX64.sys [148768 2008-04-28] (AGEIA Technologies, Inc.)
S3 PVUSB; C:\Windows\System32\DRIVERS\CESG64.sys [63808 2007-02-19] (CASIO COMPUTER CO.,LTD.)
S3 pwdrvio; C:\Windows\system32\pwdrvio.sys [19152 2013-09-30] ()
S3 pwdspio; C:\Windows\system32\pwdspio.sys [12504 2013-09-30] ()
S3 s125bus; C:\Windows\System32\DRIVERS\s125bus.sys [108296 2007-04-24] (MCCI Corporation)
S3 s125mdfl; C:\Windows\System32\DRIVERS\s125mdfl.sys [19720 2007-04-24] (MCCI Corporation)
S3 s125mdm; C:\Windows\System32\DRIVERS\s125mdm.sys [144648 2007-04-24] (MCCI Corporation)
S3 s125mgmt; C:\Windows\System32\DRIVERS\s125mgmt.sys [126216 2007-04-24] (MCCI Corporation)
S3 s125obex; C:\Windows\System32\DRIVERS\s125obex.sys [123656 2007-04-24] (MCCI Corporation)
S3 s7odpx2x64; C:\Windows\System32\DRIVERS\s7odpx2x64.sys [71168 2012-12-19] (SIEMENS AG)
S3 s7oppinx64; C:\Windows\System32\DRIVERS\s7oppinx64.sys [107520 2012-07-24] (SIEMENS AG)
S3 s7oserix64; C:\Windows\System32\Drivers\s7oserix64.sys [121856 2012-07-24] (SIEMENS AG)
S3 s7osmcax64; C:\Windows\System32\DRIVERS\s7osmcax64.sys [199680 2012-07-24] (SIEMENS AG)
S3 s7osobux64; C:\Windows\System32\DRIVERS\s7osobux64.sys [153600 2012-07-24] (SIEMENS AG)
S3 s7otmcd64x; C:\Windows\System32\Drivers\s7otmcd64x.sys [199680 2012-07-24] (SIEMENS AG)
S3 s7otranx64; C:\Windows\System32\DRIVERS\s7otranx64.sys [260096 2012-07-24] (SIEMENS AG)
S3 s7otsadx64; C:\Windows\System32\DRIVERS\s7otsadx64.sys [196096 2012-07-24] (SIEMENS AG)
S2 s7ousbu64x; C:\Windows\System32\DRIVERS\s7ousbu64x.sys [137216 2013-06-03] (Siemens AG)
S1 Serial; C:\Windows\System32\DRIVERS\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
S1 UsbCharger; C:\Windows\System32\DRIVERS\UsbCharger.sys [22240 2013-10-24] ()
U4 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [271752 2014-11-21] (Avast Software)
S3 VBoxUSB; C:\Windows\System32\Drivers\VBoxUSB.sys [113936 2013-10-15] (Oracle Corporation)
R3 vmkbd2; C:\Windows\system32\drivers\VMkbd.sys [33496 2014-04-14] (VMware, Inc.)
S3 vsnl2ada; C:\Windows\System32\DRIVERS\vsnl2ada.sys [128000 2013-07-01] (SIEMENS AG)
R0 vsock; C:\Windows\System32\drivers\vsock.sys [73296 2013-10-08] (VMware, Inc.)
R2 WiseFS; C:\Users\Milu & Marzi\Downloads\Wise Folder Hider\WiseFs64.sys [10280 2014-03-14] ()
S3 aswEmHWID2; \??\C:\Windows\TEMP\aswEmHWID.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 CT20XUT.DLL; system32\CT20XUT.DLL [X]
S3 CTEXFIFX.DLL; system32\CTEXFIFX.DLL [X]
S3 CTHWIUT.DLL; system32\CTHWIUT.DLL [X]
S2 s7sn2srtx; system32\DRIVERS\s7sn2srtx.sys [X]
S2 SNTIE; system32\DRIVERS\sntie.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-28 13:26 - 2014-12-28 13:26 - 00000000 ____D () C:\Users\Milu & Marzi\Desktop\FRST-OlderVersion
2014-12-28 13:23 - 2014-12-28 13:23 - 00000797 _____ () C:\Users\Milu & Marzi\Desktop\JRT.txt
2014-12-28 13:13 - 2014-12-28 13:13 - 00000797 _____ () C:\Users\Marzi-Systemwartung\Desktop\JRT.txt
2014-12-28 13:08 - 2014-12-28 13:08 - 01707939 _____ (Thisisu) C:\Users\Milu & Marzi\Desktop\JRT.exe
2014-12-28 12:51 - 2014-12-28 12:53 - 00000000 ____D () C:\AdwCleaner
2014-12-28 12:48 - 2014-12-28 12:48 - 02173952 _____ () C:\Users\Milu & Marzi\Desktop\AdwCleaner_4.106.exe
2014-12-28 12:48 - 2014-12-28 12:48 - 00001212 _____ () C:\Users\Milu & Marzi\Desktop\mbam.txt
2014-12-26 23:54 - 2014-02-12 17:22 - 00094208 _____ (Etron Technology Inc) C:\Windows\system32\Drivers\EtronXHCI.sys
2014-12-26 23:54 - 2014-02-12 17:22 - 00065408 _____ (Etron Technology Inc) C:\Windows\system32\Drivers\EtronHub3.sys
2014-12-26 23:44 - 2014-12-26 23:44 - 00000000 ____D () C:\Users\Milu & Marzi\Downloads\Etron_USB3(v0.119)
2014-12-26 23:42 - 2014-12-26 23:42 - 11981315 _____ () C:\Users\Milu & Marzi\Downloads\Etron_USB3_v0.119.zip
2014-12-25 11:35 - 2014-12-25 11:35 - 00039115 _____ () C:\ComboFix.txt
2014-12-25 11:20 - 2014-12-25 11:35 - 00000000 ____D () C:\ComboFix
2014-12-25 11:04 - 2014-12-25 11:04 - 05603465 ____R (Swearware) C:\Users\Milu & Marzi\Desktop\ComboFix.exe
2014-12-25 11:01 - 2014-12-25 11:02 - 00000000 ____D () C:\Users\Milu & Marzi\Downloads\CrystalDiskMark3_0_3b
2014-12-25 11:01 - 2014-12-25 11:01 - 01016413 _____ () C:\Users\Milu & Marzi\Downloads\CrystalDiskMark3_0_3b.zip
2014-12-22 10:58 - 2014-12-22 10:58 - 00000000 ____D () C:\Users\Milu & Marzi\AppData\Roaming\mkvtoolnix
2014-12-22 10:58 - 2014-12-22 10:58 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MKVToolNix
2014-12-22 10:58 - 2014-12-22 10:58 - 00000000 ____D () C:\Program Files\MKVToolNix
2014-12-22 10:57 - 2014-12-22 10:57 - 18704293 _____ (Moritz Bunkus) C:\Users\Milu & Marzi\Downloads\mkvtoolnix-amd64-7.4.0-setup.exe
2014-12-22 01:27 - 2014-12-22 01:27 - 00019072 _____ () C:\Users\Milu & Marzi\Desktop\Gmer.zip
2014-12-22 00:55 - 2014-12-22 00:55 - 00000607 _____ () C:\Users\Milu & Marzi\Desktop\aswBoot.txt
2014-12-21 23:42 - 2014-12-21 23:42 - 00591192 _____ () C:\Users\Milu & Marzi\Desktop\Gmer.txt
2014-12-21 23:40 - 2014-12-21 23:41 - 00591192 _____ () C:\Users\Marzi-Systemwartung\Desktop\Gmer.txt
2014-12-21 23:24 - 2014-12-21 23:25 - 00052872 _____ () C:\Users\Milu & Marzi\Desktop\Addition.txt
2014-12-21 23:18 - 2014-12-21 23:18 - 00380416 _____ () C:\Users\Milu & Marzi\Desktop\Gmer-19357.exe
2014-12-21 23:17 - 2014-12-28 13:26 - 00030250 _____ () C:\Users\Milu & Marzi\Desktop\FRST.txt
2014-12-21 23:17 - 2014-12-28 13:26 - 00000000 ____D () C:\FRST
2014-12-21 23:16 - 2014-12-28 13:26 - 02122752 _____ (Farbar) C:\Users\Milu & Marzi\Desktop\FRST64.exe
2014-12-21 23:14 - 2014-12-21 23:15 - 00000500 _____ () C:\Users\Milu & Marzi\Desktop\defogger_disable.log
2014-12-21 23:14 - 2014-12-21 23:14 - 00000000 _____ () C:\Users\Marzi-Systemwartung\defogger_reenable
2014-12-21 23:13 - 2014-12-21 23:13 - 00050477 _____ () C:\Users\Milu & Marzi\Desktop\Defogger.exe
2014-12-21 19:38 - 2014-12-21 19:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVD Flick
2014-12-21 19:38 - 2008-08-31 13:27 - 00028672 _____ (-) C:\Windows\SysWOW64\mousewheel.ocx
2014-12-21 19:38 - 2004-03-09 00:00 - 00662288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscomct2.ocx
2014-12-21 19:38 - 2004-03-09 00:00 - 00212240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\richtx32.ocx
2014-12-21 19:38 - 1998-06-24 00:00 - 00164144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comct232.ocx
2014-12-21 15:08 - 2014-12-21 15:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XMedia Recode
2014-12-21 14:38 - 2014-12-21 14:38 - 07628356 _____ (XMedia Recode ) C:\Users\Milu & Marzi\Downloads\XMediaRecode3204_setup.exe
2014-12-20 00:39 - 2014-12-20 00:42 - 00000000 ____D () C:\Users\Milu & Marzi\.mediathek3
2014-12-20 00:38 - 2014-12-20 00:38 - 31470563 _____ () C:\Users\Milu & Marzi\Downloads\MediathekView_8.zip
2014-12-20 00:38 - 2014-12-20 00:38 - 00000000 ____D () C:\Users\Milu & Marzi\Downloads\MediathekView_8
2014-12-19 15:05 - 2014-12-19 15:06 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-12-18 17:15 - 2014-12-13 06:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-12-18 17:15 - 2014-12-13 04:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-12-17 22:19 - 2014-12-17 22:19 - 00000000 ____D () C:\Windows\System32\Tasks\Aufgaben der Ereignisanzeige
2014-12-15 22:00 - 2014-12-15 22:00 - 00000000 ____D () C:\Users\Milu & Marzi\AppData\Roaming\Xilinx
2014-12-15 18:34 - 2014-12-15 18:34 - 00000000 ____D () C:\Users\Milu & Marzi\Xilinx
2014-12-15 17:53 - 2014-12-15 21:12 - 00002089 _____ () C:\Users\Public\Desktop\Xilinx ISE Design Suite 13.2.lnk
2014-12-15 17:53 - 2014-12-15 17:53 - 00000000 ____D () C:\Users\Marzi-Systemwartung\Xilinx
2014-12-15 17:53 - 2014-12-15 17:53 - 00000000 ____D () C:\Users\Marzi-Systemwartung\AppData\Roaming\Xilinx
2014-12-15 17:31 - 2014-12-15 17:31 - 00001959 _____ () C:\Users\Public\Desktop\Xilinx PlanAhead 13.2.lnk
2014-12-15 17:28 - 2014-12-15 18:36 - 00000000 ____D () C:\Xilinx
2014-12-15 17:28 - 2014-12-15 17:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Xilinx ISE Design Suite 13.2
2014-12-15 17:12 - 2014-12-15 17:53 - 00000000 ____D () C:\Users\Milu & Marzi\Downloads\Xilinx_ISE_DS_Win_13.2_O.61xd.0.0
2014-12-13 18:15 - 2014-10-18 03:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-12-13 18:15 - 2014-10-18 02:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-12-13 18:15 - 2014-07-07 03:06 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2014-12-13 18:15 - 2014-07-07 03:06 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2014-12-13 18:15 - 2014-07-07 03:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2014-12-13 18:15 - 2014-07-07 03:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2014-12-13 18:15 - 2014-07-07 02:40 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2014-12-13 18:15 - 2014-07-07 02:39 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2014-12-13 18:15 - 2014-07-07 02:39 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2014-12-13 18:15 - 2014-07-07 02:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2014-12-13 17:56 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-12-13 17:56 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-12-13 17:56 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-12-13 17:56 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-12-13 17:56 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-12-13 17:56 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2014-12-13 17:56 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2014-12-13 17:56 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2014-12-13 17:55 - 2014-12-25 11:35 - 00000000 ____D () C:\Qoobox
2014-12-13 17:55 - 2014-12-13 18:11 - 00000000 ____D () C:\Windows\erdnt
2014-12-13 17:36 - 2014-12-04 03:50 - 00830976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2014-12-13 17:36 - 2014-12-04 03:50 - 00741376 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2014-12-13 17:36 - 2014-12-04 03:50 - 00413184 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-12-13 17:36 - 2014-12-04 03:50 - 00396800 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2014-12-13 17:36 - 2014-12-04 03:50 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-12-13 17:36 - 2014-12-04 03:50 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2014-12-13 17:36 - 2014-12-04 03:44 - 01083392 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-12-13 17:36 - 2014-12-02 00:28 - 01232040 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2014-12-13 17:36 - 2014-11-27 02:43 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-12-13 17:36 - 2014-11-27 02:10 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-12-13 17:36 - 2014-11-22 04:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-12-13 17:36 - 2014-11-22 03:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-12-13 17:36 - 2014-11-22 03:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-12-13 17:36 - 2014-11-22 03:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-12-13 17:36 - 2014-11-22 03:22 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-12-13 17:36 - 2014-11-22 03:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-12-13 17:36 - 2014-11-22 03:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-12-13 17:36 - 2014-11-22 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-12-13 17:36 - 2014-11-22 03:06 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-12-13 17:36 - 2014-11-22 02:58 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-12-13 17:36 - 2014-11-22 02:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-12-13 17:36 - 2014-11-22 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-12-13 17:36 - 2014-11-22 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-12-13 17:36 - 2014-11-22 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-12-13 17:36 - 2014-11-22 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-12-13 17:36 - 2014-11-22 02:22 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-12-13 17:36 - 2014-11-22 02:15 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-12-13 17:36 - 2014-11-22 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-12-13 17:36 - 2014-11-22 01:54 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-12-13 17:36 - 2014-11-11 04:09 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-12-13 17:36 - 2014-11-11 03:44 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-12-13 17:36 - 2014-11-11 02:46 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2014-12-13 17:35 - 2014-11-22 04:13 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-12-13 17:35 - 2014-11-22 04:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-12-13 17:35 - 2014-11-22 03:50 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-12-13 17:35 - 2014-11-22 03:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-12-13 17:35 - 2014-11-22 03:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-12-13 17:35 - 2014-11-22 03:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-12-13 17:35 - 2014-11-22 03:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-12-13 17:35 - 2014-11-22 03:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-12-13 17:35 - 2014-11-22 03:34 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-12-13 17:35 - 2014-11-22 03:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-12-13 17:35 - 2014-11-22 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-12-13 17:35 - 2014-11-22 03:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-12-13 17:35 - 2014-11-22 03:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-12-13 17:35 - 2014-11-22 03:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-12-13 17:35 - 2014-11-22 03:07 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-12-13 17:35 - 2014-11-22 03:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-12-13 17:35 - 2014-11-22 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-12-13 17:35 - 2014-11-22 03:01 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-12-13 17:35 - 2014-11-22 02:59 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-12-13 17:35 - 2014-11-22 02:56 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-12-13 17:35 - 2014-11-22 02:54 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-12-13 17:35 - 2014-11-22 02:49 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-12-13 17:35 - 2014-11-22 02:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-12-13 17:35 - 2014-11-22 02:46 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-12-13 17:35 - 2014-11-22 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-12-13 17:35 - 2014-11-22 02:43 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-12-13 17:35 - 2014-11-22 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-12-13 17:35 - 2014-11-22 02:29 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-12-13 17:35 - 2014-11-22 02:28 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-12-13 17:35 - 2014-11-22 02:21 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-12-13 17:35 - 2014-11-22 02:13 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-12-13 17:35 - 2014-11-22 02:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-12-13 17:35 - 2014-11-22 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-12-13 17:33 - 2014-11-08 04:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-12-13 17:33 - 2014-11-08 03:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-12-13 17:33 - 2014-10-30 03:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2014-12-13 17:33 - 2014-10-30 02:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2014-12-13 17:33 - 2014-10-03 03:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2014-12-13 17:33 - 2014-10-03 03:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2014-12-13 17:33 - 2014-10-03 03:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2014-12-13 17:33 - 2014-10-03 03:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2014-12-13 17:33 - 2014-10-03 03:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2014-12-13 17:33 - 2014-10-03 02:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2014-12-13 17:33 - 2014-10-03 02:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2014-12-13 17:33 - 2014-10-03 02:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2014-12-13 17:33 - 2014-10-03 02:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2014-12-13 17:33 - 2014-10-03 02:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2014-12-13 17:24 - 2014-12-13 17:24 - 05600944 ____R (Swearware) C:\Users\Marzi-Systemwartung\Downloads\ComboFix.exe
2014-12-13 17:23 - 2014-12-13 17:23 - 00240351 _____ () C:\Users\Marzi-Systemwartung\Downloads\RemoveFake99Antivirus.exe
2014-12-13 17:19 - 2014-11-21 22:06 - 00364512 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2014-12-13 13:26 - 2011-06-27 20:12 - 617426944 _____ () C:\Users\Milu & Marzi\Downloads\Xilinx_ISE_DS_Win_13.2_O.61xd.0.0.tar
2014-12-13 13:25 - 2012-10-19 08:01 - 00000367 _____ () C:\Users\Milu & Marzi\Downloads\obrareq.cgi.html
2014-12-13 11:53 - 2014-12-13 17:57 - 00000000 ____D () C:\Users\TEMP
2014-12-13 11:53 - 2013-02-16 20:21 - 00000000 ____D () C:\Users\TEMP\AppData\Roaming\Macromedia
2014-12-13 11:53 - 2012-12-29 00:12 - 00000000 ____D () C:\Users\TEMP\AppData\Local\Microsoft Help
2014-12-11 17:05 - 2014-12-14 12:28 - 00000000 ____D () C:\Windows\system32\appraiser
2014-12-09 16:21 - 2014-12-09 16:21 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-12-09 14:51 - 2014-12-14 23:06 - 00003340 _____ () C:\Windows\System32\Tasks\Synchronisation mit Diskstation
2014-12-09 14:43 - 2014-12-14 23:05 - 00003352 _____ () C:\Windows\System32\Tasks\Dropbox
2014-12-02 20:35 - 2014-12-02 20:35 - 00001542 _____ () C:\Users\Public\Desktop\EPSON RC+ 5.0 Simple.lnk
2014-12-02 20:35 - 2014-12-02 20:35 - 00001526 _____ () C:\Users\Public\Desktop\EPSON RC+ 5.0.lnk
2014-12-02 20:35 - 2014-12-02 20:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON RC+ 5.0
2014-12-02 20:34 - 2014-12-02 20:43 - 00000000 ____D () C:\EpsonRC50
2014-12-02 20:34 - 2014-12-02 20:34 - 00000000 ____D () C:\EpsonRC
2014-12-02 20:34 - 2011-12-14 07:28 - 00212992 _____ (SEIKO EPSON CORPORATION) C:\Windows\SysWOW64\wbcommon.dll
2014-12-02 20:34 - 2010-11-18 16:23 - 00299008 _____ (SEIKO EPSON CORPORATION) C:\Windows\SysWOW64\WBCommon2.dll
2014-12-01 23:00 - 2014-12-01 23:02 - 00000000 ____D () C:\ProgramData\EPLAN
2014-12-01 23:00 - 2014-12-01 23:00 - 00002179 _____ () C:\Users\Public\Desktop\EPLAN Education 2.3.lnk
2014-12-01 23:00 - 2014-12-01 23:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPLAN
2014-12-01 23:00 - 2014-12-01 23:00 - 00000000 ____D () C:\Program Files\EPLAN
2014-12-01 22:59 - 2014-12-01 23:04 - 00000000 ____D () C:\Program Files (x86)\EPLAN

