Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Win7: Webseiten laden sehr langsam in jedem Browser

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 04.01.2015, 23:40   #1
EnViDiaLP
 
Win7: Webseiten laden sehr langsam in jedem Browser - Standard

Win7: Webseiten laden sehr langsam in jedem Browser



Liebe Trojaner-Board-Community!

Wie im Titel meines Threads schon ersichtlich, laden in "jedem" Internetbrowser (Firefox und Google Chrome ausprobiert) seit ca. 2 Wochen die Webseiten sehr langsam. Ein Ping-Test auf Oakla ergibt volle 75Mbit Download und 5Mbit Upload. Ich habe bis jetzt das Internet ein bisschen durchstöbert und diverse Sachen ausprobiert. Weder Add-Ons deaktivieren, CCleaner durchlaufen lassen, DNS-Cache erneuern, noch (!) den Rechner neu aufsetzen hat etwas gebracht. Lediglich feststellbar ist, dass das Internet im abgesichterten Modus fehlerfrei läuft (keine merkbare Verzögerung beim Aufbau von Webseiten).
Einen Virus kann ich definitiv ausschließen, da Bitfdefender 2015 nichts finden kann und ich ja vor Kurzem den Rechner neu aufgesetzt habe.

Internetdaten:
Modem: Technicolor TC7200
Geschwindigkeit: 75MBit Upload, 5 Mbit Download
Verbunden via LAN-Kabel

Nach ca. einer halben Stunde Herumprobieren bin ich draufgekommen, dass selbst der FRST.txt-Log viel zu groß (>270000 Zeichen, erlaubt max. 120000) ist. Ich bin mir definitiv sicher, dass ich den Code richtig über ' # ' eingefügt habe, so schwer ist das ja nicht :P
Ich hoffe, es ist in diesem Fall ok, wenn ich ein .rar-Datei mit allen Logs in den Thread eingefügt habe.

Ich möchte mich jetzt schon im Vorhinein für jede Hilfe bedanken!

MfG, EnViDiaLP

Alt 05.01.2015, 08:07   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Win7: Webseiten laden sehr langsam in jedem Browser - Standard

Win7: Webseiten laden sehr langsam in jedem Browser



Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 05.01.2015, 13:39   #3
EnViDiaLP
 
Win7: Webseiten laden sehr langsam in jedem Browser - Standard

Win7: Webseiten laden sehr langsam in jedem Browser



FRST:

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 04-01-2015
Ran by EnViDiaLP (administrator) on ENVIDIALP-PC on 04-01-2015 22:21:31
Running from C:\Users\EnViDiaLP\Desktop
Loaded Profile: EnViDiaLP (Available profiles: EnViDiaLP)
Platform: Windows 7 Ultimate Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\vsserv.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
() C:\Windows\SysWOW64\ASGT.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(DTS) C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(Nero AG) E:\HTC\HTC Sync Manager\HSMServiceEntry.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(SlimWare Utilities, Inc.) C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
() C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect 2\creator-ws.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\updatesrv.exe
(ASUS) C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe
() E:\HTC\HTC Sync Manager\HTC Sync\adb.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\bdagent.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(Saitek) C:\Program Files\SmartTechnology\Software\ProfilerU.exe
(Saitek) C:\Program Files\SmartTechnology\Software\SaiMfd.exe
(Bitdefender) C:\Program Files\Bitdefender\Bitdefender 2015\bdwtxag.exe
(ASUS) C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_235.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_235.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AcroRd32.exe
(Adobe Systems Incorporated) C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AcroRd32.exe
(Irfan Skiljan) E:\IrfanView\i_view32.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2531472 2014-12-13] (NVIDIA Corporation)
HKLM\...\Run: [Bdagent] => C:\Program Files\Bitdefender\Bitdefender 2015\bdagent.exe [1626752 2014-11-14] (Bitdefender)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7660760 2000-01-01] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_DTS] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1396592 2000-01-01] (Realtek Semiconductor)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [12697368 2014-10-14] (Logitech Inc.)
HKLM\...\Run: [ProfilerU] => C:\Program Files\SmartTechnology\Software\ProfilerU.exe [454144 2013-04-16] (Saitek)
HKLM\...\Run: [SaiMfd] => C:\Program Files\SmartTechnology\Software\SaiMfd.exe [158208 2013-04-16] (Saitek)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1021128 2014-12-03] (Adobe Systems Incorporated)
HKU\S-1-5-21-2729297746-1979338766-2947118798-1000\...\Run: [Bitdefender-Geldbörse-Agent] => C:\Program Files\Bitdefender\Bitdefender 2015\bdwtxag.exe [790344 2014-11-14] (Bitdefender)
HKU\S-1-5-21-2729297746-1979338766-2947118798-1000\...\Run: [DAEMON Tools Lite] => E:\DAEMON Tools Lite\DTLite.exe [3696912 2014-03-04] (Disc Soft Ltd)
HKU\S-1-5-21-2729297746-1979338766-2947118798-1000\...\RunOnce: [Adobe Speed Launcher] => 1420401792
HKU\S-1-5-18\...\RunOnce: [SPReview] => C:\Windows\System32\SPReview\SPReview.exe [301568 2015-01-03] (Microsoft Corporation)
ShellIconOverlayIdentifiers: [__SafeBox1] -> {152C96EB-288E-4EDC-B7C6-D21F8250ADF3} => C:\Program Files\Bitdefender\Bitdefender SafeBox\SafeBoxShell.dll (Bitdefender)
ShellIconOverlayIdentifiers: [__SafeBox2] -> {342DAA0B-D796-460D-8566-901E08A1CCAD} => C:\Program Files\Bitdefender\Bitdefender SafeBox\SafeBoxShell.dll (Bitdefender)
ShellIconOverlayIdentifiers: [__SafeBox3] -> {57595DAE-1AE1-4D97-A49E-67CBB53B52DF} => C:\Program Files\Bitdefender\Bitdefender SafeBox\SafeBoxShell.dll (Bitdefender)
ShellIconOverlayIdentifiers: [__SafeBox4] -> {33816773-98AE-4723-ADE0-EBE54C8B5A67} => C:\Program Files\Bitdefender\Bitdefender SafeBox\SafeBoxShell.dll (Bitdefender)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-2729297746-1979338766-2947118798-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-2729297746-1979338766-2947118798-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-at/?ocid=iehp
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Bitdefender-Geldbörse -> {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} -> C:\Program Files\Bitdefender\Bitdefender 2015\pmbxie.dll (Bitdefender)
BHO-x32: Bitdefender-Geldbörse -> {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} -> C:\Program Files\Bitdefender\Bitdefender 2015\Antispam32\pmbxie.dll (Bitdefender)
BHO-x32: PDF Architect Helper -> {691B33B0-B86E-47F3-81C7-56E4FE3B929C} -> C:\Program Files (x86)\PDF Architect 2\creator-ie-helper.dll (pdfforge GmbH)
Toolbar: HKLM - Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender 2015\pmbxie.dll (Bitdefender)
Toolbar: HKLM-x32 - Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender 2015\Antispam32\pmbxie.dll (Bitdefender)
Toolbar: HKLM-x32 - PDF Architect Toolbar - {DEEB13D7-CEA9-45FB-B77C-E039BEC85221} - C:\Program Files (x86)\PDF Architect 2\creator-ie-plugin.dll (pdfforge GmbH)
Toolbar: HKU\S-1-5-21-2729297746-1979338766-2947118798-1000 -> Bitdefender-Geldbörse - {1DAC0C53-7D23-4AB3-856A-B04D98CD982A} - C:\Program Files\Bitdefender\Bitdefender 2015\pmbxie.dll (Bitdefender)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1