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-28 13:09 - 2013-03-13 23:18 - 00000000 ___RD () C:\Users\Milu & Marzi\Dropbox
2014-12-28 13:09 - 2009-07-14 05:45 - 00023168 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-12-28 13:09 - 2009-07-14 05:45 - 00023168 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-12-28 13:05 - 2013-03-13 23:13 - 00000000 ____D () C:\Users\Milu & Marzi\AppData\Roaming\Dropbox
2014-12-28 13:01 - 2014-11-21 21:46 - 00004424 _____ () C:\Windows\setupact.log
2014-12-28 13:01 - 2013-11-06 21:15 - 00000000 ____D () C:\ProgramData\VMware
2014-12-28 13:01 - 2013-01-05 16:49 - 00025640 _____ (Windows (R) Server 2003 DDK provider) C:\Windows\gdrv.sys
2014-12-28 13:01 - 2013-01-05 16:49 - 00000146 _____ () C:\service.log
2014-12-28 13:01 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-12-28 12:54 - 2014-11-21 21:46 - 00428844 _____ () C:\Windows\PFRO.log
2014-12-28 12:53 - 2012-12-28 09:29 - 01507545 _____ () C:\Windows\WindowsUpdate.log
2014-12-28 12:46 - 2013-05-23 17:55 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-12-28 12:14 - 2014-11-21 19:55 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-12-28 12:14 - 2014-11-21 19:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-12-28 12:14 - 2014-11-21 19:55 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-12-28 11:48 - 2012-12-28 09:29 - 00000000 ____D () C:\Users\Marzi-Systemwartung
2014-12-26 23:54 - 2012-12-28 11:06 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-12-26 23:36 - 2009-07-14 18:58 - 00737526 _____ () C:\Windows\system32\perfh007.dat
2014-12-26 23:36 - 2009-07-14 18:58 - 00165912 _____ () C:\Windows\system32\perfc007.dat
2014-12-26 23:36 - 2009-07-14 06:13 - 01723076 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-12-26 22:30 - 2014-11-21 22:07 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2014-12-25 11:32 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2014-12-23 15:38 - 2009-04-28 20:43 - 00000000 ____D () C:\Users\Milu & Marzi\Documents\Silberhochzeit
2014-12-23 15:36 - 2013-03-20 22:09 - 00660992 ___SH () C:\Users\Milu & Marzi\Documents\Thumbs.db
2014-12-23 15:33 - 2009-04-28 20:42 - 00000000 ____D () C:\Users\Milu & Marzi\Documents\Milu
2014-12-23 13:16 - 2013-01-03 11:42 - 00000000 ____D () C:\Users\Milu & Marzi\AppData\Local\Thunderbird
2014-12-22 13:46 - 2013-10-21 21:33 - 00000000 ____D () C:\Users\Milu & Marzi\AppData\Roaming\DVD Flick
2014-12-22 10:49 - 2013-01-13 14:31 - 00000000 ____D () C:\Users\Milu & Marzi\AppData\Roaming\vlc
2014-12-21 19:38 - 2013-10-21 20:27 - 00000000 ____D () C:\Program Files (x86)\DVD Flick
2014-12-21 17:08 - 2013-10-21 20:27 - 12951423 _____ (Dennis Meuwissen ) C:\Users\Milu & Marzi\Downloads\dvdflick_setup_1.3.0.7.exe
2014-12-21 15:08 - 2013-07-19 15:27 - 00000000 ____D () C:\Program Files (x86)\XMedia Recode
2014-12-21 14:58 - 2014-11-13 17:53 - 00000000 ____D () C:\ProgramData\National Instruments
2014-12-21 14:58 - 2014-10-07 23:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\National Instruments
2014-12-21 14:58 - 2014-10-07 23:14 - 00000000 ____D () C:\Program Files (x86)\National Instruments
2014-12-21 14:55 - 2014-11-13 17:54 - 00000000 ____D () C:\Program Files\National Instruments
2014-12-21 14:54 - 2014-11-14 21:41 - 00000144 _____ () C:\Windows\SysWOW64\niorbmap
2014-12-20 10:50 - 2012-12-28 09:39 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-12-20 00:39 - 2012-12-28 12:39 - 00000000 ____D () C:\Users\Milu & Marzi
2014-12-19 23:15 - 2014-03-16 13:10 - 00001260 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Paint.NET.lnk
2014-12-19 23:15 - 2014-03-16 13:10 - 00001248 _____ () C:\Users\Public\Desktop\Paint.NET.lnk
2014-12-19 23:15 - 2014-03-16 13:10 - 00000000 ____D () C:\Program Files\Paint.NET
2014-12-17 11:16 - 2013-03-13 23:18 - 00001044 _____ () C:\Users\Milu & Marzi\Desktop\Dropbox.lnk
2014-12-17 11:16 - 2013-03-13 23:14 - 00000000 ____D () C:\Users\Milu & Marzi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-12-17 10:53 - 2009-07-14 06:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-12-15 21:14 - 2013-05-13 19:01 - 00000000 ____D () C:\Users\Milu & Marzi\AppData\Roaming\PapDesigner
2014-12-15 00:01 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-12-14 23:16 - 2014-04-08 17:59 - 00002453 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat XI Pro.lnk
2014-12-14 23:16 - 2014-04-08 17:59 - 00002210 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe FormsCentral.lnk
2014-12-14 23:16 - 2014-04-08 17:59 - 00002049 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat Distiller XI.lnk
2014-12-14 23:08 - 2014-04-12 23:20 - 00000000 ____D () C:\ProgramData\Duden
2014-12-14 13:10 - 2012-12-28 22:15 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-12-14 12:28 - 2014-05-06 16:08 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-12-14 12:28 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-12-13 18:20 - 2013-07-19 22:37 - 00000000 ____D () C:\Windows\system32\MRT
2014-12-13 18:16 - 2012-12-28 21:35 - 112710672 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-12-13 18:12 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2014-12-13 17:27 - 2014-02-04 20:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2014-12-13 17:20 - 2014-11-21 22:07 - 00001924 _____ () C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2014-12-13 17:09 - 2014-04-12 23:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Duden
2014-12-13 17:09 - 2009-07-14 04:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2014-12-13 17:09 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\servicing
2014-12-13 17:09 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\registration
2014-12-13 17:09 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2014-12-13 17:08 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\AppCompat
2014-12-13 17:07 - 2012-12-28 22:15 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2014-12-11 19:08 - 2013-03-12 22:19 - 00000000 ____D () C:\Users\Milu & Marzi\Documents\MATLAB
2014-12-10 18:46 - 2013-05-23 17:55 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-12-10 18:46 - 2012-12-28 09:48 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-12-10 18:46 - 2012-12-28 09:48 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-12-10 17:39 - 2013-09-24 11:01 - 00000000 ____D () C:\Program Files (x86)\Lidl_Fotos
2014-12-10 14:08 - 2013-09-24 10:50 - 00000000 ____D () C:\Users\Milu & Marzi\.jordan
2014-12-01 23:13 - 2014-02-03 20:14 - 00000000 ____D () C:\Users\Public\EPLAN

Some content of TEMP:
====================
C:\Users\Marzi-Systemwartung\AppData\Local\temp\Quarantine.exe
C:\Users\Marzi-Systemwartung\AppData\Local\temp\sqlite3.dll
C:\Users\Milu & Marzi\AppData\Local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpfevqza.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-12-15 15:18

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Mir fiel in dem Zusammenhang noch ein, dass ich ComboFix schonmal eher hab durchlaufen lassen. Dabei wurde auch was gelöscht.
Ich hänge hier mal das alte ComboFix Log mit an.