FireFox:
========
FF ProfilePath: C:\Users\EnViDiaLP\AppData\Roaming\Mozilla\Firefox\Profiles\w8uuffs1.default
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_235.dll ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_235.dll ()
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin-x32: PDF Architect 2 -> C:\Program Files (x86)\PDF Architect 2\np-previewer.dll (pdfforge GmbH)
FF Extension: Adblock Plus - C:\Users\EnViDiaLP\AppData\Roaming\Mozilla\Firefox\Profiles\w8uuffs1.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-01-03]
FF HKLM\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2015\bdtbext
FF Extension: Bitdefender Antispam Toolbar - C:\Program Files\Bitdefender\Bitdefender 2015\bdtbext [2015-01-03]
FF HKLM-x32\...\Firefox\Extensions: [bdwteff@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2015\antispam32\bdwteff
FF Extension: Bitdefender Wallet - C:\Program Files\Bitdefender\Bitdefender 2015\antispam32\bdwteff [2015-01-03]
FF HKLM-x32\...\Firefox\Extensions: [pdf_architect_2_conv@pdfarchitect.org] - C:\Program Files (x86)\PDF Architect 2\resources\pdfarchitect2firefoxextension
FF Extension: PDF Architect 2 Creator - C:\Program Files (x86)\PDF Architect 2\resources\pdfarchitect2firefoxextension [2015-01-04]
FF HKLM-x32\...\Thunderbird\Extensions: [bdThunderbird@bitdefender.com] - C:\Program Files\Bitdefender\Bitdefender 2015\bdtbext

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [fabcmochhfpldjekobfaaggijgohadih] - No Path