Code:
ATTFilter
Combofix Logfile:
Code:
ATTFilter
ComboFix 14-12-10.03 - Marzi-Systemwartung 13.12.2014  17:59:05.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.8189.4942 [GMT 1:00]
ausgeführt von:: c:\users\Marzi-Systemwartung\Downloads\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {17AD7D40-BA12-9C46-7131-94903A54AD8B}
SP: avast! Antivirus *Disabled/Updated* {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\vpngui.exe.lnk
c:\windows\IsUn0407.exe
E:\install.exe
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-11-13 bis 2014-12-13  ))))))))))))))))))))))))))))))
.
.
2014-12-13 17:10 . 2014-12-13 17:10	--------	d-----w-	c:\users\Default\AppData\Local\temp
2014-12-13 17:06 . 2014-12-13 17:06	75888	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{03BB7776-D1B8-4355-9478-76055B4734D8}\offreg.dll
2014-12-13 16:23 . 2014-11-02 04:20	11632448	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{03BB7776-D1B8-4355-9478-76055B4734D8}\mpengine.dll
2014-12-13 16:19 . 2014-11-21 21:06	364512	----a-w-	c:\windows\system32\aswBoot.exe
2014-12-13 10:53 . 2014-12-13 16:57	--------	d-----w-	c:\users\TEMP
2014-12-11 16:05 . 2014-12-13 16:09	--------	d-----w-	c:\windows\system32\appraiser
2014-12-02 19:34 . 2014-12-02 19:34	--------	d-----w-	C:\EpsonRC
2014-12-02 19:34 . 2014-12-02 19:34	--------	d-----w-	c:\program files (x86)\Common Files\EpsonRC
2014-12-02 19:34 . 2011-12-14 06:28	212992	----a-w-	c:\windows\SysWow64\wbcommon.dll
2014-12-02 19:34 . 2010-11-18 15:23	299008	----a-w-	c:\windows\SysWow64\WBCommon2.dll
2014-12-01 22:00 . 2014-12-01 22:02	--------	d-----w-	c:\programdata\EPLAN
2014-12-01 22:00 . 2014-12-01 22:00	--------	d-----w-	c:\program files\EPLAN
2014-12-01 21:59 . 2014-12-01 22:04	--------	d-----w-	c:\program files (x86)\EPLAN
2014-11-26 08:59 . 2014-11-26 08:59	2984128	----a-w-	c:\program files (x86)\Common Files\Microsoft Shared\OFFICE15\1031\MSOINTL.DLL
2014-11-25 14:20 . 2014-11-25 14:20	81234104	----a-w-	c:\program files (x86)\Common Files\Microsoft Shared\OFFICE15\MSORES.DLL
2014-11-25 14:20 . 2014-11-25 14:20	550072	----a-w-	c:\program files (x86)\Common Files\Microsoft Shared\OFFICE15\MSOSQM.EXE
2014-11-25 14:20 . 2014-11-25 14:20	26373816	----a-w-	c:\program files (x86)\Common Files\Microsoft Shared\OFFICE15\MSO.DLL
2014-11-24 17:55 . 2014-11-24 17:55	--------	d-----w-	c:\program files (x86)\Seagate
2014-11-23 12:50 . 2014-11-23 12:50	--------	d-----w-	c:\users\Milu & Marzi\AppData\Roaming\AVAST Software
2014-11-21 21:07 . 2014-11-21 21:07	--------	d-----w-	c:\users\Marzi-Systemwartung\AppData\Roaming\AVAST Software
2014-11-21 21:06 . 2014-11-21 21:06	83280	----a-w-	c:\windows\system32\drivers\aswMonFlt.sys
2014-11-21 21:06 . 2014-11-21 21:06	65776	----a-w-	c:\windows\system32\drivers\aswRvrt.sys
2014-11-21 21:06 . 2014-11-21 21:06	436624	----a-w-	c:\windows\system32\drivers\aswSP.sys
2014-11-21 21:06 . 2014-11-21 21:06	29208	----a-w-	c:\windows\system32\drivers\aswHwid.sys
2014-11-21 21:06 . 2014-11-21 21:06	267632	----a-w-	c:\windows\system32\drivers\aswVmm.sys
2014-11-21 21:06 . 2014-11-21 21:06	116728	----a-w-	c:\windows\system32\drivers\aswStm.sys
2014-11-21 21:06 . 2014-11-22 21:07	1050432	----a-w-	c:\windows\system32\drivers\aswsnx.sys
2014-11-21 21:06 . 2014-11-21 21:06	93568	----a-w-	c:\windows\system32\drivers\aswRdr2.sys
2014-11-21 21:06 . 2014-11-21 21:06	43152	----a-w-	c:\windows\avastSS.scr
2014-11-21 21:06 . 2014-11-21 21:06	--------	d-----w-	c:\program files\AVAST Software
2014-11-21 20:51 . 2014-11-21 20:51	--------	d-----w-	c:\windows\SysWow64\vbox
2014-11-21 20:51 . 2014-11-21 20:51	--------	d-----w-	c:\windows\system32\vbox
2014-11-21 19:44 . 2014-11-21 19:44	--------	d-----w-	c:\windows\ERUNT
2014-11-21 18:55 . 2014-11-21 21:12	129752	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-11-21 18:55 . 2014-11-21 18:55	--------	d-----w-	c:\program files (x86)\ Malwarebytes Anti-Malware 
2014-11-21 18:55 . 2014-10-01 10:11	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2014-11-21 18:55 . 2014-10-01 10:11	93400	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2014-11-19 12:46 . 2014-11-11 03:08	241152	----a-w-	c:\windows\system32\pku2u.dll
2014-11-19 12:46 . 2014-11-11 03:08	728064	----a-w-	c:\windows\system32\kerberos.dll
2014-11-19 12:46 . 2014-11-11 02:44	186880	----a-w-	c:\windows\SysWow64\pku2u.dll
2014-11-19 12:46 . 2014-11-11 02:44	550912	----a-w-	c:\windows\SysWow64\kerberos.dll
2014-11-16 20:06 . 2014-11-16 20:06	--------	d-----w-	c:\users\Milu & Marzi\AppData\Roaming\DVDVideoSoft
2014-11-16 20:04 . 2014-11-16 20:04	--------	d-----w-	c:\program files (x86)\DVDVideoSoft
2014-11-16 20:04 . 2014-11-16 20:04	--------	d-----w-	c:\program files (x86)\Common Files\DVDVideoSoft
2014-11-16 19:18 . 2014-11-16 19:18	--------	d-----w-	c:\users\Marzi-Systemwartung\AppData\Roaming\MeinPlatz
2014-11-14 21:37 . 2014-11-14 21:37	--------	d-----w-	c:\users\Marzi-Systemwartung\AppData\Local\National Instruments
2014-11-14 20:52 . 2014-11-15 09:49	--------	d-----w-	c:\programdata\PXISA
2014-11-14 20:39 . 2014-11-15 09:49	--------	d-----w-	c:\program files\Microsoft Silverlight
2014-11-14 20:39 . 2014-11-15 09:49	--------	d-----w-	c:\program files (x86)\Microsoft Silverlight
2014-11-14 20:34 . 2014-11-16 19:46	--------	d-----w-	C:\National Instruments Downloads
2014-11-14 19:14 . 2014-11-14 19:14	--------	d-sh--w-	c:\users\Milu & Marzi\AppData\Local\EmieBrowserModeList
2014-11-13 20:19 . 2014-11-15 10:09	--------	d-----w-	c:\users\Milu & Marzi\AppData\Local\National Instruments
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-12-13 16:11 . 2013-01-05 15:49	25640	----a-w-	c:\windows\gdrv.sys
2014-12-10 17:46 . 2012-12-28 08:48	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-12-10 17:46 . 2012-12-28 08:48	701104	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-11-24 13:04 . 2012-12-28 08:44	275080	------w-	c:\windows\system32\MpSigStub.exe
2014-11-12 11:19 . 2012-12-28 20:35	103374192	----a-w-	c:\windows\system32\MRT.exe
2014-11-07 19:49 . 2014-11-12 11:17	388272	----a-w-	c:\windows\system32\iedkcs32.dll
2014-11-06 04:04 . 2014-11-12 11:17	2724864	----a-w-	c:\windows\system32\mshtml.tlb
2014-11-06 04:03 . 2014-11-12 11:17	4096	----a-w-	c:\windows\system32\ieetwcollectorres.dll
2014-11-06 04:03 . 2014-11-12 11:17	25110016	----a-w-	c:\windows\system32\mshtml.dll
2014-11-06 03:47 . 2014-11-12 11:17	66560	----a-w-	c:\windows\system32\iesetup.dll
2014-11-06 03:46 . 2014-11-12 11:17	48640	----a-w-	c:\windows\system32\ieetwproxystub.dll
2014-11-06 03:46 . 2014-11-12 11:17	580096	----a-w-	c:\windows\system32\vbscript.dll
2014-11-06 03:44 . 2014-11-12 11:17	88064	----a-w-	c:\windows\system32\MshtmlDac.dll
2014-11-06 03:43 . 2014-11-12 11:17	2884096	----a-w-	c:\windows\system32\iertutil.dll
2014-11-06 03:36 . 2014-11-12 11:17	54784	----a-w-	c:\windows\system32\jsproxy.dll
2014-11-06 03:35 . 2014-11-12 11:17	34304	----a-w-	c:\windows\system32\iernonce.dll
2014-11-06 03:31 . 2014-11-12 11:17	633856	----a-w-	c:\windows\system32\ieui.dll
2014-11-06 03:30 . 2014-11-12 11:17	144384	----a-w-	c:\windows\system32\ieUnatt.exe
2014-11-06 03:30 . 2014-11-12 11:17	114688	----a-w-	c:\windows\system32\ieetwcollector.exe
2014-11-06 03:29 . 2014-11-12 11:17	814080	----a-w-	c:\windows\system32\jscript9diag.dll
2014-11-06 03:28 . 2014-11-12 11:17	2724864	----a-w-	c:\windows\SysWow64\mshtml.tlb
2014-11-06 03:23 . 2014-11-12 11:17	6040064	----a-w-	c:\windows\system32\jscript9.dll
2014-11-06 03:20 . 2014-11-12 11:17	968704	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2014-11-06 03:16 . 2014-11-12 11:17	490496	----a-w-	c:\windows\system32\dxtmsft.dll
2014-11-06 03:13 . 2014-11-12 11:17	501248	----a-w-	c:\windows\SysWow64\vbscript.dll
2014-11-06 03:13 . 2014-11-12 11:17	62464	----a-w-	c:\windows\SysWow64\iesetup.dll
2014-11-06 03:12 . 2014-11-12 11:17	47616	----a-w-	c:\windows\SysWow64\ieetwproxystub.dll
2014-11-06 03:10 . 2014-11-12 11:17	64000	----a-w-	c:\windows\SysWow64\MshtmlDac.dll
2014-11-06 03:07 . 2014-11-12 11:17	77824	----a-w-	c:\windows\system32\JavaScriptCollectionAgent.dll
2014-11-06 03:02 . 2014-11-12 11:17	199680	----a-w-	c:\windows\system32\msrating.dll
2014-11-06 03:00 . 2014-11-12 11:17	92160	----a-w-	c:\windows\system32\mshtmled.dll
2014-11-06 02:59 . 2014-11-12 11:17	115712	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2014-11-06 02:58 . 2014-11-12 11:17	620032	----a-w-	c:\windows\SysWow64\jscript9diag.dll
2014-11-06 02:57 . 2014-11-12 11:17	316928	----a-w-	c:\windows\system32\dxtrans.dll
2014-11-06 02:42 . 2014-11-12 11:17	60416	----a-w-	c:\windows\SysWow64\JavaScriptCollectionAgent.dll
2014-11-06 02:41 . 2014-11-12 11:17	716800	----a-w-	c:\windows\system32\ie4uinit.exe
2014-11-06 02:41 . 2014-11-12 11:17	800768	----a-w-	c:\windows\system32\msfeeds.dll
2014-11-06 02:39 . 2014-11-12 11:17	1359360	----a-w-	c:\windows\system32\mshtmlmedia.dll
2014-11-06 02:38 . 2014-11-12 11:17	2124288	----a-w-	c:\windows\system32\inetcpl.cpl
2014-11-06 02:30 . 2014-11-12 11:17	14390272	----a-w-	c:\windows\system32\ieframe.dll
2014-11-06 02:21 . 2014-11-12 11:17	4298240	----a-w-	c:\windows\SysWow64\jscript9.dll
2014-11-06 02:21 . 2014-11-12 11:17	2051072	----a-w-	c:\windows\SysWow64\inetcpl.cpl
2014-11-06 02:20 . 2014-11-12 11:17	1155072	----a-w-	c:\windows\SysWow64\mshtmlmedia.dll
2014-11-06 02:17 . 2014-11-12 11:17	2365440	----a-w-	c:\windows\system32\wininet.dll
2014-11-06 02:04 . 2014-11-12 11:17	1550336	----a-w-	c:\windows\system32\urlmon.dll
2014-11-06 01:53 . 2014-11-12 11:17	799232	----a-w-	c:\windows\system32\ieapfltr.dll
2014-11-06 01:52 . 2014-11-12 11:17	1892864	----a-w-	c:\windows\SysWow64\wininet.dll
2014-11-05 17:56 . 2014-11-12 11:17	304640	----a-w-	c:\windows\system32\generaltel.dll
2014-11-05 17:56 . 2014-11-12 11:17	228864	----a-w-	c:\windows\system32\aepdu.dll
2014-11-05 17:52 . 2014-11-12 11:17	424448	----a-w-	c:\windows\system32\aeinv.dll
2014-10-31 12:41 . 2014-10-31 12:41	98216	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2014-10-25 01:57 . 2014-11-12 11:16	77824	----a-w-	c:\windows\system32\packager.dll
2014-10-25 01:32 . 2014-11-12 11:16	67584	----a-w-	c:\windows\SysWow64\packager.dll
2014-10-20 23:00 . 2014-10-20 23:00	1817448	----a-w-	c:\windows\SysWow64\nicmru.dll
2014-10-20 23:00 . 2014-10-20 23:00	3354952	----a-w-	c:\windows\SysWow64\niraptru.dll
2014-10-20 23:00 . 2014-10-20 23:00	46952	----a-w-	c:\windows\SysWow64\niufuru.dll
2014-10-20 23:00 . 2014-10-20 23:00	3058504	----a-w-	c:\windows\SysWow64\nicsru.dll
2014-10-20 23:00 . 2014-10-20 23:00	1456456	----a-w-	c:\windows\SysWow64\niemru.dll
2014-10-20 22:59 . 2014-10-20 22:59	1252680	----a-w-	c:\windows\SysWow64\nissru.dll
2014-10-20 22:59 . 2014-10-20 22:59	414552	----a-w-	c:\windows\SysWow64\nisdigu.dll
2014-10-20 22:59 . 2014-10-20 22:59	3877704	----a-w-	c:\windows\SysWow64\nixsru.dll
2014-10-20 22:59 . 2014-10-20 22:59	694600	----a-w-	c:\windows\SysWow64\niwfru.dll
2014-10-20 22:59 . 2014-10-20 22:59	1318728	----a-w-	c:\windows\SysWow64\niesru.dll
2014-10-20 22:57 . 2014-10-20 22:57	73576	----a-w-	c:\windows\system32\drivers\niufurk.dll
2014-10-20 22:57 . 2014-10-20 22:57	29032	----a-w-	c:\windows\system32\niufuru.dll
2014-10-20 22:57 . 2014-10-20 22:57	15208	----a-w-	c:\windows\system32\drivers\niufurkl.sys
2014-10-20 22:57 . 2014-10-20 22:57	56688	----a-w-	c:\windows\system32\drivers\nitfurk.dll
2014-10-20 22:57 . 2014-10-20 22:57	43888	----a-w-	c:\windows\system32\nitfuru.dll
2014-10-20 22:57 . 2014-10-20 22:57	29184	----a-w-	c:\windows\SysWow64\nitfuru.dll
2014-10-20 22:57 . 2014-10-20 22:57	15216	----a-w-	c:\windows\system32\drivers\nitfurkl.sys
2014-10-20 22:56 . 2014-10-20 22:56	979272	----a-w-	c:\windows\system32\niwfru.dll
2014-10-20 22:56 . 2014-10-20 22:56	632648	----a-w-	c:\windows\system32\drivers\niesrk.dll
2014-10-20 22:56 . 2014-10-20 22:56	518984	----a-w-	c:\windows\system32\drivers\niwfrk.dll
2014-10-20 22:56 . 2014-10-20 22:56	15176	----a-w-	c:\windows\system32\drivers\niwfrkl.sys
2014-10-20 22:56 . 2014-10-20 22:56	15176	----a-w-	c:\windows\system32\drivers\nissrkl.sys
2014-10-20 22:56 . 2014-10-20 22:56	15176	----a-w-	c:\windows\system32\drivers\niesrkl.sys
2014-10-20 22:56 . 2014-10-20 22:56	748368	----a-w-	c:\windows\system32\nixfmrru.dll
2014-10-20 22:56 . 2014-10-20 22:56	530432	----a-w-	c:\windows\SysWow64\nixfmrru.dll
2014-10-20 22:56 . 2014-10-20 22:56	424272	----a-w-	c:\windows\system32\drivers\nixfmrrk.dll
2014-10-20 22:56 . 2014-10-20 22:56	15184	----a-w-	c:\windows\system32\drivers\nixfmrrkl.sys
2014-10-20 22:56 . 2014-10-20 22:56	15176	----a-w-	c:\windows\system32\drivers\niraptrkl.sys
2014-10-20 22:55 . 2014-10-20 22:55	15176	----a-w-	c:\windows\system32\drivers\nihorbrkl.sys
2014-10-20 22:55 . 2014-10-20 22:55	1013760	----a-w-	c:\windows\SysWow64\nihorbru.dll
2014-10-20 22:54 . 2014-10-20 22:54	727368	----a-w-	c:\windows\system32\drivers\niemrk.dll
2014-10-20 22:54 . 2014-10-20 22:54	15176	----a-w-	c:\windows\system32\drivers\nixsrkl.sys
2014-10-20 22:54 . 2014-10-20 22:54	15176	----a-w-	c:\windows\system32\drivers\niemrkl.sys
2014-10-20 22:54 . 2014-10-20 22:54	474952	----a-w-	c:\windows\system32\nicondru.dll
2014-10-20 22:54 . 2014-10-20 22:54	370504	----a-w-	c:\windows\SysWow64\nicondru.dll
2014-10-20 22:54 . 2014-10-20 22:54	15176	----a-w-	c:\windows\system32\drivers\nicondrkl.sys
2014-10-20 22:53 . 2014-10-20 22:53	15208	----a-w-	c:\windows\system32\drivers\nicmrkl.sys
2014-10-20 22:52 . 2014-10-20 22:52	15176	----a-w-	c:\windows\system32\drivers\nicsrkl.sys