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 ASGT; C:\Windows\SysWOW64\ASGT.exe [55296 2012-01-17] () [File not signed]
S3 BdDesktopParental; C:\Program Files\Bitdefender\Bitdefender 2015\bdparentalservice.exe [78144 2014-10-07] (Bitdefender)
R2 DTSAudioService; C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe [210024 2000-01-01] (DTS)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1148560 2014-12-13] (NVIDIA Corporation)
R2 HTCMonitorService; E:\HTC\HTC Sync Manager\HSMServiceEntry.exe [87368 2014-06-27] (Nero AG)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2014-11-21] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [969016 2014-11-21] (Malwarebytes Corporation)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1701520 2014-12-13] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [19823248 2014-12-13] (NVIDIA Corporation)
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [166912 2013-10-17] () [File not signed]
S3 PDF Architect 2; C:\Program Files (x86)\PDF Architect 2\ws.exe [1771560 2014-10-10] (pdfforge GmbH)
R2 PDF Architect 2 Creator; C:\Program Files (x86)\PDF Architect 2\creator-ws.exe [738856 2014-10-10] (pdfforge GmbH)
S3 pdfforge CrashHandler; C:\Program Files (x86)\PDF Architect 2\crash-handler-ws.exe [861736 2014-10-10] (pdfforge GmbH)
S4 SafeBox; C:\Program Files\Bitdefender\Bitdefender SafeBox\safeboxservice.exe [94624 2013-07-08] (Bitdefender)
R2 UPDATESRV; C:\Program Files\Bitdefender\Bitdefender 2015\updatesrv.exe [67320 2014-10-27] (Bitdefender)
R2 VSSERV; C:\Program Files\Bitdefender\Bitdefender 2015\vsserv.exe [1527360 2014-11-14] (Bitdefender)
S2 internetControllerService; C:\Users\EnViDiaLP\AppData\Roaming\Internet-Controller\internet-controllerservice.exe [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R0 avc3; C:\Windows\System32\DRIVERS\avc3.sys [1288472 2014-09-25] (BitDefender)
R3 avckf; C:\Windows\System32\DRIVERS\avckf.sys [647752 2014-05-16] (BitDefender)
R1 BdfNdisf; c:\program files\common files\bitdefender\bitdefender firewall\bdfndisf6.sys [93600 2013-11-13] (BitDefender LLC)
R1 bdfwfpf; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf.sys [107080 2012-10-29] (BitDefender LLC)
S3 bdfwfpf_pc; C:\Program Files\Common Files\Bitdefender\Bitdefender Firewall\bdfwfpf_pc.sys [121928 2013-07-02] (Bitdefender SRL)
S3 BDSandBox; C:\Windows\system32\drivers\bdsandbox.sys [82824 2013-11-04] (BitDefender SRL)
R1 BDVEDISK; C:\Windows\System32\DRIVERS\bdvedisk.sys [76944 2012-04-17] (BitDefender)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283064 2015-01-04] (Disc Soft Ltd)
R0 gzflt; C:\Windows\System32\DRIVERS\gzflt.sys [150256 2013-08-23] (BitDefender LLC)
R3 IOMap; C:\Windows\system32\drivers\IOMap64.sys [24824 2013-07-02] (ASUSTeK Computer Inc.)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-11-21] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-01-04] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-11-21] (Malwarebytes Corporation)
R3 MTsensor; C:\Windows\System32\DRIVERS\ASACPI.sys [8192 2005-03-29] ()
R1 ncdevice; C:\Windows\System32\DRIVERS\ncdevice.sys [41248 2014-05-22] (NT Kernel Resources)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19600 2014-12-13] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38032 2014-11-22] (NVIDIA Corporation)
R3 SaiK0CD9; C:\Windows\System32\DRIVERS\SaiK0CD9.sys [180544 2012-09-20] (Saitek)
R3 SaiMini; C:\Windows\System32\DRIVERS\SaiMini.sys [25120 2013-04-30] (Saitek)
R3 SaiNtBus; C:\Windows\System32\drivers\SaiBus.sys [52640 2013-04-30] (Saitek)
R3 SaiU0CD9; C:\Windows\System32\DRIVERS\SaiU0CD9.sys [47168 2012-09-20] (Saitek)
S3 SWDUMon; C:\Windows\System32\DRIVERS\SWDUMon.sys [16152 2015-01-04] ()
R0 trufos; C:\Windows\System32\DRIVERS\trufos.sys [452040 2014-10-15] (BitDefender S.R.L.)
S3 Synth3dVsc; System32\drivers\synth3dvsc.sys [X]
S3 tsusbhub; system32\drivers\tsusbhub.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-04 22:21 - 2015-01-04 22:21 - 00015607 _____ () C:\Users\EnViDiaLP\Desktop\FRST.txt
2015-01-04 22:21 - 2015-01-04 22:21 - 00000000 ____D () C:\FRST
2015-01-04 22:20 - 2015-01-04 22:20 - 02123776 _____ (Farbar) C:\Users\EnViDiaLP\Desktop\FRST64.exe
2015-01-04 21:14 - 2015-01-04 21:14 - 00000000 ____D () C:\Users\EnViDiaLP\Desktop\Uni LVAs
2015-01-04 20:54 - 2015-01-04 20:55 - 00000000 ____D () C:\AdwCleaner
2015-01-04 20:53 - 2015-01-04 20:53 - 02173952 _____ () C:\Users\EnViDiaLP\Downloads\AdwCleaner_4.106.exe
2015-01-04 20:52 - 2015-01-04 21:48 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-04 20:52 - 2015-01-04 20:52 - 00001106 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-01-04 20:52 - 2015-01-04 20:52 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-01-04 20:52 - 2015-01-04 20:52 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-01-04 20:52 - 2015-01-04 20:52 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-01-04 20:52 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-01-04 20:52 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-01-04 20:52 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-01-04 20:51 - 2015-01-04 20:51 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\EnViDiaLP\Downloads\mbam-setup-2.0.4.1028.exe
2015-01-04 20:34 - 2015-01-04 20:34 - 00001120 _____ () C:\Users\EnViDiaLP\Downloads\DnsCache.zip
2015-01-04 16:48 - 2015-01-04 16:48 - 00310104 _____ () C:\Windows\Minidump\010415-10342-01.dmp
2015-01-04 15:40 - 2015-01-04 16:48 - 530198104 _____ () C:\Windows\MEMORY.DMP
2015-01-04 15:40 - 2015-01-04 16:48 - 00000000 ____D () C:\Windows\Minidump
2015-01-04 15:40 - 2015-01-04 15:40 - 00364656 _____ () C:\Windows\Minidump\010415-10545-01.dmp
2015-01-04 13:30 - 2015-01-04 13:30 - 00289234 _____ () C:\Windows\msxml4-KB954430-enu.LOG
2015-01-04 13:30 - 2015-01-04 13:30 - 00283988 _____ () C:\Windows\msxml4-KB973688-enu.LOG
2015-01-04 13:30 - 2015-01-04 13:30 - 00000000 ____D () C:\Program Files (x86)\MSXML 4.0
2015-01-04 13:24 - 2015-01-04 19:12 - 00000000 ____D () C:\Users\EnViDiaLP\Desktop\Songs to upload
2015-01-04 13:23 - 2015-01-04 19:12 - 00000000 ____D () C:\Users\EnViDiaLP\Desktop\Pics to upload
2015-01-04 03:23 - 2015-01-04 03:23 - 00003584 _____ () C:\Users\EnViDiaLP\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2015-01-04 03:22 - 2015-01-04 03:22 - 00000000 __SHD () C:\Users\EnViDiaLP\AppData\Local\EmieUserList
2015-01-04 03:22 - 2015-01-04 03:22 - 00000000 __SHD () C:\Users\EnViDiaLP\AppData\Local\EmieSiteList
2015-01-04 03:22 - 2015-01-04 03:22 - 00000000 __SHD () C:\Users\EnViDiaLP\AppData\Local\EmieBrowserModeList
2015-01-04 02:42 - 2015-01-04 02:42 - 00283064 _____ (Disc Soft Ltd) C:\Windows\system32\Drivers\dtsoftbus01.sys
2015-01-04 02:42 - 2015-01-04 02:42 - 00000645 _____ () C:\Users\Public\Desktop\DAEMON Tools Lite.lnk
2015-01-04 02:42 - 2015-01-04 02:42 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Roaming\DAEMON Tools Lite
2015-01-04 02:41 - 2015-01-04 02:41 - 00001017 _____ () C:\Users\Public\Desktop\PDF Architect 2.lnk
2015-01-04 02:41 - 2015-01-04 02:41 - 00000000 ____D () C:\ProgramData\DAEMON Tools Lite
2015-01-04 02:40 - 2015-01-04 02:41 - 00000000 ____D () C:\Program Files (x86)\PDF Architect 2
2015-01-04 02:40 - 2015-01-04 02:40 - 00000000 ____D () C:\Users\EnViDiaLP\Documents\PDF Architect 2
2015-01-04 02:40 - 2015-01-04 02:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF Architect 2
2015-01-04 02:39 - 2015-01-04 02:39 - 00114872 _____ (pdfforge GmbH) C:\Windows\system32\pdfcmon.dll
2015-01-04 02:39 - 2015-01-04 02:39 - 00000560 _____ () C:\Users\Public\Desktop\PDFCreator.lnk
2015-01-04 02:39 - 2015-01-04 02:39 - 00000000 ____D () C:\ProgramData\PDF Architect 2
2015-01-04 02:39 - 2015-01-04 02:39 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator
2015-01-04 02:37 - 2015-01-04 02:38 - 27256624 _____ (pdfforge ) C:\Users\EnViDiaLP\Downloads\PDFCreator-2_0_1-setup.exe
2015-01-04 02:36 - 2015-01-04 22:16 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Roaming\TS3Client
2015-01-04 02:36 - 2015-01-04 02:36 - 30014480 _____ (TeamSpeak Systems GmbH) C:\Users\EnViDiaLP\Downloads\TeamSpeak3-Client-win64-3.0.16.exe
2015-01-04 02:36 - 2015-01-04 02:36 - 00000665 _____ () C:\Users\Public\Desktop\TeamSpeak 3 Client.lnk
2015-01-04 02:36 - 2015-01-04 02:36 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2015-01-04 02:33 - 2015-01-04 14:54 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Roaming\NVIDIA
2015-01-04 02:33 - 2015-01-04 02:33 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Roaming\Publish Providers
2015-01-04 02:30 - 2015-01-04 02:30 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Roaming\WinRAR
2015-01-04 02:29 - 2015-01-04 21:03 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Local\HTC MediaHub
2015-01-04 02:29 - 2015-01-04 02:33 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Local\Sony
2015-01-04 02:29 - 2015-01-04 02:29 - 02059896 _____ () C:\Users\EnViDiaLP\Downloads\winrar-x64-520d.exe
2015-01-04 02:29 - 2015-01-04 02:29 - 00001038 _____ () C:\Users\Public\Desktop\Vegas Pro 12.0 (64-bit).lnk
2015-01-04 02:29 - 2015-01-04 02:29 - 00001001 _____ () C:\Users\EnViDiaLP\Desktop\WinRAR.lnk
2015-01-04 02:29 - 2015-01-04 02:29 - 00000000 ____D () C:\Users\EnViDiaLP\Documents\HTC
2015-01-04 02:29 - 2015-01-04 02:29 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2015-01-04 02:29 - 2015-01-04 02:29 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Roaming\Apple Computer
2015-01-04 02:29 - 2015-01-04 02:29 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Local\Apple Computer
2015-01-04 02:29 - 2015-01-04 02:29 - 00000000 ____D () C:\ProgramData\Sony
2015-01-04 02:29 - 2015-01-04 02:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2015-01-04 02:29 - 2015-01-04 02:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony
2015-01-04 02:29 - 2015-01-04 02:29 - 00000000 ____D () C:\Program Files\WinRAR
2015-01-04 02:29 - 2015-01-04 02:29 - 00000000 ____D () C:\Program Files\Sony
2015-01-04 02:29 - 2015-01-04 02:29 - 00000000 ____D () C:\Program Files (x86)\Sony
2015-01-04 02:28 - 2015-01-04 14:57 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Roaming\Sony
2015-01-04 02:28 - 2015-01-04 02:29 - 00000000 ____D () C:\Users\EnViDiaLP\.android
2015-01-04 02:28 - 2015-01-04 02:28 - 00013590 _____ () C:\Windows\DPINST.LOG
2015-01-04 02:28 - 2015-01-04 02:28 - 00001644 _____ () C:\Users\Public\Desktop\HTC Sync Manager.lnk
2015-01-04 02:28 - 2015-01-04 02:28 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HTC
2015-01-04 02:28 - 2015-01-04 02:28 - 00000000 ____D () C:\ProgramData\HTC
2015-01-04 02:28 - 2015-01-04 02:28 - 00000000 ____D () C:\Program Files (x86)\Spirent Communications
2015-01-04 02:28 - 2015-01-04 02:28 - 00000000 ____D () C:\Program Files (x86)\HTC
2015-01-04 02:27 - 2015-01-04 02:27 - 137132688 _____ (HTC) C:\Users\EnViDiaLP\Downloads\setup_3.1.37.2_htc.exe
2015-01-04 02:27 - 2015-01-04 02:27 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Local\Downloaded Installations
2015-01-04 02:26 - 2015-01-04 02:26 - 00000573 _____ () C:\Users\Public\Desktop\IrfanView.lnk
2015-01-04 02:25 - 2015-01-04 02:25 - 01898640 _____ (Irfan Skiljan) C:\Users\EnViDiaLP\Downloads\iview438_setup.exe
2015-01-04 02:01 - 2015-01-04 02:01 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Local\SmartTechnology
2015-01-04 01:53 - 2015-01-04 01:53 - 00000000 ____D () C:\ProgramData\SmartTechnology
2015-01-04 01:53 - 2015-01-04 01:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Smart Technology
2015-01-04 01:53 - 2015-01-04 01:53 - 00000000 ____D () C:\Program Files\SmartTechnology
2015-01-04 01:52 - 2015-01-04 01:52 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_SaiK0CD9_01009.Wdf
2015-01-04 01:51 - 2015-01-04 01:51 - 07837960 _____ (Mad catz ) C:\Users\EnViDiaLP\Downloads\Range_RAT9_SD7_0_20_0_64Bit_Drivers_NonWHQL.exe
2015-01-04 01:49 - 2013-07-02 16:29 - 00024824 _____ (ASUSTeK Computer Inc.) C:\Windows\system32\Drivers\IOMap64.sys
2015-01-04 01:38 - 2015-01-04 01:38 - 00001043 _____ () C:\Users\Public\Desktop\ASUS GPU Tweak.lnk
2015-01-04 01:38 - 2015-01-04 01:38 - 00000000 ____D () C:\Windows\Downloaded Installations
2015-01-04 01:38 - 2015-01-04 01:38 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ASUS
2015-01-04 01:38 - 2015-01-04 01:38 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASUS
2015-01-04 01:38 - 2015-01-04 01:38 - 00000000 ____D () C:\Program Files (x86)\ASUS
2015-01-04 01:17 - 2014-12-13 06:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-01-04 01:17 - 2014-12-13 04:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-01-04 01:17 - 2014-09-05 03:11 - 06584320 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-01-04 01:17 - 2014-09-05 02:52 - 05703168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-01-04 01:17 - 2014-08-29 03:07 - 03179520 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-01-04 01:17 - 2012-02-11 07:36 - 00559104 _____ (Microsoft Corporation) C:\Windows\system32\spoolsv.exe
2015-01-04 01:17 - 2012-02-11 07:36 - 00067072 _____ (Microsoft Corporation) C:\Windows\splwow64.exe
2015-01-04 01:17 - 2011-02-25 07:19 - 02871808 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2015-01-04 01:17 - 2011-02-25 06:30 - 02616320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2015-01-04 01:02 - 2014-05-08 10:32 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2015-01-04 00:43 - 2014-06-27 03:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2015-01-04 00:43 - 2014-06-27 02:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2015-01-04 00:43 - 2012-08-23 15:13 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2015-01-04 00:43 - 2012-08-23 15:10 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpvideominiport.sys
2015-01-04 00:43 - 2012-08-23 12:12 - 00192000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpendp_winip.dll
2015-01-04 00:43 - 2012-08-23 11:51 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\rdpendp_winip.dll
2015-01-04 00:43 - 2012-07-26 04:08 - 00744448 _____ (Microsoft Corporation) C:\Windows\system32\WUDFx.dll
2015-01-04 00:43 - 2012-07-26 04:08 - 00229888 _____ (Microsoft Corporation) C:\Windows\system32\WUDFHost.exe
2015-01-04 00:43 - 2012-07-26 04:08 - 00194048 _____ (Microsoft Corporation) C:\Windows\system32\WUDFPlatform.dll
2015-01-04 00:43 - 2012-07-26 04:08 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\WUDFSvc.dll
2015-01-04 00:43 - 2012-07-26 04:08 - 00045056 _____ (Microsoft Corporation) C:\Windows\system32\WUDFCoinstaller.dll
2015-01-04 00:43 - 2012-07-26 03:26 - 00198656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFRd.sys
2015-01-04 00:43 - 2012-07-26 03:26 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFPf.sys
2015-01-04 00:43 - 2012-06-02 15:57 - 00000003 _____ () C:\Windows\system32\Drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
2015-01-04 00:42 - 2014-11-22 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-01-04 00:42 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
2015-01-04 00:42 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
2015-01-04 00:42 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
2015-01-04 00:42 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2015-01-04 00:42 - 2014-07-09 03:03 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
2015-01-04 00:42 - 2014-07-09 02:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDYAK.DLL
2015-01-04 00:42 - 2014-07-09 02:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAT.DLL
2015-01-04 00:42 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU1.DLL
2015-01-04 00:42 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU.DLL
2015-01-04 00:42 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBASH.DLL
2015-01-04 00:42 - 2014-07-08 23:38 - 00419992 _____ () C:\Windows\system32\locale.nls
2015-01-04 00:42 - 2014-07-08 23:30 - 00419992 _____ () C:\Windows\SysWOW64\locale.nls
2015-01-04 00:42 - 2014-06-24 04:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2015-01-04 00:42 - 2014-06-24 03:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2015-01-04 00:42 - 2013-11-26 09:16 - 03419136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2015-01-04 00:42 - 2013-11-23 19:26 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2015-01-04 00:42 - 2013-11-23 18:47 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2015-01-04 00:42 - 2013-11-22 23:48 - 03928064 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2015-01-04 00:42 - 2011-03-11 07:41 - 00410496 _____ (Intel Corporation) C:\Windows\system32\Drivers\iaStorV.sys
2015-01-04 00:42 - 2011-03-11 07:41 - 00166272 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvstor.sys
2015-01-04 00:42 - 2011-03-11 07:41 - 00148352 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvraid.sys
2015-01-04 00:42 - 2011-03-11 07:41 - 00107904 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdsata.sys
2015-01-04 00:42 - 2011-03-11 07:41 - 00027008 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdxata.sys
2015-01-04 00:42 - 2011-03-11 07:33 - 02565632 _____ (Microsoft Corporation) C:\Windows\system32\esent.dll
2015-01-04 00:42 - 2011-03-11 07:30 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\fsutil.exe
2015-01-04 00:42 - 2011-03-11 06:33 - 01699328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\esent.dll
2015-01-04 00:42 - 2011-03-11 06:31 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fsutil.exe
2015-01-04 00:42 - 2011-03-11 05:37 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBSTOR.SYS
2015-01-04 00:32 - 2013-05-10 06:56 - 14631424 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-01-04 00:32 - 2013-05-10 06:56 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-01-04 00:32 - 2013-05-10 05:56 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-01-04 00:32 - 2013-05-10 05:56 - 11410432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-01-04 00:27 - 2013-10-02 03:22 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbFlt.sys
2015-01-04 00:27 - 2013-10-02 03:11 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyControl.exe
2015-01-04 00:27 - 2013-10-02 03:08 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll
2015-01-04 00:27 - 2013-10-02 02:48 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\MsRdpWebAccess.dll
2015-01-04 00:27 - 2013-10-02 02:48 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\wksprtPS.dll
2015-01-04 00:27 - 2013-10-02 02:29 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2015-01-04 00:27 - 2013-10-02 02:10 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbGDCoInstaller.dll
2015-01-04 00:27 - 2013-10-02 01:15 - 01057280 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2015-01-04 00:27 - 2013-10-02 01:14 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MsRdpWebAccess.dll
2015-01-04 00:27 - 2013-10-02 01:14 - 00017920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wksprtPS.dll