2014-10-20 22:52 . 2014-10-20 22:52	52528	----a-w-	c:\windows\system32\drivers\usb6xxxk.dll
2014-10-20 22:51 . 2014-10-20 22:51	550744	----a-w-	c:\windows\system32\nisdigu.dll
2014-10-20 22:51 . 2014-10-20 22:51	496984	----a-w-	c:\windows\system32\drivers\nisdigk.dll
2014-10-20 22:51 . 2014-10-20 22:51	15192	----a-w-	c:\windows\system32\drivers\nisdigkl.sys
2014-10-20 22:51 . 2014-10-20 22:51	303472	----a-w-	c:\windows\system32\nieccu.dll
2014-10-20 22:51 . 2014-10-20 22:51	198512	----a-w-	c:\windows\SysWow64\nieccu.dll
2014-10-18 02:05 . 2014-11-12 11:16	861696	----a-w-	c:\windows\system32\oleaut32.dll
2014-10-18 01:33 . 2014-11-12 11:16	571904	----a-w-	c:\windows\SysWow64\oleaut32.dll
2014-10-14 02:16 . 2014-11-12 11:17	155064	----a-w-	c:\windows\system32\drivers\ksecpkg.sys
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Duden Korrektor SysTray"="c:\program files (x86)\Duden\Duden Korrektor\DKTray.exe" [2013-05-15 485920]
"ISUSPM"="c:\programdata\FLEXnet\Connect\11\ISUSPM.exe" [2009-05-05 222496]
"NIRegistrationWizard"="c:\program files (x86)\National Instruments\Shared\RegistrationWizard\Bin\RegistrationWizard.exe" [2013-04-19 847000]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"AMD AVT"="start AMD Accelerated Video Transcoding device initialization" [X]
"SAOB Monitor"="c:\program files (x86)\Acronis\TrueImageHome\OnlineBackupStandalone\TrueImageMonitor.exe" [2011-09-22 2571032]
"VirtualCloneDrive"="c:\program files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe" [2011-03-07 89456]
"ControlCenter4"="c:\program files (x86)\ControlCenter4\BrCcBoot.exe" [2014-06-16 139776]
"BrStsMon00"="c:\program files (x86)\Browny02\Brother\BrStMonW.exe" [2012-06-06 3076096]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2014-08-21 959176]
"Acrobat Assistant 8.0"="c:\program files (x86)\Adobe\Acrobat 11.0\Acrobat\Acrotray.exe" [2014-09-12 3499920]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" [2013-04-29 642304]
"IndexSearch"="c:\program files (x86)\Nuance\PaperPort\IndexSearch.exe" [2011-08-02 46952]
"PaperPort PTD"="c:\program files (x86)\Nuance\PaperPort\pptd40nt.exe" [2011-08-02 30568]
"PDFHook"="c:\program files (x86)\Nuance\PDF Viewer Plus\pdfpro5hook.exe" [2010-03-05 636192]
"PDF5 Registry Controller"="c:\program files (x86)\Nuance\PDF Viewer Plus\RegistryController.exe" [2010-03-05 62752]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2014-09-26 271744]
"niDevMon"="c:\program files (x86)\National Instruments\NI-DAQ\HWConfig\nidevmon.exe" [2014-02-12 119120]
"AvastUI.exe"="c:\program files\AVAST Software\Avast\AvastUI.exe" [2014-11-21 5226600]
"PDFPrint"="c:\program files (x86)\PDF24\pdf24.exe" [2014-11-12 193568]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
NI Error Reporting.lnk - c:\program files (x86)\National Instruments\Shared\NI Error Reporting\nierserver.exe [2014-5-20 665944]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
"EnableLinkedConnections"= 1 (0x1)
.
R1 UsbCharger;UsbCharger;c:\windows\system32\DRIVERS\UsbCharger.sys;c:\windows\SYSNATIVE\DRIVERS\UsbCharger.sys [x]
R2 aswStm;aswStm;c:\windows\system32\drivers\aswStm.sys;c:\windows\SYSNATIVE\drivers\aswStm.sys [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 s7ousbu64x;SIMATIC USB Service;c:\windows\system32\DRIVERS\s7ousbu64x.sys;c:\windows\SYSNATIVE\DRIVERS\s7ousbu64x.sys [x]
R2 s7sn2srtx;PROFINET IO RT-Protocol V2.0;c:\windows\system32\DRIVERS\s7sn2srtx.sys;c:\windows\SYSNATIVE\DRIVERS\s7sn2srtx.sys [x]
R3 AppleChargerSrv;AppleChargerSrv;c:\windows\system32\AppleChargerSrv.exe;c:\windows\SYSNATIVE\AppleChargerSrv.exe [x]
R3 aswEmHWID2;avast! EmHWID;c:\windows\TEMP\aswEmHWID.sys;c:\windows\TEMP\aswEmHWID.sys [x]
R3 avmeject;AVM Eject;c:\windows\system32\drivers\avmeject.sys;c:\windows\SYSNATIVE\drivers\avmeject.sys [x]
R3 Cinergy_HT_PCI_MKII;Cinergy HT PCI (MKII) service;c:\windows\system32\DRIVERS\Cinergy_HT_PCI_MKII.sys;c:\windows\SYSNATIVE\DRIVERS\Cinergy_HT_PCI_MKII.sys [x]
R3 CT20XUT.SYS;CT20XUT.SYS;c:\windows\System32\drivers\CT20XUT.SYS;c:\windows\SYSNATIVE\drivers\CT20XUT.SYS [x]
R3 CT20XUT;CT20XUT;c:\windows\system32\drivers\CT20XUT.SYS;c:\windows\SYSNATIVE\drivers\CT20XUT.SYS [x]
R3 CTEXFIFX.SYS;CTEXFIFX.SYS;c:\windows\System32\drivers\CTEXFIFX.SYS;c:\windows\SYSNATIVE\drivers\CTEXFIFX.SYS [x]
R3 CTEXFIFX;CTEXFIFX;c:\windows\system32\drivers\CTEXFIFX.SYS;c:\windows\SYSNATIVE\drivers\CTEXFIFX.SYS [x]
R3 CTHWIUT.SYS;CTHWIUT.SYS;c:\windows\System32\drivers\CTHWIUT.SYS;c:\windows\SYSNATIVE\drivers\CTHWIUT.SYS [x]
R3 CTHWIUT;CTHWIUT;c:\windows\system32\drivers\CTHWIUT.SYS;c:\windows\SYSNATIVE\drivers\CTHWIUT.SYS [x]
R3 dpmconv;SIMATIC NET DP Driver;c:\windows\system32\DRIVERS\dpmconv.sys;c:\windows\SYSNATIVE\DRIVERS\dpmconv.sys [x]
R3 EPLAN Client Service;EPLAN Client Service;c:\program files\EPLAN\Common\EClientService.exe;c:\program files\EPLAN\Common\EClientService.exe [x]
R3 epmntdrv;epmntdrv;c:\windows\system32\epmntdrv.sys;c:\windows\SYSNATIVE\epmntdrv.sys [x]
R3 EuGdiDrv;EuGdiDrv;c:\windows\system32\EuGdiDrv.sys;c:\windows\SYSNATIVE\EuGdiDrv.sys [x]
R3 FirebirdServerMAGIXInstance;Firebird Server - MAGIX Instance;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [x]
R3 FWLANUSB;AVM FRITZ!WLAN;c:\windows\system32\DRIVERS\fwlanusb.sys;c:\windows\SYSNATIVE\DRIVERS\fwlanusb.sys [x]
R3 ggflt;SEMC USB Flash Driver Filter;c:\windows\system32\DRIVERS\ggflt.sys;c:\windows\SYSNATIVE\DRIVERS\ggflt.sys [x]
R3 HTCAND64;HTC Device Driver;c:\windows\system32\Drivers\ANDROIDUSB.sys;c:\windows\SYSNATIVE\Drivers\ANDROIDUSB.sys [x]
R3 htcnprot;HTC NDIS Protocol Driver;c:\windows\system32\DRIVERS\htcnprot.sys;c:\windows\SYSNATIVE\DRIVERS\htcnprot.sys [x]
R3 HtcVCom32;HTC Diagnostic Port;c:\windows\system32\DRIVERS\HtcVComV64.sys;c:\windows\SYSNATIVE\DRIVERS\HtcVComV64.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 lvalarmk;lvalarmk;c:\windows\system32\drivers\lvalarmk.sys;c:\windows\SYSNATIVE\drivers\lvalarmk.sys [x]
R3 ni1045k;NI PXI-1045 Chassis Pilot;c:\windows\system32\drivers\ni1045kl.sys;c:\windows\SYSNATIVE\drivers\ni1045kl.sys [x]
R3 ni1065k;NI PXIe-1065 Chassis Pilot;c:\windows\system32\drivers\ni1065k.sys;c:\windows\SYSNATIVE\drivers\ni1065k.sys [x]
R3 nicdcck;nicdcck;c:\windows\system32\drivers\nicdcckl.sys;c:\windows\SYSNATIVE\drivers\nicdcckl.sys [x]
R3 nicdrk;nicdrk;c:\windows\system32\drivers\nicdrkl.sys;c:\windows\SYSNATIVE\drivers\nicdrkl.sys [x]
R3 nicmrk;nicmrk;c:\windows\system32\drivers\nicmrkl.sys;c:\windows\SYSNATIVE\drivers\nicmrkl.sys [x]
R3 nicondrk;nicondrk;c:\windows\system32\drivers\nicondrkl.sys;c:\windows\SYSNATIVE\drivers\nicondrkl.sys [x]
R3 nicsrk;nicsrk;c:\windows\system32\drivers\nicsrkl.sys;c:\windows\SYSNATIVE\drivers\nicsrkl.sys [x]
R3 nidmxfk;nidmxfk;c:\windows\system32\drivers\nidmxfkl.sys;c:\windows\SYSNATIVE\drivers\nidmxfkl.sys [x]
R3 nidsark;nidsark;c:\windows\system32\drivers\nidsarkl.sys;c:\windows\SYSNATIVE\drivers\nidsarkl.sys [x]
R3 niemrk;niemrk;c:\windows\system32\drivers\niemrkl.sys;c:\windows\SYSNATIVE\drivers\niemrkl.sys [x]
R3 niesrk;niesrk;c:\windows\system32\drivers\niesrkl.sys;c:\windows\SYSNATIVE\drivers\niesrkl.sys [x]
R3 nifslk;nifslk;c:\windows\system32\drivers\nifslkl.sys;c:\windows\SYSNATIVE\drivers\nifslkl.sys [x]
R3 nihorbrk;nihorbrk;c:\windows\system32\drivers\nihorbrkl.sys;c:\windows\SYSNATIVE\drivers\nihorbrkl.sys [x]
R3 nimsdrk;nimsdrk;c:\windows\system32\drivers\nimsdrkl.sys;c:\windows\SYSNATIVE\drivers\nimsdrkl.sys [x]
R3 nimstsk;nimstsk;c:\windows\system32\drivers\nimstskl.sys;c:\windows\SYSNATIVE\drivers\nimstskl.sys [x]
R3 nimxpk;nimxpk;c:\windows\system32\drivers\nimxpkl.sys;c:\windows\SYSNATIVE\drivers\nimxpkl.sys [x]
R3 ninshsdk;ninshsdk;c:\windows\system32\drivers\ninshsdkl.sys;c:\windows\SYSNATIVE\drivers\ninshsdkl.sys [x]
R3 nipalfwedl;nipalfwedl;c:\windows\system32\drivers\nipalfwedl.sys;c:\windows\SYSNATIVE\drivers\nipalfwedl.sys [x]
R3 nipalusbedl;nipalusbedl;c:\windows\system32\drivers\nipalusbedl.sys;c:\windows\SYSNATIVE\drivers\nipalusbedl.sys [x]
R3 nipxifpk;NI PXI Forwarding Chassis Pilot;c:\windows\system32\drivers\nipxifpk.sys;c:\windows\SYSNATIVE\drivers\nipxifpk.sys [x]
R3 nipxigpk;NI PXI Generic Chassis Pilot;c:\windows\system32\drivers\nipxigpk.sys;c:\windows\SYSNATIVE\drivers\nipxigpk.sys [x]
R3 niscdk;niscdk;c:\windows\system32\drivers\niscdkl.sys;c:\windows\SYSNATIVE\drivers\niscdkl.sys [x]
R3 nisdigk;nisdigk;c:\windows\system32\drivers\nisdigkl.sys;c:\windows\SYSNATIVE\drivers\nisdigkl.sys [x]
R3 nisftk;nisftk;c:\windows\system32\drivers\nisftkl.sys;c:\windows\SYSNATIVE\drivers\nisftkl.sys [x]
R3 nispdk;nispdk;c:\windows\system32\drivers\nispdkl.sys;c:\windows\SYSNATIVE\drivers\nispdkl.sys [x]
R3 nissrk;nissrk;c:\windows\system32\drivers\nissrkl.sys;c:\windows\SYSNATIVE\drivers\nissrkl.sys [x]
R3 nistc2k;nistc2k;c:\windows\system32\drivers\nistc2kl.sys;c:\windows\SYSNATIVE\drivers\nistc2kl.sys [x]
R3 nistc3rk;nistc3rk;c:\windows\system32\drivers\nistc3rkl.sys;c:\windows\SYSNATIVE\drivers\nistc3rkl.sys [x]
R3 nistcrk;nistcrk;c:\windows\system32\drivers\nistcrkl.sys;c:\windows\SYSNATIVE\drivers\nistcrkl.sys [x]
R3 niswdk;niswdk;c:\windows\system32\drivers\niswdkl.sys;c:\windows\SYSNATIVE\drivers\niswdkl.sys [x]
R3 nitfurk;nitfurk;c:\windows\system32\drivers\nitfurkl.sys;c:\windows\SYSNATIVE\drivers\nitfurkl.sys [x]
R3 nitiork;nitiork;c:\windows\system32\drivers\nitiorkl.sys;c:\windows\SYSNATIVE\drivers\nitiorkl.sys [x]
R3 niufurk;niufurk;c:\windows\system32\drivers\niufurkl.sys;c:\windows\SYSNATIVE\drivers\niufurkl.sys [x]
R3 niwfrk;niwfrk;c:\windows\system32\drivers\niwfrkl.sys;c:\windows\SYSNATIVE\drivers\niwfrkl.sys [x]
R3 nixfmrrk;nixfmrrk;c:\windows\system32\drivers\nixfmrrkl.sys;c:\windows\SYSNATIVE\drivers\nixfmrrkl.sys [x]
R3 nixsrk;nixsrk;c:\windows\system32\drivers\nixsrkl.sys;c:\windows\SYSNATIVE\drivers\nixsrkl.sys [x]
R3 Ph3xIB64;Philips 713x Inbox PCI TV Card;c:\windows\system32\DRIVERS\Ph3xIB64.sys;c:\windows\SYSNATIVE\DRIVERS\Ph3xIB64.sys [x]
R3 physX64;physX64;c:\windows\system32\DRIVERS\physX64.sys;c:\windows\SYSNATIVE\DRIVERS\physX64.sys [x]
R3 PVUSB;CESG502 64bit USB Driver;c:\windows\system32\DRIVERS\CESG64.sys;c:\windows\SYSNATIVE\DRIVERS\CESG64.sys [x]
R3 pwdrvio;pwdrvio;c:\windows\system32\pwdrvio.sys;c:\windows\SYSNATIVE\pwdrvio.sys [x]
R3 pwdspio;pwdspio;c:\windows\system32\pwdspio.sys;c:\windows\SYSNATIVE\pwdspio.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 s7odpx2x64;SIMATIC Knotentaufe;c:\windows\system32\DRIVERS\s7odpx2x64.sys;c:\windows\SYSNATIVE\DRIVERS\s7odpx2x64.sys [x]
R3 s7oppinx64;SIMATIC PPI Transport;c:\windows\system32\DRIVERS\s7oppinx64.sys;c:\windows\SYSNATIVE\DRIVERS\s7oppinx64.sys [x]
R3 s7oserix64;Siemens PC Serial Cable;c:\windows\system32\Drivers\s7oserix64.sys;c:\windows\SYSNATIVE\Drivers\s7oserix64.sys [x]
R3 s7osmcax64;SIMATIC PC Adapter RS232;c:\windows\system32\DRIVERS\s7osmcax64.sys;c:\windows\SYSNATIVE\DRIVERS\s7osmcax64.sys [x]
R3 s7osobux64;SIMATIC SoftBus;c:\windows\system32\DRIVERS\s7osobux64.sys;c:\windows\SYSNATIVE\DRIVERS\s7osobux64.sys [x]
R3 s7otmcd64x;SIMATIC Memory Cards;c:\windows\system32\Drivers\s7otmcd64x.sys;c:\windows\SYSNATIVE\Drivers\s7otmcd64x.sys [x]
R3 s7otranx64;SIMATIC Transport;c:\windows\system32\DRIVERS\s7otranx64.sys;c:\windows\SYSNATIVE\DRIVERS\s7otranx64.sys [x]
R3 s7otsadx64;SIMATIC TS Adapter RS232;c:\windows\system32\DRIVERS\s7otsadx64.sys;c:\windows\SYSNATIVE\DRIVERS\s7otsadx64.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 usb6xxxk;usb6xxxk;c:\windows\system32\drivers\usb6xxxkl.sys;c:\windows\SYSNATIVE\drivers\usb6xxxkl.sys [x]
R3 VBoxNetAdp;VirtualBox Host-Only Ethernet Adapter;c:\windows\system32\DRIVERS\VBoxNetAdp.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxNetAdp.sys [x]
R3 VBoxUSB;VirtualBox USB;c:\windows\system32\Drivers\VBoxUSB.sys;c:\windows\SYSNATIVE\Drivers\VBoxUSB.sys [x]
R3 vsnl2ada;SIMATIC NET FDL Driver;c:\windows\system32\DRIVERS\vsnl2ada.sys;c:\windows\SYSNATIVE\DRIVERS\vsnl2ada.sys [x]
R4 NIApplicationWebServer64;NI Application Web Server (64-bit);c:\program files\National Instruments\Shared\NI WebServer\ApplicationWebServer.exe;c:\program files\National Instruments\Shared\NI WebServer\ApplicationWebServer.exe [x]
S0 amd_sata;amd_sata;c:\windows\system32\DRIVERS\amd_sata.sys;c:\windows\SYSNATIVE\DRIVERS\amd_sata.sys [x]
S0 amd_xata;amd_xata;c:\windows\system32\DRIVERS\amd_xata.sys;c:\windows\SYSNATIVE\DRIVERS\amd_xata.sys [x]
S0 aswRvrt;avast! Revert; [x]
S0 aswVmm;avast! VM Monitor; [x]
S0 nipbcfk;National Instruments Class Upper Filter Driver;c:\windows\System32\drivers\nipbcfk.sys;c:\windows\SYSNATIVE\drivers\nipbcfk.sys [x]
S0 nipxibaf;National Instruments PXI Bridge Access Driver;c:\windows\System32\drivers\nipxibaf.sys;c:\windows\SYSNATIVE\drivers\nipxibaf.sys [x]
S0 nipxibrc;National Instruments PXI Bridge Configuration Driver;c:\windows\System32\drivers\nipxibrc.sys;c:\windows\SYSNATIVE\drivers\nipxibrc.sys [x]
S0 tdrpman273;Acronis Try&Decide and Restore Points filter (build 273);c:\windows\system32\DRIVERS\tdrpm273.sys;c:\windows\SYSNATIVE\DRIVERS\tdrpm273.sys [x]
S0 vmci;VMware VMCI Bus Driver;c:\windows\system32\DRIVERS\vmci.sys;c:\windows\SYSNATIVE\DRIVERS\vmci.sys [x]
S0 vsock;vSockets Driver;c:\windows\system32\drivers\vsock.sys;c:\windows\SYSNATIVE\drivers\vsock.sys [x]
S1 AppleCharger;AppleCharger;c:\windows\system32\DRIVERS\AppleCharger.sys;c:\windows\SYSNATIVE\DRIVERS\AppleCharger.sys [x]
S1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys;c:\windows\SYSNATIVE\drivers\aswSnx.sys [x]
S1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys;c:\windows\SYSNATIVE\drivers\aswSP.sys [x]
S1 HCW88AUD;Hauppauge WinTV 88x Audio Capture;c:\windows\system32\drivers\hcw88aud.sys;c:\windows\SYSNATIVE\drivers\hcw88aud.sys [x]
S1 VBoxDrv;VirtualBox Service;c:\windows\system32\DRIVERS\VBoxDrv.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxDrv.sys [x]
S1 VBoxUSBMon;VirtualBox USB Monitor Driver;c:\windows\system32\DRIVERS\VBoxUSBMon.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxUSBMon.sys [x]
S2 afcdpsrv;Acronis Nonstop Backup-Dienst;c:\program files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe;c:\program files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 AMD FUEL Service;AMD FUEL Service;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [x]
S2 AODDriver4.1;AODDriver4.1;c:\program files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys;c:\program files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [x]
S2 aswHwid;avast! HardwareID;c:\windows\system32\drivers\aswHwid.sys;c:\windows\SYSNATIVE\drivers\aswHwid.sys [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys;c:\windows\SYSNATIVE\drivers\aswMonFlt.sys [x]
S2 AWEAlloc;AWE Memory Allocation Driver;c:\windows\system32\DRIVERS\awealloc.sys;c:\windows\SYSNATIVE\DRIVERS\awealloc.sys [x]
S2 DevoloNetworkService;devolo Network Service;c:\program files (x86)\devolo\dlan\devolonetsvc.exe;c:\program files (x86)\devolo\dlan\devolonetsvc.exe [x]
S2 ES lite Service;ES lite Service for program management.;c:\program files (x86)\Gigabyte\EasySaver\ESSVR.EXE;c:\program files (x86)\Gigabyte\EasySaver\ESSVR.EXE [x]
S2 Fabs;FABS - Helping agent for MAGIX media database;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [x]
S2 HauppaugeTVServer;HauppaugeTVServer;c:\program files (x86)\WinTV\TVServer\HauppaugeTVServer.exe;c:\program files (x86)\WinTV\TVServer\HauppaugeTVServer.exe [x]
S2 IconMan_R;IconMan_R;c:\program files (x86)\Realtek\IconMan_R\RIconMan.exe;c:\program files (x86)\Realtek\IconMan_R\RIconMan.exe [x]
S2 ImDisk;ImDisk Virtual Disk Driver;c:\windows\system32\DRIVERS\imdisk.sys;c:\windows\SYSNATIVE\DRIVERS\imdisk.sys [x]
S2 ImDskSvc;ImDisk Virtual Disk Driver Helper;c:\windows\system32\imdsksvc.exe;c:\windows\SYSNATIVE\imdsksvc.exe [x]
S2 NIApplicationWebServer;NI Application Web Server;c:\program files (x86)\National Instruments\Shared\NI WebServer\ApplicationWebServer.exe;c:\program files (x86)\National Instruments\Shared\NI WebServer\ApplicationWebServer.exe [x]
S2 niauth;NI Authentication Service;c:\program files (x86)\National Instruments\Shared\niauth\niauth_daemon.exe;c:\program files (x86)\National Instruments\Shared\niauth\niauth_daemon.exe [x]
S2 nidevldu;NI Device Loader;c:\windows\SysWOW64\nidevldu.exe;c:\windows\SysWOW64\nidevldu.exe [x]
S2 nimDNSResponder;NI mDNS Responder Service;c:\program files (x86)\National Instruments\Shared\mDNS Responder\nimdnsResponder.exe;c:\program files (x86)\National Instruments\Shared\mDNS Responder\nimdnsResponder.exe [x]
S2 NINetworkDiscovery;NI Network Discovery;c:\program files (x86)\National Instruments\Shared\NI Network Discovery\niDiscSvc.exe;c:\program files (x86)\National Instruments\Shared\NI Network Discovery\niDiscSvc.exe [x]
S2 nipxirmk;nipxirmk;c:\windows\system32\drivers\nipxirmkl.sys;c:\windows\SYSNATIVE\drivers\nipxirmkl.sys [x]
S2 NISystemWebServer;NI System Web Server;c:\program files (x86)\National Instruments\Shared\NI WebServer\SystemWebServer.exe;c:\program files (x86)\National Instruments\Shared\NI WebServer\SystemWebServer.exe [x]
S2 NPF;NetGroup Packet Filter Driver;c:\windows\system32\drivers\npf.sys;c:\windows\SYSNATIVE\drivers\npf.sys [x]
S2 NPF_devolo;NetGroup Packet Filter Driver (devolo);c:\windows\sysWOW64\drivers\npf_devolo.sys;c:\windows\sysWOW64\drivers\npf_devolo.sys [x]
S2 PassThru Service;Internet Pass-Through Service;c:\program files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe;c:\program files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [x]
S2 PDFProFiltSrvPP;PDFProFiltSrvPP;c:\program files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe;c:\program files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe [x]
S2 UsbClientService;UsbClientService;c:\program files (x86)\Synology\Assistant\UsbClientService.exe;c:\program files (x86)\Synology\Assistant\UsbClientService.exe [x]
S2 VIAKaraokeService;VIA Karaoke digital mixer Service;c:\windows\system32\viakaraokesrv.exe;c:\windows\SYSNATIVE\viakaraokesrv.exe [x]
S2 VMUSBArbService;VMware USB Arbitration Service;c:\program files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe;c:\program files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe [x]
S2 WiseFS;WiseFS;c:\users\Milu & Marzi\Downloads\Wise Folder Hider\WiseFs64.sys;c:\users\Milu & Marzi\Downloads\Wise Folder Hider\WiseFs64.sys [x]
S3 afcdp;afcdp;c:\windows\system32\DRIVERS\afcdp.sys;c:\windows\SYSNATIVE\DRIVERS\afcdp.sys [x]
S3 amdiox64;AMD IO Driver;c:\windows\system32\DRIVERS\amdiox64.sys;c:\windows\SYSNATIVE\DRIVERS\amdiox64.sys [x]
S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
S3 AvastVBoxSvc;AvastVBox COM Service;c:\program files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe;c:\program files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [x]
S3 BrYNSvc;BrYNSvc;c:\program files (x86)\Browny02\BrYNSvc.exe;c:\program files (x86)\Browny02\BrYNSvc.exe [x]
S3 busenum;Synology Virtual USB Hub;c:\windows\system32\DRIVERS\busenum.sys;c:\windows\SYSNATIVE\DRIVERS\busenum.sys [x]
S3 EtronHub3;Etron USB 3.0 Extensible Hub Driver;c:\windows\system32\Drivers\EtronHub3.sys;c:\windows\SYSNATIVE\Drivers\EtronHub3.sys [x]
S3 EtronXHCI;Etron USB 3.0 Extensible Host Controller Driver;c:\windows\system32\Drivers\EtronXHCI.sys;c:\windows\SYSNATIVE\Drivers\EtronXHCI.sys [x]
S3 HCW88BDA;Hauppauge WinTV 88x DVB Tuner/Demod;c:\windows\system32\drivers\hcw88bda.sys;c:\windows\SYSNATIVE\drivers\hcw88bda.sys [x]
S3 HCW88TSE;Hauppauge WinTV 88x MPEG/TS Capture;c:\windows\system32\drivers\hcw88tse.sys;c:\windows\SYSNATIVE\drivers\hcw88tse.sys [x]
S3 HCW88TUNE;Hauppauge WinTV 88x Tuner;c:\windows\system32\drivers\hcw88tun.sys;c:\windows\SYSNATIVE\drivers\hcw88tun.sys [x]
S3 hcw88vid;Hauppauge WinTV 88x Video;c:\windows\system32\drivers\hcw88vid.sys;c:\windows\SYSNATIVE\drivers\hcw88vid.sys [x]
S3 HCW88XBAR;Hauppauge WinTV 88x Crossbar;c:\windows\system32\drivers\HCW88BAR.sys;c:\windows\SYSNATIVE\drivers\HCW88BAR.sys [x]
S3 LGBusEnum;Logitech GamePanel Virtual Bus Enumerator Driver;c:\windows\system32\drivers\LGBusEnum.sys;c:\windows\SYSNATIVE\drivers\LGBusEnum.sys [x]
S3 LGSHidFilt;Logitech Gaming KMDF HID Filter Driver;c:\windows\system32\DRIVERS\LGSHidFilt.Sys;c:\windows\SYSNATIVE\DRIVERS\LGSHidFilt.Sys [x]
S3 LGVirHid;Logitech Gamepanel Virtual HID Device Driver;c:\windows\system32\drivers\LGVirHid.sys;c:\windows\SYSNATIVE\drivers\LGVirHid.sys [x]
S3 nidimk;nidimk;c:\windows\system32\drivers\nidimkl.sys;c:\windows\SYSNATIVE\drivers\nidimkl.sys [x]
S3 NIEthernetDeviceEnumerator;NI Ethernet Device Enumerator Driver;c:\windows\system32\DRIVERS\niede.sys;c:\windows\SYSNATIVE\DRIVERS\niede.sys [x]
S3 nimru2k;nimru2k;c:\windows\system32\drivers\nimru2kl.sys;c:\windows\SYSNATIVE\drivers\nimru2kl.sys [x]
S3 niraptrk;niraptrk;c:\windows\system32\drivers\niraptrkl.sys;c:\windows\SYSNATIVE\drivers\niraptrkl.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 usbfilter;AMD USB Filter Driver;c:\windows\system32\DRIVERS\usbfilter.sys;c:\windows\SYSNATIVE\DRIVERS\usbfilter.sys [x]
S3 VBoxNetFlt;VirtualBox Bridged Networking Service;c:\windows\system32\DRIVERS\VBoxNetFlt.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxNetFlt.sys [x]
S3 VIAHdAudAddService;VIA High Definition Audio Driver Service;c:\windows\system32\drivers\viahduaa.sys;c:\windows\SYSNATIVE\drivers\viahduaa.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\Duden ADXRegistrator on]
2013-04-12 19:44	133408	----a-w-	c:\program files (x86)\Duden\Duden Korrektor\adxregistrator.exe
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\Duden csapi on]
2013-05-13 21:47	241184	----a-w-	c:\program files (x86)\Duden\Duden Korrektor\DKReg.exe
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\Duden dkClean install]
2013-05-13 21:47	132128	----a-w-	c:\program files (x86)\Duden\Duden Korrektor\DKClean.exe
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\Duden dktray on]
2013-05-13 21:47	241184	----a-w-	c:\programdata\Duden\DKReg.exe
.
Inhalt des "geplante Tasks" Ordners
.
2014-12-13 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-12-28 17:46]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro1 (ErrorConflict)]
@="{8BA85C75-763B-4103-94EB-9470F12FE0F7}"
[HKEY_CLASSES_ROOT\CLSID\{8BA85C75-763B-4103-94EB-9470F12FE0F7}]
2014-10-14 22:31	2334928	----a-w-	c:\progra~1\MICROS~3\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro2 (SyncInProgress)]
@="{CD55129A-B1A1-438E-A425-CEBC7DC684EE}"
[HKEY_CLASSES_ROOT\CLSID\{CD55129A-B1A1-438E-A425-CEBC7DC684EE}]
2014-10-14 22:31	2334928	----a-w-	c:\progra~1\MICROS~3\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro3 (InSync)]
@="{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}"
[HKEY_CLASSES_ROOT\CLSID\{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}]
2014-10-14 22:31	2334928	----a-w-	c:\progra~1\MICROS~3\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2014-11-21 21:06	860984	----a-w-	c:\program files\AVAST Software\Avast\ashShA64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"XboxStat"="c:\program files\Microsoft Xbox 360 Accessories\XboxStat.exe" [2009-09-30 825184]
"Acronis Scheduler2 Service"="c:\program files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe" [2011-09-22 395344]
"Launch LCore"="c:\program files\Logitech Gaming Software\LCore.exe" [2013-08-01 8290584]
"AdobeAAMUpdater-1.0"="c:\program files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [2014-02-27 558496]
"HDAudDeck"="c:\program files (x86)\VIA\VIAudioi\VDeck\VDeck.exe" [2013-12-16 4689072]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.google.com
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: An OneNote s&enden - c:\progra~2\MICROS~1\Office14\ONBttnIE.dll/105
IE: Nach Microsoft E&xcel exportieren - c:\progra~2\MICROS~1\Office14\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.178.1
Filter: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - c:\program files (x86)\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL
DPF: {E705A591-DA3C-4228-B0D5-A356DBA42FBF} - hxxp://ccfiles.creative.com/Web/softwareupdate/su2/ocx/20015/CTSUEng.cab
FF - ProfilePath - c:\users\Marzi-Systemwartung\AppData\Roaming\Mozilla\Firefox\Profiles\5muew2s1.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.de/
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
ShellIconOverlayIdentifiers-{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} - (no file)
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
ShellIconOverlayIdentifiers-{AEB16659-2125-4ADA-A4AB-45EE21E86469} - (no file)
ShellIconOverlayIdentifiers-{48AB5ADA-36B1-4137-99C9-2BD97F8788AB} - (no file)
ShellIconOverlayIdentifiers-{472CE1AD-5D53-4BCF-A1FB-3982A5F55138} - (no file)
ShellIconOverlayIdentifiers-{A433C3E0-8B24-40EB-93C3-4B10D9959F58} - (no file)
ShellIconOverlayIdentifiers-{FB314ED9-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDA-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDB-A251-47B7-93E1-CDD82E34AF8B} - (no file)
ShellIconOverlayIdentifiers-{FB314EDC-A251-47B7-93E1-CDD82E34AF8B} - (no file)
AddRemove-{683675B7-4A3C-4454-A1B7-EA780AFB245B} - c:\programdata\{DA86FB3F-7968-4171-AA0C-49B791C7EEE6}\Setup.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_15_0_0_246_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_15_0_0_246_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_15_0_0_246_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_15_0_0_246_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_246.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.15"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_246.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_246.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_15_0_0_246.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\System*]
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
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\Common\Smart Tag\Actions\{B7EFF951-E52F-45CC-9EF7-57124F2177CC}]
@Denied: (A) (Everyone)
"Solution"="{15727DE6-F92D-4E46-ACB4-0E2C58B31A18}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3]
@Denied: (A) (Everyone)
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Schema Library\ActionsPane3\0]
"Key"="ActionsPane3"
"Location"="c:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VSTO\\ActionsPane3.xsd"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Siemens\StationManager\Catalog]
"SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Siemens\StationManager\General\Groups]
"SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
   00,5c,00,4d,00,41,00,43,00,48,00,49,00,4e,00,45,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2014-12-13  18:12:39
ComboFix-quarantined-files.txt  2014-12-13 17:12
.
Vor Suchlauf: 14 Verzeichnis(se), 138.653.708.288 Bytes frei
Nach Suchlauf: 20 Verzeichnis(se), 138.745.241.600 Bytes frei
.
- - End Of File - - A0C1A575DA70069F46DC0795B4AF60D7
         