2015-01-04 00:27 - 2013-10-02 01:08 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-04 00:27 - 2013-10-02 01:01 - 00420864 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2015-01-04 00:27 - 2013-10-02 00:58 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2015-01-04 00:27 - 2013-10-02 00:31 - 01147392 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2015-01-04 00:27 - 2013-10-02 00:08 - 00855552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2015-01-04 00:27 - 2013-10-01 23:34 - 01068544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2015-01-04 00:16 - 2014-10-18 03:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2015-01-04 00:16 - 2014-10-18 02:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2015-01-04 00:16 - 2014-07-07 03:06 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2015-01-04 00:16 - 2014-07-07 03:06 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2015-01-04 00:16 - 2014-07-07 03:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2015-01-04 00:16 - 2014-07-07 03:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2015-01-04 00:16 - 2014-07-07 02:40 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2015-01-04 00:16 - 2014-07-07 02:39 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2015-01-04 00:16 - 2014-07-07 02:39 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2015-01-04 00:16 - 2014-07-07 02:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2015-01-04 00:11 - 2012-12-07 14:20 - 00441856 _____ (Microsoft Corporation) C:\Windows\system32\Wpc.dll
2015-01-04 00:11 - 2012-12-07 14:15 - 02746368 _____ (Microsoft Corporation) C:\Windows\system32\gameux.dll
2015-01-04 00:11 - 2012-12-07 13:26 - 00308736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wpc.dll
2015-01-04 00:11 - 2012-12-07 13:20 - 02576384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gameux.dll
2015-01-04 00:11 - 2012-12-07 12:20 - 00045568 _____ (Microsoft) C:\Windows\system32\oflc-nz.rs
2015-01-04 00:11 - 2012-12-07 12:20 - 00044544 _____ (Microsoft) C:\Windows\system32\pegibbfc.rs
2015-01-04 00:11 - 2012-12-07 12:20 - 00043520 _____ (Microsoft) C:\Windows\system32\csrr.rs
2015-01-04 00:11 - 2012-12-07 12:20 - 00030720 _____ (Microsoft) C:\Windows\system32\usk.rs
2015-01-04 00:11 - 2012-12-07 12:20 - 00023552 _____ (Microsoft) C:\Windows\system32\oflc.rs
2015-01-04 00:11 - 2012-12-07 12:20 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi-pt.rs
2015-01-04 00:11 - 2012-12-07 12:20 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi-fi.rs
2015-01-04 00:11 - 2012-12-07 12:19 - 00055296 _____ (Microsoft) C:\Windows\system32\cero.rs
2015-01-04 00:11 - 2012-12-07 12:19 - 00051712 _____ (Microsoft) C:\Windows\system32\esrb.rs
2015-01-04 00:11 - 2012-12-07 12:19 - 00046592 _____ (Microsoft) C:\Windows\system32\fpb.rs
2015-01-04 00:11 - 2012-12-07 12:19 - 00040960 _____ (Microsoft) C:\Windows\system32\cob-au.rs
2015-01-04 00:11 - 2012-12-07 12:19 - 00021504 _____ (Microsoft) C:\Windows\system32\grb.rs
2015-01-04 00:11 - 2012-12-07 12:19 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi.rs
2015-01-04 00:11 - 2012-12-07 12:19 - 00015360 _____ (Microsoft) C:\Windows\system32\djctq.rs
2015-01-04 00:11 - 2012-12-07 11:46 - 00055296 _____ (Microsoft) C:\Windows\SysWOW64\cero.rs
2015-01-04 00:11 - 2012-12-07 11:46 - 00051712 _____ (Microsoft) C:\Windows\SysWOW64\esrb.rs
2015-01-04 00:11 - 2012-12-07 11:46 - 00046592 _____ (Microsoft) C:\Windows\SysWOW64\fpb.rs
2015-01-04 00:11 - 2012-12-07 11:46 - 00045568 _____ (Microsoft) C:\Windows\SysWOW64\oflc-nz.rs
2015-01-04 00:11 - 2012-12-07 11:46 - 00044544 _____ (Microsoft) C:\Windows\SysWOW64\pegibbfc.rs
2015-01-04 00:11 - 2012-12-07 11:46 - 00043520 _____ (Microsoft) C:\Windows\SysWOW64\csrr.rs
2015-01-04 00:11 - 2012-12-07 11:46 - 00040960 _____ (Microsoft) C:\Windows\SysWOW64\cob-au.rs
2015-01-04 00:11 - 2012-12-07 11:46 - 00030720 _____ (Microsoft) C:\Windows\SysWOW64\usk.rs
2015-01-04 00:11 - 2012-12-07 11:46 - 00023552 _____ (Microsoft) C:\Windows\SysWOW64\oflc.rs
2015-01-04 00:11 - 2012-12-07 11:46 - 00021504 _____ (Microsoft) C:\Windows\SysWOW64\grb.rs
2015-01-04 00:11 - 2012-12-07 11:46 - 00020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi-pt.rs
2015-01-04 00:11 - 2012-12-07 11:46 - 00020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi-fi.rs
2015-01-04 00:11 - 2012-12-07 11:46 - 00020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi.rs
2015-01-04 00:11 - 2012-12-07 11:46 - 00015360 _____ (Microsoft) C:\Windows\SysWOW64\djctq.rs
2015-01-04 00:10 - 2014-11-11 02:46 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2015-01-04 00:10 - 2014-10-30 03:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2015-01-04 00:10 - 2014-10-30 02:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2015-01-04 00:10 - 2014-10-03 03:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2015-01-04 00:10 - 2014-10-03 03:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2015-01-04 00:10 - 2014-10-03 03:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2015-01-04 00:10 - 2014-10-03 03:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2015-01-04 00:10 - 2014-10-03 03:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2015-01-04 00:10 - 2014-10-03 02:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2015-01-04 00:10 - 2014-10-03 02:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2015-01-04 00:10 - 2014-10-03 02:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2015-01-04 00:10 - 2014-10-03 02:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2015-01-04 00:10 - 2014-10-03 02:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2015-01-04 00:10 - 2014-09-25 03:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2015-01-04 00:10 - 2014-09-25 02:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2015-01-04 00:10 - 2014-08-01 12:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2015-01-04 00:10 - 2014-08-01 12:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2015-01-04 00:10 - 2014-06-25 03:05 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-01-04 00:10 - 2014-06-25 02:41 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-01-04 00:10 - 2014-02-04 03:35 - 00274880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2015-01-04 00:10 - 2014-02-04 03:35 - 00190912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2015-01-04 00:10 - 2014-02-04 03:35 - 00027584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2015-01-04 00:10 - 2014-02-04 03:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\iologmsg.dll
2015-01-04 00:10 - 2014-02-04 03:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iologmsg.dll
2015-01-04 00:10 - 2014-01-28 03:32 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2015-01-04 00:10 - 2014-01-24 03:37 - 01684928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2015-01-04 00:10 - 2013-12-04 03:27 - 00488448 _____ (Microsoft Corporation) C:\Windows\system32\secproc.dll
2015-01-04 00:10 - 2013-12-04 03:27 - 00485888 _____ (Microsoft Corporation) C:\Windows\system32\secproc_isv.dll
2015-01-04 00:10 - 2013-12-04 03:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp_isv.dll
2015-01-04 00:10 - 2013-12-04 03:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp.dll
2015-01-04 00:10 - 2013-12-04 03:26 - 00528384 _____ (Microsoft Corporation) C:\Windows\system32\msdrm.dll
2015-01-04 00:10 - 2013-12-04 03:16 - 00658432 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_isv.exe
2015-01-04 00:10 - 2013-12-04 03:16 - 00626176 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate.exe
2015-01-04 00:10 - 2013-12-04 03:16 - 00553984 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp.exe
2015-01-04 00:10 - 2013-12-04 03:16 - 00552960 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp_isv.exe
2015-01-04 00:10 - 2013-12-04 03:03 - 00428032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc.dll
2015-01-04 00:10 - 2013-12-04 03:03 - 00423936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_isv.dll
2015-01-04 00:10 - 2013-12-04 03:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp_isv.dll
2015-01-04 00:10 - 2013-12-04 03:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp.dll
2015-01-04 00:10 - 2013-12-04 03:02 - 00390144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdrm.dll
2015-01-04 00:10 - 2013-12-04 02:54 - 00594944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_isv.exe
2015-01-04 00:10 - 2013-12-04 02:54 - 00572416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate.exe
2015-01-04 00:10 - 2013-12-04 02:54 - 00510976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp.exe
2015-01-04 00:10 - 2013-12-04 02:54 - 00508928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp_isv.exe
2015-01-04 00:10 - 2013-10-30 03:32 - 00335360 _____ (Microsoft Corporation) C:\Windows\system32\msieftp.dll
2015-01-04 00:10 - 2013-10-30 03:19 - 00301568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msieftp.dll
2015-01-04 00:10 - 2013-10-04 03:28 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\SmartcardCredentialProvider.dll
2015-01-04 00:10 - 2013-10-04 03:25 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\credui.dll
2015-01-04 00:10 - 2013-10-04 02:58 - 00152576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SmartcardCredentialProvider.dll
2015-01-04 00:10 - 2013-10-04 02:56 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credui.dll
2015-01-04 00:10 - 2013-08-28 02:12 - 00461312 _____ (Microsoft Corporation) C:\Windows\system32\scavengeui.dll
2015-01-04 00:10 - 2013-08-05 03:25 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ataport.sys
2015-01-04 00:10 - 2013-07-04 13:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2015-01-04 00:10 - 2013-07-04 13:50 - 00102400 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2015-01-04 00:10 - 2013-07-04 12:57 - 00205824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2015-01-04 00:10 - 2013-07-04 12:51 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2015-01-04 00:10 - 2013-07-04 11:11 - 00140800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-04 00:10 - 2013-05-10 06:49 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\cryptdlg.dll
2015-01-04 00:10 - 2013-05-10 04:20 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptdlg.dll
2015-01-04 00:10 - 2013-03-19 06:53 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\wwanprotdim.dll
2015-01-04 00:10 - 2012-10-09 19:17 - 00226816 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore6.dll
2015-01-04 00:10 - 2012-10-09 19:17 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcsvc6.dll