--- --- --- A36C5E4F47E84449FF07ED3517B43A31
Vielleicht sind da auch noch paar Anhaltspunkte zu finden.

Grüße.

keep_smile

Alt 28.12.2014, 19:32   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden. - Standard

Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden.




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 30.12.2014, 12:30   #14
keep_smile
 
Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden. - Standard

Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden.



Hallo schrauber,

ESET hat zwar was gefunden, aber das sind meines Erachtens keine bedenklichen Programme.

Hier die Logs:

ESET Log:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=4c9d531a09660448986400d7982ad206
# engine=21740
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-12-29 10:35:23
# local_time=2014-12-29 11:35:23 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='avast! Antivirus'
# compatibility_mode=783 16777213 71 88 1086166 3292296 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 125287 171522373 0 0
# scanned=929529
# found=5
# cleaned=0
# scan_time=29770
sh=0BEC95809511D8DDFA026D3F42000A91FF2E6B23 ft=1 fh=ad3e35577ac0b1c1 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Milu & Marzi\Downloads\CrystalDiskMark Portable - CHIP-Downloader.exe"
sh=1C10904501FA5BD3062BFC72E325399EF5A0DF04 ft=1 fh=ac6eb1b742687a99 vn="Win32/SmartFileAdvisor.A evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Milu & Marzi\Downloads\isobuster34_install.exe"
sh=EAE2784C9115FE9CFA44A116B74E72C1BCCFA7F6 ft=1 fh=2e79e77116fe19c4 vn="Win32/DownWare.L evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Milu & Marzi\Downloads\MyPhoneExplorer_Setup_1.8.5.exe"
sh=853AC5C3BCA59C21E6711C291FF78538998419FE ft=0 fh=0000000000000000 vn="Win32/Packed.Autoit.H evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Milu & Marzi\Downloads\ruKernelTool.zip"
sh=2446E82304B2A797346141850D2245916E179BB6 ft=1 fh=4f9fb98a1d8c5ee8 vn="Win32/Packed.Autoit.H evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Milu & Marzi\Downloads\ruKernelTool\_Lib_\PrettyPrintFirmwareLinkListe.exe"
         
checkup.txt:

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.93  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
avast! Antivirus   
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Java 7 Update 71  
  Adobe Flash Player 15.0.0.246 Flash Player out of Date!  
 Mozilla Firefox (34.0.5) 
 Mozilla Thunderbird (31.3.0) 
````````Process Check: objlist.exe by Laurent````````  
 Acronis TrueImageHome OnlineBackupStandalone TrueImageMonitor.exe 
 AVAST Software Avast AvastSvc.exe  
 AVAST Software Avast avastui.exe  
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
frisches FRST Log:


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 28-12-2014
Ran by Marzi-Systemwartung (administrator) on MILU_UND_MARZI on 30-12-2014 12:14:06
Running from C:\Users\Milu & Marzi\Desktop
Loaded Profiles: Marzi-Systemwartung & Milu & Marzi (Available profiles: Marzi-Systemwartung & Milu & Marzi)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedul2.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\CDP\afcdpsrv.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco Systems\VPN Client\cvpnd.exe
(devolo AG) C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe
() C:\Program Files (x86)\Gigabyte\EasySaver\essvr.exe
(Hauppauge Computer Works) C:\Program Files (x86)\WinTV\TVServer\HauppaugeTVServer.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe
(Olof Lagerkvist) C:\Windows\System32\imdsksvc.exe
(National Instruments Corporation) C:\Windows\SysWOW64\lkads.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe
() C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe
() C:\Program Files (x86)\Synology\Assistant\UsbClientService.exe
(VIA Technologies, Inc.) C:\Windows\System32\ViakaraokeSrv.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnat.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
(Microsoft Corporation) C:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
(National Instruments, Inc.) C:\Windows\SysWOW64\lkcitdl.exe
(National Instruments Corporation) C:\Windows\SysWOW64\lktsrv.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(VMware, Inc.) C:\Program Files (x86)\VMware\VMware Player\vmware-authd.exe
(VMware, Inc.) C:\Windows\SysWOW64\vmnetdhcp.exe
(Hauppauge Computer Works) C:\Program Files (x86)\WinTV\TVServer\CaptureGenPCI.exe
(Microsoft Corporation) C:\Program Files\Microsoft Xbox 360 Accessories\XBoxStat.exe
(Hauppauge Computer Works) C:\Program Files (x86)\WinTV\TVServer\CaptureDLNA.exe
(Hauppauge Computer Works) C:\Program Files (x86)\WinTV\TVServer\CaptureDLNA.exe
(Hauppauge Computer Works) C:\Program Files (x86)\WinTV\TVServer\CaptureDLNA.exe
(Acronis) C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(VIA) C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe
(Expert System S.p.A.) C:\Program Files (x86)\Duden\Duden Korrektor\DKTray.exe
(Acronis) C:\Program Files (x86)\Acronis\TrueImageHome\OnlineBackupStandalone\TrueImageMonitor.exe
(Elaborate Bytes AG) C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe
(Adobe Systems Inc.) C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\acrotray.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\BrYNSvc.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Bibliographisches Institut GmbH) C:\Program Files (x86)\Duden\Duden-Bibliothek\dudenbib.exe
(Microsoft Corporation) C:\Windows\splwow64.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Dropbox, Inc.) C:\Users\Milu & Marzi\AppData\Roaming\Dropbox\bin\Dropbox.exe
(freefilesync.sourceforge.net) C:\Program Files\FreeFileSync\RealtimeSync.exe
(freefilesync.sourceforge.net) C:\Program Files\FreeFileSync\Bin\RealtimeSync_x64.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [XboxStat] => C:\Program Files\Microsoft Xbox 360 Accessories\XboxStat.exe [825184 2009-09-30] (Microsoft Corporation)
HKLM\...\Run: [Acronis Scheduler2 Service] => C:\Program Files (x86)\Common Files\Acronis\Schedule2\schedhlp.exe [395344 2011-09-22] (Acronis)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [8290584 2013-08-01] (Logitech Inc.)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [558496 2014-02-27] (Adobe Systems Incorporated)
HKLM\...\Run: [HDAudDeck] => C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe [4689072 2013-12-16] (VIA)
HKLM-x32\...\Run: [SAOB Monitor] => C:\Program Files (x86)\Acronis\TrueImageHome\OnlineBackupStandalone\TrueImageMonitor.exe [2571032 2011-09-22] (Acronis)
HKLM-x32\...\Run: [VirtualCloneDrive] => C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe [89456 2011-03-07] (Elaborate Bytes AG)
HKLM-x32\...\Run: [ControlCenter4] => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [139776 2014-06-16] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [3076096 2012-06-06] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1021128 2014-11-20] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Acrobat Assistant 8.0] => C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Acrotray.exe [3498728 2014-12-03] (Adobe Systems Inc.)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642304 2013-04-29] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [AMD AVT] => C:\Program Files (x86)\AMD AVT\bin\kdbsync.exe [20992 2012-03-19] ()
HKLM-x32\...\Run: [IndexSearch] => C:\Program Files (x86)\Nuance\PaperPort\IndexSearch.exe [46952 2011-08-02] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PaperPort PTD] => C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe [30568 2011-08-02] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDFHook] => C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfpro5hook.exe [636192 2010-03-05] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDF5 Registry Controller] => C:\Program Files (x86)\Nuance\PDF Viewer Plus\RegistryController.exe [62752 2010-03-05] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [271744 2014-09-26] (Oracle Corporation)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5226600 2014-11-21] (AVAST Software)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [193568 2014-11-12] (Geek Software GmbH)
HKU\S-1-5-21-1884321642-2459485606-2789341746-1000\...\Run: [Duden Korrektor SysTray] => C:\Program Files (x86)\Duden\Duden Korrektor\DKTray.exe [485920 2013-05-15] (Expert System S.p.A.)
HKU\S-1-5-21-1884321642-2459485606-2789341746-1000\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [222496 2009-05-05] (Acresso Corporation)
HKU\S-1-5-21-1884321642-2459485606-2789341746-1003\...\Run: [Duden Korrektor SysTray] => C:\Program Files (x86)\Duden\Duden Korrektor\DKTray.exe [485920 2013-05-15] (Expert System S.p.A.)
HKU\S-1-5-21-1884321642-2459485606-2789341746-1003\...\RunOnce: [Adobe Speed Launcher] => 1419935538
HKU\S-1-5-21-1884321642-2459485606-2789341746-1003\...\MountPoints2: {104520ec-50c7-11e2-8c78-806e6f6e6963} - D:\Run.exe
HKU\S-1-5-21-1884321642-2459485606-2789341746-1003\...\MountPoints2: {5bd0f970-698a-11e3-8e5e-005056c00008} - M:\pushinst.exe
HKU\S-1-5-21-1884321642-2459485606-2789341746-1003\...\MountPoints2: {a170b698-a517-11e3-a3ed-005056c00008} - O:\Startme.exe
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)
ShellIconOverlayIdentifiers: [01UnsuppModule] -> {AEB16659-2125-4ADA-A4AB-45EE21E86469} =>  No File
ShellIconOverlayIdentifiers: [02SyncingModule] -> {48AB5ADA-36B1-4137-99C9-2BD97F8788AB} =>  No File
ShellIconOverlayIdentifiers: [03SyncedModule] -> {472CE1AD-5D53-4BCF-A1FB-3982A5F55138} =>  No File
ShellIconOverlayIdentifiers: [04ReadOnlyModule] -> {A433C3E0-8B24-40EB-93C3-4B10D9959F58} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt1] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt2] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt3] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} =>  No File
ShellIconOverlayIdentifiers: [DropboxExt4] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} =>  No File

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-1884321642-2459485606-2789341746-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1884321642-2459485606-2789341746-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1884321642-2459485606-2789341746-1003\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO: No Name -> {FFCB3198-32F3-4E8B-9539-4324694ED663} ->  No File
BHO-x32: PlusIEEventHelper Class -> {551A852F-39A6-44A7-9C13-AFBEC9185A9D} -> C:\Program Files (x86)\Nuance\PDF Viewer Plus\Bin\PlusIEContextMenu.dll (Zeon Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: Microsoft-Konto-Anmelde-Hilfsprogramm -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} -  No File
Toolbar: HKLM - No Name - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} -  No File
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll (Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll (Adobe Systems Incorporated)
DPF: HKLM-x32 {0D6709DD-4ED8-40CA-B459-2757AEEF7BEE} hxxp://download.gigabyte.com.tw/object/Dldrv.ocx
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: HKLM-x32 {D4B68B83-8710-488B-A692-D74B50BA558E} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/15113/CTPIDPDE.cab
DPF: HKLM-x32 {E705A591-DA3C-4228-B0D5-A356DBA42FBF} hxxp://ccfiles.creative.com/Web/softwareupdate/su2/ocx/20015/CTSUEng.cab
DPF: HKLM-x32 {F6ACF75C-C32C-447B-9BEF-46B766368D29} hxxp://ccfiles.creative.com/Web/softwareupdate/ocx/121022/CTPID.cab
Handler-x32: http - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\SYSTEM\OLEDB~1\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: http - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\SYSTEM\OLEDB~1\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: https - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\SYSTEM\OLEDB~1\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: https - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\SYSTEM\OLEDB~1\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: msdaipp - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\SYSTEM\OLEDB~1\MSDAIPP.DLL (Microsoft Corporation)
Handler-x32: msdaipp - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\PROGRA~2\COMMON~1\SYSTEM\OLEDB~1\MSDAIPP.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Marzi-Systemwartung\AppData\Roaming\Mozilla\Firefox\Profiles\5muew2s1.default
FF Homepage: hxxp://www.google.de/
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_246.dll ()
FF Plugin: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~3\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll (Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_246.dll ()
FF Plugin-x32: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin-x32: @java.com/DTPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.71.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3522.0110 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Air\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll (Adobe Systems)
FF Plugin HKU\S-1-5-21-1884321642-2459485606-2789341746-1000: @docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf -> C:\Program Files\Tracker Software\PDF Viewer\Win32\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.)
FF Plugin HKU\S-1-5-21-1884321642-2459485606-2789341746-1003: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Milu & Marzi\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll ()
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\NPLM32.DLL (MathMonkeys, LLC)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nplv2011win32.dll (National Instruments)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nplv2012win32.dll (National Instruments)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nplv90win32.dll (National Instruments)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Marzi-Systemwartung\AppData\Roaming\Mozilla\Firefox\Profiles\5muew2s1.default\searchplugins\78b9808f-fdad-4386-9946-7e8e70e2306b.xml
FF Extension: NoScript - C:\Users\Marzi-Systemwartung\AppData\Roaming\Mozilla\Firefox\Profiles\5muew2s1.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2012-12-28]
FF Extension: BetterPrivacy - C:\Users\Marzi-Systemwartung\AppData\Roaming\Mozilla\Firefox\Profiles\5muew2s1.default\Extensions\{d40f5e7b-d2cf-4856-b441-cc613eeffbe3}.xpi [2012-12-28]
FF Extension: DownThemAll! - C:\Users\Marzi-Systemwartung\AppData\Roaming\Mozilla\Firefox\Profiles\5muew2s1.default\Extensions\{DDC359D1-844A-42a7-9AA1-88A850A938A8}.xpi [2012-12-28]
FF Extension: Adblock Edge - C:\Users\Marzi-Systemwartung\AppData\Roaming\Mozilla\Firefox\Profiles\5muew2s1.default\Extensions\{fe272bd1-5f76-4ea4-8501-a05d35d823fc}.xpi [2014-01-07]
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension@web2pdf.adobedotcom] - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn
FF Extension: Adobe Acrobat - Create PDF - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn [2014-04-08]

Chrome: 
=======
CHR Profile: C:\Users\Marzi-Systemwartung\AppData\Local\Google\Chrome\User Data\Default
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCChromeExtn\WCChromeExtn.crx [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [ggmccnonmeooloobeejjmdjlneipfmna] - C:\Users\Marzi-Systemwartung\AppData\Local\DKB-Cashback\Chrome\DKB-Cashback.crx [Not Found]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [361984 2013-04-29] (Advanced Micro Devices, Inc.) [File not signed]
S3 AppleChargerSrv; C:\Windows\System32\AppleChargerSrv.exe [31272 2010-04-06] ()
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-11-21] (AVAST Software)
S3 AvastVBoxSvc; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe [4012248 2014-11-21] (Avast Software)
R3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [266240 2012-06-05] (Brother Industries, Ltd.) [File not signed]
R2 DevoloNetworkService; C:\Program Files (x86)\devolo\dlan\devolonetsvc.exe [3645432 2014-07-18] (devolo AG)
S3 EPLAN Client Service; C:\Program Files\EPLAN\Common\EClientService.exe [549800 2014-12-01] (EPLAN Software & Service GmbH & Co. KG)
R2 ES lite Service; C:\Program Files (x86)\Gigabyte\EasySaver\ESSVR.EXE [68136 2009-08-24] ()
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [File not signed]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [File not signed]
R2 HauppaugeTVServer; C:\Program Files (x86)\WinTV\TVServer\HauppaugeTVServer.exe [579584 2014-02-14] (Hauppauge Computer Works) [File not signed]
R2 IconMan_R; C:\Program Files (x86)\Realtek\IconMan_R\RIconMan.exe [2396160 2011-03-15] (Realsil Microelectronics Inc.) [File not signed]
R2 ImDskSvc; C:\Windows\system32\imdsksvc.exe [18016 2014-07-10] (Olof Lagerkvist)
R2 LkCitadelServer; C:\Windows\SysWOW64\lkcitdl.exe [695136 2014-01-14] (National Instruments, Inc.)
R2 lkClassAds; C:\Windows\SysWOW64\lkads.exe [53032 2014-06-09] (National Instruments Corporation)
R2 lkTimeSync; C:\Windows\SysWOW64\lktsrv.exe [63280 2014-06-09] (National Instruments Corporation)
S2 mxssvr; C:\Program Files (x86)\National Instruments\MAX\nimxs.exe [84280 2014-07-16] (National Instruments Corporation)
R2 NIDomainService; C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe [394544 2014-06-09] (National Instruments Corporation)
S3 NILM License manager; C:\Program Files (x86)\National Instruments\Shared\License Manager\Bin\lmgrd.exe [1427688 2010-08-02] (Macrovision Corporation)
S2 NITaggerService; C:\Program Files (x86)\National Instruments\Shared\Tagger\tagsrv.exe [676016 2011-06-14] (National Instruments Corporation)
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [166912 2013-10-17] () [File not signed]
R2 PDFProFiltSrvPP; C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe [145256 2011-08-02] (Nuance Communications, Inc.)
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc.)
R2 UsbClientService; C:\Program Files (x86)\Synology\Assistant\UsbClientService.exe [248736 2014-02-25] ()
R2 VIAKaraokeService; C:\Windows\system32\viakaraokesrv.exe [27768 2012-12-11] (VIA Technologies, Inc.)
S3 OpcEnum; C:\Windows\SysWOW64\OpcEnum.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AODDriver4.1; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [53888 2012-03-05] (Advanced Micro Devices)
R1 AppleCharger; C:\Windows\System32\DRIVERS\AppleCharger.sys [22240 2013-10-28] ()
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-11-21] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [83280 2014-11-21] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-11-21] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-11-21] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1050432 2014-11-22] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2014-11-21] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2014-11-21] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2014-11-21] ()
S3 avmeject; C:\Windows\System32\drivers\avmeject.sys [14120 2010-10-22] (AVM Berlin)
R2 AWEAlloc; C:\Windows\System32\DRIVERS\awealloc.sys [20536 2014-06-03] (Olof Lagerkvist)
S3 Cinergy_HT_PCI_MKII; C:\Windows\System32\DRIVERS\Cinergy_HT_PCI_MKII.sys [271656 2012-10-31] (TerraTec Electronic GmbH.)
S2 cvintdrv; C:\Windows\SysWow64\Drivers\cvintdrv.sys [7140 2003-07-29] () [File not signed]
R3 CVPNDRVA; C:\Windows\system32\Drivers\CVPNDRVA.sys [304784 2010-03-23] ()
S3 dpmconv; C:\Windows\System32\DRIVERS\dpmconv.sys [259584 2013-04-10] (Siemens AG)
S3 epmntdrv; C:\Windows\system32\epmntdrv.sys [17480 2013-03-07] () [File not signed]
S3 epmntdrv; C:\Windows\SysWOW64\epmntdrv.sys [13896 2013-03-07] () [File not signed]
S3 EuGdiDrv; C:\Windows\system32\EuGdiDrv.sys [9800 2013-03-07] () [File not signed]
S3 EuGdiDrv; C:\Windows\SysWOW64\EuGdiDrv.sys [9160 2013-03-07] () [File not signed]
S3 FWLANUSB; C:\Windows\System32\DRIVERS\fwlanusb.sys [460800 2010-10-22] (AVM GmbH)
S3 HtcVCom32; C:\Windows\System32\DRIVERS\HtcVComV64.sys [121800 2010-03-09] (QUALCOMM Incorporated)
R2 ImDisk; C:\Windows\System32\DRIVERS\imdisk.sys [42560 2014-07-10] (Olof Lagerkvist)
R3 LGSHidFilt; C:\Windows\System32\DRIVERS\LGSHidFilt.Sys [64280 2013-05-30] (Logitech Inc.)
S3 NIEthernetDeviceEnumerator; C:\Windows\System32\DRIVERS\niede.sys [38064 2012-01-12] (National Instruments Corporation)
R2 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc.)
R2 NPF_devolo; C:\Windows\sysWOW64\drivers\npf_devolo.sys [34048 2014-07-18] (CACE Technologies)
S3 PcaSp50; C:\Windows\System32\Drivers\PcaSp50.sys [45624 2009-08-24] (Printing Communications Assoc., Inc. (PCAUSA))
S3 Ph3xIB64; C:\Windows\System32\DRIVERS\Ph3xIB64.sys [1627520 2009-06-10] (NXP Semiconductors)
S3 physX64; C:\Windows\System32\DRIVERS\physX64.sys [148768 2008-04-28] (AGEIA Technologies, Inc.)
S3 PVUSB; C:\Windows\System32\DRIVERS\CESG64.sys [63808 2007-02-19] (CASIO COMPUTER CO.,LTD.)
S3 pwdrvio; C:\Windows\system32\pwdrvio.sys [19152 2013-09-30] ()
S3 pwdspio; C:\Windows\system32\pwdspio.sys [12504 2013-09-30] ()
S3 s125bus; C:\Windows\System32\DRIVERS\s125bus.sys [108296 2007-04-24] (MCCI Corporation)
S3 s125mdfl; C:\Windows\System32\DRIVERS\s125mdfl.sys [19720 2007-04-24] (MCCI Corporation)
S3 s125mdm; C:\Windows\System32\DRIVERS\s125mdm.sys [144648 2007-04-24] (MCCI Corporation)
S3 s125mgmt; C:\Windows\System32\DRIVERS\s125mgmt.sys [126216 2007-04-24] (MCCI Corporation)
S3 s125obex; C:\Windows\System32\DRIVERS\s125obex.sys [123656 2007-04-24] (MCCI Corporation)
S3 s7odpx2x64; C:\Windows\System32\DRIVERS\s7odpx2x64.sys [71168 2012-12-19] (SIEMENS AG)
S3 s7oppinx64; C:\Windows\System32\DRIVERS\s7oppinx64.sys [107520 2012-07-24] (SIEMENS AG)
S3 s7oserix64; C:\Windows\System32\Drivers\s7oserix64.sys [121856 2012-07-24] (SIEMENS AG)
S3 s7osmcax64; C:\Windows\System32\DRIVERS\s7osmcax64.sys [199680 2012-07-24] (SIEMENS AG)
S3 s7osobux64; C:\Windows\System32\DRIVERS\s7osobux64.sys [153600 2012-07-24] (SIEMENS AG)
S3 s7otmcd64x; C:\Windows\System32\Drivers\s7otmcd64x.sys [199680 2012-07-24] (SIEMENS AG)
S3 s7otranx64; C:\Windows\System32\DRIVERS\s7otranx64.sys [260096 2012-07-24] (SIEMENS AG)
S3 s7otsadx64; C:\Windows\System32\DRIVERS\s7otsadx64.sys [196096 2012-07-24] (SIEMENS AG)
S2 s7ousbu64x; C:\Windows\System32\DRIVERS\s7ousbu64x.sys [137216 2013-06-03] (Siemens AG)
S1 UsbCharger; C:\Windows\System32\DRIVERS\UsbCharger.sys [22240 2013-10-24] ()
U4 VBoxAswDrv; C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys [271752 2014-11-21] (Avast Software)
S3 VBoxUSB; C:\Windows\System32\Drivers\VBoxUSB.sys [113936 2013-10-15] (Oracle Corporation)
R3 vmkbd2; C:\Windows\system32\drivers\VMkbd.sys [33496 2014-04-14] (VMware, Inc.)
S3 vsnl2ada; C:\Windows\System32\DRIVERS\vsnl2ada.sys [128000 2013-07-01] (SIEMENS AG)
R0 vsock; C:\Windows\System32\drivers\vsock.sys [73296 2013-10-08] (VMware, Inc.)
R2 WiseFS; C:\Users\Milu & Marzi\Downloads\Wise Folder Hider\WiseFs64.sys [10280 2014-03-14] ()
S3 aswEmHWID2; \??\C:\Windows\TEMP\aswEmHWID.sys [X]
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 CT20XUT.DLL; system32\CT20XUT.DLL [X]
S3 CTEXFIFX.DLL; system32\CTEXFIFX.DLL [X]
S3 CTHWIUT.DLL; system32\CTHWIUT.DLL [X]
S2 s7sn2srtx; system32\DRIVERS\s7sn2srtx.sys [X]
S2 SNTIE; system32\DRIVERS\sntie.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-30 12:13 - 2014-12-30 12:13 - 00000879 _____ () C:\Users\Milu & Marzi\Desktop\checkup.txt
2014-12-30 11:44 - 2014-12-30 11:44 - 00852505 _____ () C:\Users\Milu & Marzi\Desktop\SecurityCheck.exe
2014-12-29 22:48 - 2012-11-08 22:38 - 623890432 _____ () C:\Users\Milu & Marzi\Downloads\Hiren's.BootCD.15.2.iso
2014-12-29 22:48 - 2012-11-08 22:13 - 00082944 _____ (TeraByte Unlimited) C:\Users\Milu & Marzi\Downloads\BurnCDCC.exe
2014-12-29 22:48 - 2012-11-08 21:52 - 00075776 _____ (hxxp://www.hiren.info) C:\Users\Milu & Marzi\Downloads\HBCDCustomizer.exe
2014-12-29 22:48 - 2012-11-08 21:52 - 00049307 _____ () C:\Users\Milu & Marzi\Downloads\HBCD.txt
2014-12-29 22:48 - 2012-11-08 21:52 - 00035750 _____ () C:\Users\Milu & Marzi\Downloads\DefaultKeyboardPatch.zip
2014-12-29 22:48 - 2012-11-08 21:52 - 00008551 _____ () C:\Users\Milu & Marzi\Downloads\changes.txt
2014-12-29 22:48 - 2012-11-08 21:52 - 00000069 _____ () C:\Users\Milu & Marzi\Downloads\BurnToCD.cmd
2014-12-29 22:42 - 2014-12-29 22:47 - 621283886 _____ () C:\Users\Milu & Marzi\Downloads\Hirens.BootCD.15.2.zip
2014-12-29 22:31 - 2014-12-29 22:31 - 00000000 ____D () C:\Users\Milu & Marzi\Downloads\asmedia_sata_w7vx_driver
2014-12-29 22:30 - 2014-12-29 22:30 - 03317622 _____ () C:\Users\Milu & Marzi\Downloads\asmedia_sata_w7vx_driver.zip
2014-12-29 15:15 - 2014-12-29 15:15 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-12-28 13:26 - 2014-12-30 12:14 - 00000000 ____D () C:\Users\Milu & Marzi\Desktop\FRST-OlderVersion
2014-12-28 13:23 - 2014-12-28 13:23 - 00000797 _____ () C:\Users\Milu & Marzi\Desktop\JRT.txt
2014-12-28 13:13 - 2014-12-28 13:13 - 00000797 _____ () C:\Users\Marzi-Systemwartung\Desktop\JRT.txt
2014-12-28 13:08 - 2014-12-28 13:08 - 01707939 _____ (Thisisu) C:\Users\Milu & Marzi\Desktop\JRT.exe
2014-12-28 12:51 - 2014-12-28 12:53 - 00000000 ____D () C:\AdwCleaner
2014-12-28 12:48 - 2014-12-28 12:48 - 02173952 _____ () C:\Users\Milu & Marzi\Desktop\AdwCleaner_4.106.exe
2014-12-28 12:48 - 2014-12-28 12:48 - 00001212 _____ () C:\Users\Milu & Marzi\Desktop\mbam.txt
2014-12-26 23:54 - 2014-02-12 17:22 - 00094208 _____ (Etron Technology Inc) C:\Windows\system32\Drivers\EtronXHCI.sys
2014-12-26 23:54 - 2014-02-12 17:22 - 00065408 _____ (Etron Technology Inc) C:\Windows\system32\Drivers\EtronHub3.sys
2014-12-26 23:44 - 2014-12-26 23:44 - 00000000 ____D () C:\Users\Milu & Marzi\Downloads\Etron_USB3(v0.119)
2014-12-26 23:42 - 2014-12-26 23:42 - 11981315 _____ () C:\Users\Milu & Marzi\Downloads\Etron_USB3_v0.119.zip
2014-12-25 11:35 - 2014-12-25 11:35 - 00039115 _____ () C:\ComboFix.txt
2014-12-25 11:20 - 2014-12-25 11:35 - 00000000 ____D () C:\ComboFix
2014-12-25 11:04 - 2014-12-25 11:04 - 05603465 ____R (Swearware) C:\Users\Milu & Marzi\Desktop\ComboFix.exe
2014-12-25 11:01 - 2014-12-25 11:02 - 00000000 ____D () C:\Users\Milu & Marzi\Downloads\CrystalDiskMark3_0_3b
2014-12-25 11:01 - 2014-12-25 11:01 - 01016413 _____ () C:\Users\Milu & Marzi\Downloads\CrystalDiskMark3_0_3b.zip
2014-12-22 10:58 - 2014-12-22 10:58 - 00000000 ____D () C:\Users\Milu & Marzi\AppData\Roaming\mkvtoolnix
2014-12-22 10:58 - 2014-12-22 10:58 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MKVToolNix
2014-12-22 10:58 - 2014-12-22 10:58 - 00000000 ____D () C:\Program Files\MKVToolNix
2014-12-22 10:57 - 2014-12-22 10:57 - 18704293 _____ (Moritz Bunkus) C:\Users\Milu & Marzi\Downloads\mkvtoolnix-amd64-7.4.0-setup.exe
2014-12-22 01:27 - 2014-12-22 01:27 - 00019072 _____ () C:\Users\Milu & Marzi\Desktop\Gmer.zip
2014-12-22 00:55 - 2014-12-22 00:55 - 00000607 _____ () C:\Users\Milu & Marzi\Desktop\aswBoot.txt