2015-01-04 00:10 - 2012-10-09 18:40 - 00193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore6.dll
2015-01-04 00:10 - 2012-10-09 18:40 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcsvc6.dll
2015-01-04 00:10 - 2012-10-03 18:44 - 00303104 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-04 00:10 - 2012-10-03 18:44 - 00246272 _____ (Microsoft Corporation) C:\Windows\system32\netcorehc.dll
2015-01-04 00:10 - 2012-10-03 18:44 - 00216576 _____ (Microsoft Corporation) C:\Windows\system32\ncsi.dll
2015-01-04 00:10 - 2012-10-03 18:44 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\nlaapi.dll
2015-01-04 00:10 - 2012-10-03 18:44 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\netevent.dll
2015-01-04 00:10 - 2012-10-03 18:42 - 00569344 _____ (Microsoft Corporation) C:\Windows\system32\iphlpsvc.dll
2015-01-04 00:10 - 2012-10-03 17:42 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netcorehc.dll
2015-01-04 00:10 - 2012-10-03 17:42 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-04 00:10 - 2012-10-03 17:42 - 00018944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netevent.dll
2015-01-04 00:10 - 2012-10-03 17:07 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpipreg.sys
2015-01-04 00:10 - 2012-08-22 19:12 - 00950128 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2015-01-04 00:10 - 2012-08-21 22:01 - 00245760 _____ (Microsoft Corporation) C:\Windows\system32\OxpsConverter.exe
2015-01-04 00:10 - 2012-07-04 21:26 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\RNDISMP.sys
2015-01-04 00:10 - 2012-05-01 06:40 - 00209920 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-04 00:10 - 2012-01-13 08:12 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-04 00:10 - 2012-01-04 11:44 - 00509952 _____ (Microsoft Corporation) C:\Windows\system32\ntshrui.dll
2015-01-04 00:10 - 2012-01-04 09:58 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntshrui.dll
2015-01-04 00:10 - 2011-12-30 07:26 - 00515584 _____ (Microsoft Corporation) C:\Windows\system32\timedate.cpl
2015-01-04 00:10 - 2011-12-30 06:27 - 00478720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\timedate.cpl
2015-01-04 00:10 - 2011-06-16 06:49 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\xmllite.dll
2015-01-04 00:10 - 2011-06-16 05:33 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xmllite.dll
2015-01-04 00:10 - 2011-05-04 06:25 - 02315776 _____ (Microsoft Corporation) C:\Windows\system32\tquery.dll
2015-01-04 00:10 - 2011-05-04 06:22 - 02223616 _____ (Microsoft Corporation) C:\Windows\system32\mssrch.dll
2015-01-04 00:10 - 2011-05-04 06:22 - 00778752 _____ (Microsoft Corporation) C:\Windows\system32\mssvp.dll
2015-01-04 00:10 - 2011-05-04 06:22 - 00491520 _____ (Microsoft Corporation) C:\Windows\system32\mssph.dll
2015-01-04 00:10 - 2011-05-04 06:22 - 00288256 _____ (Microsoft Corporation) C:\Windows\system32\mssphtb.dll
2015-01-04 00:10 - 2011-05-04 06:22 - 00075264 _____ (Microsoft Corporation) C:\Windows\system32\msscntrs.dll
2015-01-04 00:10 - 2011-05-04 06:19 - 00591872 _____ (Microsoft Corporation) C:\Windows\system32\SearchIndexer.exe
2015-01-04 00:10 - 2011-05-04 06:19 - 00249856 _____ (Microsoft Corporation) C:\Windows\system32\SearchProtocolHost.exe
2015-01-04 00:10 - 2011-05-04 06:19 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\SearchFilterHost.exe
2015-01-04 00:10 - 2011-05-04 05:34 - 01549312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tquery.dll
2015-01-04 00:10 - 2011-05-04 05:32 - 01401344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssrch.dll
2015-01-04 00:10 - 2011-05-04 05:32 - 00666624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssvp.dll
2015-01-04 00:10 - 2011-05-04 05:32 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssph.dll
2015-01-04 00:10 - 2011-05-04 05:32 - 00197120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssphtb.dll
2015-01-04 00:10 - 2011-05-04 05:32 - 00059392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscntrs.dll
2015-01-04 00:10 - 2011-05-04 05:28 - 00427520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchIndexer.exe
2015-01-04 00:10 - 2011-05-04 05:28 - 00164352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchProtocolHost.exe
2015-01-04 00:10 - 2011-05-04 05:28 - 00086528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchFilterHost.exe
2015-01-04 00:10 - 2011-02-18 11:51 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\prevhost.exe
2015-01-04 00:10 - 2011-02-18 06:39 - 00031232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prevhost.exe
2015-01-04 00:09 - 2014-11-08 04:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2015-01-04 00:09 - 2014-11-08 03:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2015-01-04 00:09 - 2014-10-14 03:13 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-01-04 00:09 - 2014-10-14 02:50 - 02363904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2015-01-04 00:09 - 2013-01-24 07:01 - 00223752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fvevol.sys
2015-01-04 00:09 - 2012-05-05 09:36 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-04 00:09 - 2012-05-05 08:46 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-04 00:08 - 2014-11-11 04:09 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-01-04 00:08 - 2014-11-11 03:44 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-01-04 00:03 - 2015-01-04 00:03 - 00000000 ____D () C:\Users\EnViDiaLP\Desktop\Mess- und Schwingungstechnik
2015-01-03 23:50 - 2015-01-04 02:33 - 00058400 _____ () C:\Users\EnViDiaLP\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-03 23:46 - 2013-10-14 18:00 - 00028368 _____ (Microsoft Corporation) C:\Windows\system32\IEUDINIT.EXE
2015-01-03 23:40 - 2015-01-03 23:40 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-01-03 23:40 - 2015-01-03 23:40 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-01-03 23:40 - 2015-01-03 23:40 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-01-03 23:40 - 2015-01-03 23:40 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-01-03 23:40 - 2015-01-03 23:40 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-01-03 23:40 - 2015-01-03 23:40 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2015-01-03 23:40 - 2015-01-03 23:40 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2015-01-03 23:40 - 2015-01-03 23:40 - 00610304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-01-03 23:40 - 2015-01-03 23:40 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-01-03 23:40 - 2015-01-03 23:40 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2015-01-03 23:40 - 2015-01-03 23:40 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2015-01-03 23:40 - 2015-01-03 23:40 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2015-01-03 23:40 - 2015-01-03 23:40 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2015-01-03 23:40 - 2015-01-03 23:40 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-01-03 23:40 - 2015-01-03 23:40 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2015-01-03 23:40 - 2015-01-03 23:40 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2015-01-03 23:40 - 2015-01-03 23:40 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2015-01-03 23:40 - 2015-01-03 23:40 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2015-01-03 23:40 - 2015-01-03 23:40 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2015-01-03 23:40 - 2015-01-03 23:40 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2015-01-03 23:40 - 2015-01-03 23:40 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2015-01-03 23:40 - 2015-01-03 23:40 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2015-01-03 23:40 - 2015-01-03 23:40 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2015-01-03 23:40 - 2015-01-03 23:40 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2015-01-03 23:40 - 2015-01-03 23:40 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2015-01-03 23:40 - 2015-01-03 23:40 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-01-03 23:39 - 2015-01-03 23:39 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-01-03 23:39 - 2015-01-03 23:39 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-01-03 23:39 - 2015-01-03 23:39 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-01-03 23:39 - 2015-01-03 23:39 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-01-03 23:39 - 2015-01-03 23:39 - 00640512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-01-03 23:39 - 2015-01-03 23:39 - 00619520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-01-03 23:38 - 2015-01-03 23:38 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2015-01-03 23:38 - 2015-01-03 23:38 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 01682432 _____ (Microsoft Corporation) C:\Windows\system32\XpsPrint.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 01238528 _____ (Microsoft Corporation) C:\Windows\system32\d3d10.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 01175552 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 01158144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsPrint.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 01080832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00648192 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00604160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10level9.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00522752 _____ (Microsoft Corporation) C:\Windows\system32\XpsGdiConverter.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsGdiConverter.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00363008 _____ (Microsoft Corporation) C:\Windows\system32\dxgi.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00333312 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1core.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\d3d10core.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00293376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxgi.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00249856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1core.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00245248 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecsExt.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\UIAnimation.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10core.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00207872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecsExt.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00194560 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00187392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIAnimation.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00161792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00010752 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l1-1-0.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00010752 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00009728 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00009728 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00005632 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00005632 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-ole32-l1-1-0.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-user32-l1-1-0.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l2-1-0.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-version-l1-1-0.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shell32-l1-1-0.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00002560 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-normaliz-l1-1-0.dll
2015-01-03 23:34 - 2015-01-03 23:34 - 00002560 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll
2015-01-03 23:33 - 2015-01-03 23:46 - 00016686 _____ () C:\Windows\IE11_main.log
2015-01-03 23:33 - 2015-01-03 23:33 - 01887232 _____ (Microsoft Corporation) C:\Windows\system32\d3d11.dll
2015-01-03 23:33 - 2015-01-03 23:33 - 01505280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2015-01-03 23:33 - 2015-01-03 23:33 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Roaming\Macromedia
2015-01-03 23:33 - 2015-01-03 23:33 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Local\Macromedia
2015-01-03 23:32 - 2015-01-04 21:24 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-01-03 23:32 - 2015-01-03 23:32 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-01-03 23:32 - 2015-01-03 23:32 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-01-03 23:32 - 2015-01-03 23:32 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-01-03 23:32 - 2015-01-03 23:32 - 00000000 ____D () C:\Windows\SysWOW64\Macromed
2015-01-03 23:32 - 2015-01-03 23:32 - 00000000 ____D () C:\Windows\system32\Macromed
2015-01-03 22:59 - 2015-01-03 23:33 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Roaming\Adobe
2015-01-03 22:56 - 2015-01-03 22:56 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2015-01-03 22:56 - 2015-01-03 22:56 - 00002019 _____ () C:\Users\Public\Desktop\Adobe Reader XI.lnk
2015-01-03 22:55 - 2015-01-03 23:32 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Local\Adobe
2015-01-03 22:55 - 2015-01-03 22:59 - 00000000 ____D () C:\ProgramData\Adobe
2015-01-03 22:55 - 2015-01-03 22:55 - 00000000 ____D () C:\Program Files (x86)\Adobe
2015-01-03 22:53 - 2012-03-01 07:46 - 00023408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fs_rec.sys
2015-01-03 22:53 - 2012-03-01 07:28 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\wmi.dll
2015-01-03 22:53 - 2012-03-01 06:29 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmi.dll
2015-01-03 22:50 - 2014-06-30 23:24 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2015-01-03 22:50 - 2014-06-30 23:14 - 00008856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardres.dll
2015-01-03 22:50 - 2014-06-06 07:16 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2015-01-03 22:50 - 2014-06-06 07:12 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2015-01-03 22:50 - 2014-03-09 22:48 - 01389208 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2015-01-03 22:50 - 2014-03-09 22:48 - 00171160 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2015-01-03 22:50 - 2014-03-09 22:47 - 00619672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardagt.exe
2015-01-03 22:50 - 2014-03-09 22:47 - 00099480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\infocardapi.dll
2015-01-03 22:49 - 2014-11-11 04:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-01-03 22:49 - 2014-11-11 04:08 - 00241152 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2015-01-03 22:49 - 2014-11-11 03:44 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-01-03 22:49 - 2014-11-11 03:44 - 00186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pku2u.dll
2015-01-03 22:49 - 2014-10-14 03:16 - 00155064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-01-03 22:49 - 2014-10-14 03:13 - 00683520 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2015-01-03 22:49 - 2014-10-14 03:12 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-01-03 22:49 - 2014-10-14 03:09 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-01-03 22:49 - 2014-10-14 03:07 - 00681984 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-01-03 22:49 - 2014-10-14 02:50 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-01-03 22:49 - 2014-10-14 02:49 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-01-03 22:49 - 2014-10-14 02:47 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-01-03 22:49 - 2014-10-14 02:46 - 00681984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-01-03 22:49 - 2014-04-12 03:22 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-01-03 22:49 - 2014-04-12 03:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-01-03 22:49 - 2014-04-12 03:19 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-01-03 22:49 - 2014-04-12 03:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-01-03 22:49 - 2014-04-12 03:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-01-03 22:49 - 2014-03-04 10:47 - 05550016 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-03 22:49 - 2014-03-04 10:44 - 00722944 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2015-01-03 22:49 - 2014-03-04 10:44 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-01-03 22:49 - 2014-03-04 10:44 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\wincredprovider.dll
2015-01-03 22:49 - 2014-03-04 10:43 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\cngprovider.dll
2015-01-03 22:49 - 2014-03-04 10:43 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\adprovider.dll
2015-01-03 22:49 - 2014-03-04 10:43 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\capiprovider.dll
2015-01-03 22:49 - 2014-03-04 10:43 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\dpapiprovider.dll
2015-01-03 22:49 - 2014-03-04 10:43 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2015-01-03 22:49 - 2014-03-04 10:20 - 03969984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-03 22:49 - 2014-03-04 10:20 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-03 22:49 - 2014-03-04 10:17 - 00538112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\objsel.dll
2015-01-03 22:49 - 2014-03-04 10:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cngprovider.dll
2015-01-03 22:49 - 2014-03-04 10:17 - 00049664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adprovider.dll
2015-01-03 22:49 - 2014-03-04 10:17 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\capiprovider.dll
2015-01-03 22:49 - 2014-03-04 10:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpapiprovider.dll
2015-01-03 22:49 - 2014-03-04 10:17 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dimsroam.dll
2015-01-03 22:49 - 2014-03-04 10:17 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredprovider.dll
2015-01-03 22:49 - 2014-03-04 10:16 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-01-03 22:49 - 2013-08-02 03:12 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-01-03 22:49 - 2013-08-02 03:12 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-01-03 22:49 - 2013-08-02 02:48 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-01-03 22:49 - 2013-08-02 01:59 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-01-03 22:48 - 2011-08-17 06:26 - 00613888 _____ (Microsoft Corporation) C:\Windows\system32\psisdecd.dll
2015-01-03 22:48 - 2011-08-17 06:25 - 00108032 _____ (Microsoft Corporation) C:\Windows\system32\psisrndr.ax
2015-01-03 22:48 - 2011-08-17 05:24 - 00465408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\psisdecd.dll
2015-01-03 22:48 - 2011-08-17 05:19 - 00075776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\psisrndr.ax
2015-01-03 22:47 - 2014-10-03 03:12 - 00500224 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2015-01-03 22:47 - 2014-10-03 03:11 - 00680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2015-01-03 22:47 - 2014-10-03 03:11 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2015-01-03 22:47 - 2014-10-03 03:11 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2015-01-03 22:47 - 2014-10-03 03:11 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2015-01-03 22:47 - 2014-10-03 02:44 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2015-01-03 22:47 - 2014-10-03 02:44 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2015-01-03 22:47 - 2014-10-03 02:44 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2015-01-03 22:47 - 2014-08-21 07:43 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-01-03 22:47 - 2014-08-21 07:40 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-01-03 22:47 - 2014-08-21 07:26 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-01-03 22:47 - 2014-08-21 07:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-01-03 22:47 - 2014-06-18 23:23 - 01943696 _____ (Microsoft Corporation) C:\Windows\system32\dfshim.dll