2014-12-21 23:42 - 2014-12-21 23:42 - 00591192 _____ () C:\Users\Milu & Marzi\Desktop\Gmer.txt
2014-12-21 23:40 - 2014-12-21 23:41 - 00591192 _____ () C:\Users\Marzi-Systemwartung\Desktop\Gmer.txt
2014-12-21 23:24 - 2014-12-21 23:25 - 00052872 _____ () C:\Users\Milu & Marzi\Desktop\Addition.txt
2014-12-21 23:18 - 2014-12-21 23:18 - 00380416 _____ () C:\Users\Milu & Marzi\Desktop\Gmer-19357.exe
2014-12-21 23:17 - 2014-12-30 12:14 - 00030339 _____ () C:\Users\Milu & Marzi\Desktop\FRST.txt
2014-12-21 23:17 - 2014-12-30 12:14 - 00000000 ____D () C:\FRST
2014-12-21 23:16 - 2014-12-30 12:14 - 02123264 _____ (Farbar) C:\Users\Milu & Marzi\Desktop\FRST64.exe
2014-12-21 23:14 - 2014-12-21 23:15 - 00000500 _____ () C:\Users\Milu & Marzi\Desktop\defogger_disable.log
2014-12-21 23:14 - 2014-12-21 23:14 - 00000000 _____ () C:\Users\Marzi-Systemwartung\defogger_reenable
2014-12-21 23:13 - 2014-12-21 23:13 - 00050477 _____ () C:\Users\Milu & Marzi\Desktop\Defogger.exe
2014-12-21 19:38 - 2014-12-21 19:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVD Flick
2014-12-21 19:38 - 2008-08-31 13:27 - 00028672 _____ (-) C:\Windows\SysWOW64\mousewheel.ocx
2014-12-21 19:38 - 2004-03-09 00:00 - 00662288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscomct2.ocx
2014-12-21 19:38 - 2004-03-09 00:00 - 00212240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\richtx32.ocx
2014-12-21 19:38 - 1998-06-24 00:00 - 00164144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comct232.ocx
2014-12-21 15:08 - 2014-12-21 15:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XMedia Recode
2014-12-21 14:38 - 2014-12-21 14:38 - 07628356 _____ (XMedia Recode ) C:\Users\Milu & Marzi\Downloads\XMediaRecode3204_setup.exe
2014-12-20 00:39 - 2014-12-20 00:42 - 00000000 ____D () C:\Users\Milu & Marzi\.mediathek3
2014-12-20 00:38 - 2014-12-20 00:38 - 31470563 _____ () C:\Users\Milu & Marzi\Downloads\MediathekView_8.zip
2014-12-20 00:38 - 2014-12-20 00:38 - 00000000 ____D () C:\Users\Milu & Marzi\Downloads\MediathekView_8
2014-12-19 15:05 - 2014-12-19 15:06 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-12-18 17:15 - 2014-12-13 06:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-12-18 17:15 - 2014-12-13 04:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-12-17 22:19 - 2014-12-17 22:19 - 00000000 ____D () C:\Windows\System32\Tasks\Aufgaben der Ereignisanzeige
2014-12-15 22:00 - 2014-12-15 22:00 - 00000000 ____D () C:\Users\Milu & Marzi\AppData\Roaming\Xilinx
2014-12-15 18:34 - 2014-12-15 18:34 - 00000000 ____D () C:\Users\Milu & Marzi\Xilinx
2014-12-15 17:53 - 2014-12-15 21:12 - 00002089 _____ () C:\Users\Public\Desktop\Xilinx ISE Design Suite 13.2.lnk
2014-12-15 17:53 - 2014-12-15 17:53 - 00000000 ____D () C:\Users\Marzi-Systemwartung\Xilinx
2014-12-15 17:53 - 2014-12-15 17:53 - 00000000 ____D () C:\Users\Marzi-Systemwartung\AppData\Roaming\Xilinx
2014-12-15 17:31 - 2014-12-15 17:31 - 00001959 _____ () C:\Users\Public\Desktop\Xilinx PlanAhead 13.2.lnk
2014-12-15 17:28 - 2014-12-15 18:36 - 00000000 ____D () C:\Xilinx
2014-12-15 17:28 - 2014-12-15 17:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Xilinx ISE Design Suite 13.2
2014-12-15 17:12 - 2014-12-15 17:53 - 00000000 ____D () C:\Users\Milu & Marzi\Downloads\Xilinx_ISE_DS_Win_13.2_O.61xd.0.0
2014-12-13 18:15 - 2014-10-18 03:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-12-13 18:15 - 2014-10-18 02:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-12-13 18:15 - 2014-07-07 03:06 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2014-12-13 18:15 - 2014-07-07 03:06 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2014-12-13 18:15 - 2014-07-07 03:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2014-12-13 18:15 - 2014-07-07 03:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2014-12-13 18:15 - 2014-07-07 02:40 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2014-12-13 18:15 - 2014-07-07 02:39 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2014-12-13 18:15 - 2014-07-07 02:39 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2014-12-13 18:15 - 2014-07-07 02:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2014-12-13 17:56 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-12-13 17:56 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-12-13 17:56 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-12-13 17:56 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-12-13 17:56 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-12-13 17:56 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2014-12-13 17:56 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2014-12-13 17:56 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2014-12-13 17:55 - 2014-12-25 11:35 - 00000000 ____D () C:\Qoobox
2014-12-13 17:55 - 2014-12-13 18:11 - 00000000 ____D () C:\Windows\erdnt
2014-12-13 17:36 - 2014-12-04 03:50 - 00830976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2014-12-13 17:36 - 2014-12-04 03:50 - 00741376 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2014-12-13 17:36 - 2014-12-04 03:50 - 00413184 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-12-13 17:36 - 2014-12-04 03:50 - 00396800 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2014-12-13 17:36 - 2014-12-04 03:50 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-12-13 17:36 - 2014-12-04 03:50 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2014-12-13 17:36 - 2014-12-04 03:44 - 01083392 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-12-13 17:36 - 2014-12-02 00:28 - 01232040 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2014-12-13 17:36 - 2014-11-27 02:43 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-12-13 17:36 - 2014-11-27 02:10 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-12-13 17:36 - 2014-11-22 04:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-12-13 17:36 - 2014-11-22 03:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-12-13 17:36 - 2014-11-22 03:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-12-13 17:36 - 2014-11-22 03:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-12-13 17:36 - 2014-11-22 03:22 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-12-13 17:36 - 2014-11-22 03:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-12-13 17:36 - 2014-11-22 03:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-12-13 17:36 - 2014-11-22 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-12-13 17:36 - 2014-11-22 03:06 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-12-13 17:36 - 2014-11-22 02:58 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-12-13 17:36 - 2014-11-22 02:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-12-13 17:36 - 2014-11-22 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-12-13 17:36 - 2014-11-22 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-12-13 17:36 - 2014-11-22 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-12-13 17:36 - 2014-11-22 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-12-13 17:36 - 2014-11-22 02:22 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-12-13 17:36 - 2014-11-22 02:15 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-12-13 17:36 - 2014-11-22 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-12-13 17:36 - 2014-11-22 01:54 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-12-13 17:36 - 2014-11-11 04:09 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-12-13 17:36 - 2014-11-11 03:44 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-12-13 17:36 - 2014-11-11 02:46 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2014-12-13 17:35 - 2014-11-22 04:13 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-12-13 17:35 - 2014-11-22 04:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-12-13 17:35 - 2014-11-22 03:50 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-12-13 17:35 - 2014-11-22 03:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-12-13 17:35 - 2014-11-22 03:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-12-13 17:35 - 2014-11-22 03:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-12-13 17:35 - 2014-11-22 03:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-12-13 17:35 - 2014-11-22 03:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-12-13 17:35 - 2014-11-22 03:34 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-12-13 17:35 - 2014-11-22 03:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-12-13 17:35 - 2014-11-22 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-12-13 17:35 - 2014-11-22 03:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-12-13 17:35 - 2014-11-22 03:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-12-13 17:35 - 2014-11-22 03:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-12-13 17:35 - 2014-11-22 03:07 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-12-13 17:35 - 2014-11-22 03:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-12-13 17:35 - 2014-11-22 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-12-13 17:35 - 2014-11-22 03:01 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-12-13 17:35 - 2014-11-22 02:59 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-12-13 17:35 - 2014-11-22 02:56 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-12-13 17:35 - 2014-11-22 02:54 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-12-13 17:35 - 2014-11-22 02:49 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-12-13 17:35 - 2014-11-22 02:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-12-13 17:35 - 2014-11-22 02:46 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-12-13 17:35 - 2014-11-22 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-12-13 17:35 - 2014-11-22 02:43 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-12-13 17:35 - 2014-11-22 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-12-13 17:35 - 2014-11-22 02:29 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-12-13 17:35 - 2014-11-22 02:28 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-12-13 17:35 - 2014-11-22 02:21 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-12-13 17:35 - 2014-11-22 02:13 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-12-13 17:35 - 2014-11-22 02:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-12-13 17:35 - 2014-11-22 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-12-13 17:33 - 2014-11-08 04:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-12-13 17:33 - 2014-11-08 03:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-12-13 17:33 - 2014-10-30 03:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2014-12-13 17:33 - 2014-10-30 02:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2014-12-13 17:33 - 2014-10-03 03:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2014-12-13 17:33 - 2014-10-03 03:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2014-12-13 17:33 - 2014-10-03 03:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2014-12-13 17:33 - 2014-10-03 03:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2014-12-13 17:33 - 2014-10-03 03:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2014-12-13 17:33 - 2014-10-03 02:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2014-12-13 17:33 - 2014-10-03 02:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2014-12-13 17:33 - 2014-10-03 02:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2014-12-13 17:33 - 2014-10-03 02:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2014-12-13 17:33 - 2014-10-03 02:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2014-12-13 17:24 - 2014-12-13 17:24 - 05600944 ____R (Swearware) C:\Users\Marzi-Systemwartung\Downloads\ComboFix.exe
2014-12-13 17:23 - 2014-12-13 17:23 - 00240351 _____ () C:\Users\Marzi-Systemwartung\Downloads\RemoveFake99Antivirus.exe
2014-12-13 17:19 - 2014-11-21 22:06 - 00364512 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2014-12-13 13:26 - 2011-06-27 20:12 - 617426944 _____ () C:\Users\Milu & Marzi\Downloads\Xilinx_ISE_DS_Win_13.2_O.61xd.0.0.tar
2014-12-13 13:25 - 2012-10-19 08:01 - 00000367 _____ () C:\Users\Milu & Marzi\Downloads\obrareq.cgi.html
2014-12-13 11:53 - 2014-12-13 17:57 - 00000000 ____D () C:\Users\TEMP
2014-12-13 11:53 - 2013-02-16 20:21 - 00000000 ____D () C:\Users\TEMP\AppData\Roaming\Macromedia
2014-12-13 11:53 - 2012-12-29 00:12 - 00000000 ____D () C:\Users\TEMP\AppData\Local\Microsoft Help
2014-12-11 17:05 - 2014-12-14 12:28 - 00000000 ____D () C:\Windows\system32\appraiser
2014-12-09 16:21 - 2014-12-09 16:21 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-12-09 14:51 - 2014-12-14 23:06 - 00003340 _____ () C:\Windows\System32\Tasks\Synchronisation mit Diskstation
2014-12-09 14:43 - 2014-12-14 23:05 - 00003352 _____ () C:\Windows\System32\Tasks\Dropbox
2014-12-02 20:35 - 2014-12-02 20:35 - 00001542 _____ () C:\Users\Public\Desktop\EPSON RC+ 5.0 Simple.lnk
2014-12-02 20:35 - 2014-12-02 20:35 - 00001526 _____ () C:\Users\Public\Desktop\EPSON RC+ 5.0.lnk
2014-12-02 20:35 - 2014-12-02 20:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON RC+ 5.0
2014-12-02 20:34 - 2014-12-02 20:43 - 00000000 ____D () C:\EpsonRC50
2014-12-02 20:34 - 2014-12-02 20:34 - 00000000 ____D () C:\EpsonRC
2014-12-02 20:34 - 2011-12-14 07:28 - 00212992 _____ (SEIKO EPSON CORPORATION) C:\Windows\SysWOW64\wbcommon.dll
2014-12-02 20:34 - 2010-11-18 16:23 - 00299008 _____ (SEIKO EPSON CORPORATION) C:\Windows\SysWOW64\WBCommon2.dll
2014-12-01 23:00 - 2014-12-01 23:02 - 00000000 ____D () C:\ProgramData\EPLAN
2014-12-01 23:00 - 2014-12-01 23:00 - 00002179 _____ () C:\Users\Public\Desktop\EPLAN Education 2.3.lnk
2014-12-01 23:00 - 2014-12-01 23:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPLAN
2014-12-01 23:00 - 2014-12-01 23:00 - 00000000 ____D () C:\Program Files\EPLAN
2014-12-01 22:59 - 2014-12-01 23:04 - 00000000 ____D () C:\Program Files (x86)\EPLAN

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-30 11:46 - 2013-05-23 17:55 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-12-30 11:38 - 2012-12-28 09:29 - 01562499 _____ () C:\Windows\WindowsUpdate.log
2014-12-30 11:38 - 2009-07-14 05:45 - 00023168 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-12-30 11:38 - 2009-07-14 05:45 - 00023168 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-12-30 11:35 - 2013-03-13 23:18 - 00000000 ___RD () C:\Users\Milu & Marzi\Dropbox
2014-12-30 11:34 - 2013-03-13 23:13 - 00000000 ____D () C:\Users\Milu & Marzi\AppData\Roaming\Dropbox
2014-12-30 11:31 - 2014-11-21 21:46 - 00004704 _____ () C:\Windows\setupact.log
2014-12-30 11:31 - 2013-11-06 21:15 - 00000000 ____D () C:\ProgramData\VMware
2014-12-30 11:31 - 2013-01-05 16:49 - 00025640 _____ (Windows (R) Server 2003 DDK provider) C:\Windows\gdrv.sys
2014-12-30 11:31 - 2013-01-05 16:49 - 00000146 _____ () C:\service.log
2014-12-30 11:31 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-12-30 11:21 - 2014-11-21 22:07 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2014-12-29 22:42 - 2009-07-14 18:58 - 00737526 _____ () C:\Windows\system32\perfh007.dat
2014-12-29 22:42 - 2009-07-14 18:58 - 00165912 _____ () C:\Windows\system32\perfc007.dat
2014-12-29 22:42 - 2009-07-14 06:13 - 01723076 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-12-29 15:14 - 2013-07-23 10:29 - 02347384 _____ (ESET) C:\Users\Milu & Marzi\Downloads\esetsmartinstaller_deu.exe
2014-12-28 12:54 - 2014-11-21 21:46 - 00428844 _____ () C:\Windows\PFRO.log
2014-12-28 12:14 - 2014-11-21 19:55 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-12-28 12:14 - 2014-11-21 19:55 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-12-28 12:14 - 2014-11-21 19:55 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-12-28 11:48 - 2012-12-28 09:29 - 00000000 ____D () C:\Users\Marzi-Systemwartung
2014-12-26 23:54 - 2012-12-28 11:06 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-12-25 11:32 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2014-12-23 15:38 - 2009-04-28 20:43 - 00000000 ____D () C:\Users\Milu & Marzi\Documents\Silberhochzeit
2014-12-23 15:36 - 2013-03-20 22:09 - 00660992 ___SH () C:\Users\Milu & Marzi\Documents\Thumbs.db
2014-12-23 15:33 - 2009-04-28 20:42 - 00000000 ____D () C:\Users\Milu & Marzi\Documents\Milu
2014-12-23 13:16 - 2013-01-03 11:42 - 00000000 ____D () C:\Users\Milu & Marzi\AppData\Local\Thunderbird
2014-12-22 13:46 - 2013-10-21 21:33 - 00000000 ____D () C:\Users\Milu & Marzi\AppData\Roaming\DVD Flick
2014-12-22 10:49 - 2013-01-13 14:31 - 00000000 ____D () C:\Users\Milu & Marzi\AppData\Roaming\vlc
2014-12-21 19:38 - 2013-10-21 20:27 - 00000000 ____D () C:\Program Files (x86)\DVD Flick
2014-12-21 17:08 - 2013-10-21 20:27 - 12951423 _____ (Dennis Meuwissen ) C:\Users\Milu & Marzi\Downloads\dvdflick_setup_1.3.0.7.exe
2014-12-21 15:08 - 2013-07-19 15:27 - 00000000 ____D () C:\Program Files (x86)\XMedia Recode
2014-12-21 14:58 - 2014-11-13 17:53 - 00000000 ____D () C:\ProgramData\National Instruments
2014-12-21 14:58 - 2014-10-07 23:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\National Instruments
2014-12-21 14:58 - 2014-10-07 23:14 - 00000000 ____D () C:\Program Files (x86)\National Instruments
2014-12-21 14:55 - 2014-11-13 17:54 - 00000000 ____D () C:\Program Files\National Instruments
2014-12-21 14:54 - 2014-11-14 21:41 - 00000144 _____ () C:\Windows\SysWOW64\niorbmap
2014-12-20 10:50 - 2012-12-28 09:39 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-12-20 00:39 - 2012-12-28 12:39 - 00000000 ____D () C:\Users\Milu & Marzi
2014-12-19 23:15 - 2014-03-16 13:10 - 00001260 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Paint.NET.lnk
2014-12-19 23:15 - 2014-03-16 13:10 - 00001248 _____ () C:\Users\Public\Desktop\Paint.NET.lnk
2014-12-19 23:15 - 2014-03-16 13:10 - 00000000 ____D () C:\Program Files\Paint.NET
2014-12-17 11:16 - 2013-03-13 23:18 - 00001044 _____ () C:\Users\Milu & Marzi\Desktop\Dropbox.lnk
2014-12-17 11:16 - 2013-03-13 23:14 - 00000000 ____D () C:\Users\Milu & Marzi\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dropbox
2014-12-17 10:53 - 2009-07-14 06:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-12-15 21:14 - 2013-05-13 19:01 - 00000000 ____D () C:\Users\Milu & Marzi\AppData\Roaming\PapDesigner
2014-12-15 00:01 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-12-14 23:16 - 2014-04-08 17:59 - 00002453 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat XI Pro.lnk
2014-12-14 23:16 - 2014-04-08 17:59 - 00002210 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe FormsCentral.lnk
2014-12-14 23:16 - 2014-04-08 17:59 - 00002049 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Acrobat Distiller XI.lnk
2014-12-14 23:08 - 2014-04-12 23:20 - 00000000 ____D () C:\ProgramData\Duden
2014-12-14 13:10 - 2012-12-28 22:15 - 00000000 ____D () C:\ProgramData\Microsoft Help
2014-12-14 12:28 - 2014-05-06 16:08 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-12-14 12:28 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-12-13 18:20 - 2013-07-19 22:37 - 00000000 ____D () C:\Windows\system32\MRT
2014-12-13 18:16 - 2012-12-28 21:35 - 112710672 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-12-13 18:12 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2014-12-13 17:27 - 2014-02-04 20:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2014-12-13 17:20 - 2014-11-21 22:07 - 00001924 _____ () C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2014-12-13 17:09 - 2014-04-12 23:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Duden
2014-12-13 17:09 - 2009-07-14 04:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2014-12-13 17:09 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\servicing
2014-12-13 17:09 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\registration
2014-12-13 17:09 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2014-12-13 17:08 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\AppCompat
2014-12-13 17:07 - 2012-12-28 22:15 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2014-12-11 19:08 - 2013-03-12 22:19 - 00000000 ____D () C:\Users\Milu & Marzi\Documents\MATLAB
2014-12-10 18:46 - 2013-05-23 17:55 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-12-10 18:46 - 2012-12-28 09:48 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-12-10 18:46 - 2012-12-28 09:48 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-12-10 17:39 - 2013-09-24 11:01 - 00000000 ____D () C:\Program Files (x86)\Lidl_Fotos
2014-12-10 14:08 - 2013-09-24 10:50 - 00000000 ____D () C:\Users\Milu & Marzi\.jordan
2014-12-01 23:13 - 2014-02-03 20:14 - 00000000 ____D () C:\Users\Public\EPLAN

Some content of TEMP:
====================
C:\Users\Marzi-Systemwartung\AppData\Local\temp\Quarantine.exe
C:\Users\Marzi-Systemwartung\AppData\Local\temp\sqlite3.dll
C:\Users\Milu & Marzi\AppData\Local\temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpq_uypf.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-12-29 23:59

==================== End Of Log ============================
         
--- --- ---


Probleme hatte ich gestern wieder als ich den Rechner gestartet hab. Er fuhr bis zum Desktop hoch und zeigte alles an, aber es ließen sich keine Programme starten. Task Manager konnte ich auch nicht aufrufen. Es kam aber die Meldung Windows Explorer reagiert nicht mehr. Erst nach zweimaligem Reset konnte ich nach dem Hochfahren wieder ohne Probleme arbeiten.
Heute lief der Bootvorgang komischerweise beim ersten Mal ohne Probleme durch und ich konnte gleich ganz normal dran arbeiten.
Ich kann mir irgendwie keinen richtigen Reim darauf machen.

Grüße.

keep_smile

Alt 30.12.2014, 21:44   #15
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden. - Standard

Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden.



Flash updaten.

Leg bitte mal einen neuen Benutzer mit Adminrechten an un teste mal mit diesem.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden.
abgesicherten, avast, chkdsk, einfach, fehler, firefox, hallo zusammen, hochfahren, hängt, leer, log, mbam, meldungen, nichts, plötzlich, problem, probleme, quarantäne, rechner, systemwiederherstellung, verdacht, verlauf, warum, windows, windows 7, zugriff



Ähnliche Themen: Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden.


  1. Rechner lahmt kann wer was finden?
    Log-Analyse und Auswertung - 20.04.2015 (3)
  2. Windows 8 : Neuer Rechner hängt sich öfters auf
    Log-Analyse und Auswertung - 25.01.2015 (9)
  3. Windows 8/ Rechner hängt sich immer wieder auf
    Log-Analyse und Auswertung - 28.08.2014 (11)
  4. Rechner hängt sich auf, fährt nicht runter, hat keine Internetverbindung
    Plagegeister aller Art und deren Bekämpfung - 14.07.2014 (9)
  5. Windows 8/ Rechner hängt sich immer wieder auf
    Alles rund um Windows - 02.07.2014 (1)
  6. PC hängt sich desöfteren einfach auf
    Plagegeister aller Art und deren Bekämpfung - 01.06.2014 (14)
  7. HDvid Codec V1 eingefangen, lässt sich nicht deinstallieren, Rechner hängt sich bei Beutzerwechsel auf
    Log-Analyse und Auswertung - 28.09.2013 (15)
  8. Avast Fehler: Das System kann den angegebenen Pfad nicht finden (3)
    Log-Analyse und Auswertung - 01.06.2013 (37)
  9. Fehler: Das System kann den angegeben Pfad nicht finden | Avira
    Plagegeister aller Art und deren Bekämpfung - 25.05.2013 (2)
  10. USB-Stick kann nicht formatiert werden, alles hängt sich dann auf!
    Netzwerk und Hardware - 12.06.2012 (7)
  11. Windows hängt sich nach Installation von Powerpoint manchmal auf, Fehler in AVG
    Plagegeister aller Art und deren Bekämpfung - 02.05.2012 (5)
  12. Windows wird manchmal automatisch runtergefahren, es hängt sich auf mit schwerwiegenden Fehler, usw.
    Plagegeister aller Art und deren Bekämpfung - 28.09.2010 (1)
  13. PC hängt sich einfach auf
    Netzwerk und Hardware - 28.08.2010 (8)
  14. Ah VirusMein Rechner hängt sich bei der Windows Neuinstallation auf
    Plagegeister aller Art und deren Bekämpfung - 13.02.2009 (2)
  15. win2000 infiziert, wie kann ich den Fehler finden?
    Mülltonne - 16.11.2008 (0)
  16. Rechner hängt sich im Windows Explorer nach Betätigung der rechten Maustaste auf???
    Log-Analyse und Auswertung - 13.07.2005 (3)
  17. Rechner finden sich nicht
    Alles rund um Windows - 29.05.2003 (9)

Zum Thema Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden. - Hallo zusammen, leider bin ich mittlerweile mit meinem Latein am Ende. Folgendes Problem: Vor ca. einem Monat fing alles an. Von einem Tag zum Anderen hing sich mein Rechner nach - Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden....
Archiv
Du betrachtest: Windows 7: Rechner hängt sich einfach auf. Kann Fehler nicht finden. auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.