2015-01-03 22:47 - 2014-06-18 23:23 - 01131664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dfshim.dll
2015-01-03 22:47 - 2014-06-18 23:23 - 00156824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscorier.dll
2015-01-03 22:47 - 2014-06-18 23:23 - 00156312 _____ (Microsoft Corporation) C:\Windows\system32\mscorier.dll
2015-01-03 22:47 - 2014-06-18 23:23 - 00081560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscories.dll
2015-01-03 22:47 - 2014-06-18 23:23 - 00073880 _____ (Microsoft Corporation) C:\Windows\system32\mscories.dll
2015-01-03 22:47 - 2014-06-18 03:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2015-01-03 22:47 - 2014-06-18 02:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2015-01-03 22:47 - 2014-06-03 11:02 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2015-01-03 22:47 - 2014-06-03 11:02 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2015-01-03 22:47 - 2014-06-03 11:02 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2015-01-03 22:47 - 2014-06-03 10:29 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2015-01-03 22:47 - 2014-06-03 10:29 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2015-01-03 22:47 - 2014-04-05 03:47 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2015-01-03 22:47 - 2014-04-05 03:47 - 00288192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2015-01-03 22:47 - 2014-03-26 15:44 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2015-01-03 22:47 - 2014-03-26 15:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2015-01-03 22:47 - 2014-03-26 15:27 - 01389056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2015-01-03 22:47 - 2014-03-26 15:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2015-01-03 22:47 - 2013-11-26 12:40 - 00376768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2015-01-03 22:47 - 2013-10-19 03:18 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\imagehlp.dll
2015-01-03 22:47 - 2013-10-19 02:36 - 00159232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imagehlp.dll
2015-01-03 22:47 - 2013-10-05 21:25 - 01474048 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-01-03 22:47 - 2013-10-05 20:57 - 01168384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-01-03 22:47 - 2013-07-26 03:24 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2015-01-03 22:47 - 2013-07-26 02:55 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shdocvw.dll
2015-01-03 22:47 - 2013-07-25 10:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2015-01-03 22:47 - 2013-07-25 09:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2015-01-03 22:47 - 2013-07-09 06:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-01-03 22:47 - 2013-07-09 06:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-01-03 22:47 - 2013-07-09 06:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-01-03 22:47 - 2013-07-09 05:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-01-03 22:47 - 2013-07-09 05:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-01-03 22:47 - 2013-07-09 05:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-01-03 22:47 - 2013-06-25 23:55 - 00785624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2015-01-03 22:47 - 2013-06-06 06:50 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-01-03 22:47 - 2013-06-06 06:49 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-01-03 22:47 - 2013-06-06 06:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-01-03 22:47 - 2013-06-06 06:47 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-01-03 22:47 - 2013-06-06 05:57 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-01-03 22:47 - 2013-06-06 05:51 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-01-03 22:47 - 2013-06-06 05:50 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-01-03 22:47 - 2013-06-06 04:30 - 00368128 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-01-03 22:47 - 2013-06-06 04:01 - 00295424 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-01-03 22:47 - 2013-06-06 04:01 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-01-03 22:47 - 2013-02-27 06:47 - 00070144 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2015-01-03 22:47 - 2012-11-28 23:56 - 00054376 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdfLdr.sys
2015-01-03 22:47 - 2012-11-28 23:56 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\Wdfres.dll
2015-01-03 22:47 - 2012-11-28 23:56 - 00000003 _____ () C:\Windows\system32\Drivers\MsftWdf_Kernel_01011_Inbox_Critical.Wdf
2015-01-03 22:47 - 2012-02-17 07:38 - 01031680 _____ (Microsoft Corporation) C:\Windows\system32\rdpcore.dll
2015-01-03 22:47 - 2012-02-17 06:34 - 00826880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpcore.dll
2015-01-03 22:47 - 2012-02-17 05:57 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdtcp.sys
2015-01-03 22:47 - 2011-11-17 07:35 - 00395776 _____ (Microsoft Corporation) C:\Windows\system32\webio.dll
2015-01-03 22:47 - 2011-11-17 06:35 - 00314880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webio.dll
2015-01-03 22:47 - 2011-10-26 06:25 - 01572864 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2015-01-03 22:47 - 2011-10-26 05:32 - 01328128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2015-01-03 22:47 - 2011-07-09 03:46 - 00288768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-01-03 22:47 - 2011-06-15 11:02 - 00212992 _____ (Microsoft Corporation) C:\Windows\system32\odbctrac.dll
2015-01-03 22:47 - 2011-06-15 11:02 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\odbccp32.dll
2015-01-03 22:47 - 2011-06-15 11:02 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\odbccu32.dll
2015-01-03 22:47 - 2011-06-15 11:02 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\odbccr32.dll
2015-01-03 22:47 - 2011-06-15 09:55 - 00319488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbcjt32.dll
2015-01-03 22:47 - 2011-06-15 09:55 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbctrac.dll
2015-01-03 22:47 - 2011-06-15 09:55 - 00122880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccp32.dll
2015-01-03 22:47 - 2011-06-15 09:55 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccu32.dll
2015-01-03 22:47 - 2011-06-15 09:55 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccr32.dll
2015-01-03 22:47 - 2011-05-24 12:42 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\umpnpmgr.dll
2015-01-03 22:47 - 2011-05-24 11:40 - 00064512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devobj.dll
2015-01-03 22:47 - 2011-05-24 11:40 - 00044544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devrtl.dll
2015-01-03 22:47 - 2011-05-24 11:39 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cfgmgr32.dll
2015-01-03 22:47 - 2011-05-24 11:37 - 00252928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvinst.exe
2015-01-03 22:47 - 2011-04-29 04:06 - 00467456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2015-01-03 22:47 - 2011-04-29 04:05 - 00410112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2015-01-03 22:47 - 2011-04-29 04:05 - 00168448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2015-01-03 22:47 - 2011-04-27 03:40 - 00158208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-01-03 22:47 - 2011-04-27 03:39 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-01-03 22:47 - 2011-03-11 07:34 - 01395712 _____ (Microsoft Corporation) C:\Windows\system32\mfc42.dll
2015-01-03 22:47 - 2011-03-11 07:34 - 01359872 _____ (Microsoft Corporation) C:\Windows\system32\mfc42u.dll
2015-01-03 22:47 - 2011-03-11 06:33 - 01164288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc42u.dll
2015-01-03 22:47 - 2011-03-11 06:33 - 01137664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc42.dll
2015-01-03 22:47 - 2011-03-03 07:24 - 00357888 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2015-01-03 22:47 - 2011-03-03 07:24 - 00183296 _____ (Microsoft Corporation) C:\Windows\system32\dnsrslvr.dll
2015-01-03 22:47 - 2011-03-03 07:21 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\dnscacheugc.exe
2015-01-03 22:47 - 2011-03-03 06:38 - 00270336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2015-01-03 22:47 - 2011-03-03 06:36 - 00028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnscacheugc.exe
2015-01-03 22:47 - 2011-02-05 18:10 - 00642944 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2015-01-03 22:47 - 2011-02-05 18:10 - 00020352 _____ (Microsoft Corporation) C:\Windows\system32\kdusb.dll
2015-01-03 22:47 - 2011-02-05 18:10 - 00019328 _____ (Microsoft Corporation) C:\Windows\system32\kd1394.dll
2015-01-03 22:47 - 2011-02-05 18:10 - 00017792 _____ (Microsoft Corporation) C:\Windows\system32\kdcom.dll
2015-01-03 22:47 - 2011-02-05 18:06 - 00605552 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2015-01-03 22:47 - 2011-02-05 18:06 - 00566208 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2015-01-03 22:47 - 2011-02-05 18:06 - 00518672 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2015-01-03 22:47 - 2010-12-23 11:42 - 01118720 _____ (Microsoft Corporation) C:\Windows\system32\sbe.dll
2015-01-03 22:47 - 2010-12-23 11:42 - 00961024 _____ (Microsoft Corporation) C:\Windows\system32\CPFilters.dll
2015-01-03 22:47 - 2010-12-23 11:36 - 00259072 _____ (Microsoft Corporation) C:\Windows\system32\mpg2splt.ax
2015-01-03 22:47 - 2010-12-23 06:54 - 00850944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sbe.dll
2015-01-03 22:47 - 2010-12-23 06:54 - 00642048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CPFilters.dll
2015-01-03 22:47 - 2010-12-23 06:50 - 00199680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mpg2splt.ax
2015-01-03 22:46 - 2014-10-25 02:57 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2015-01-03 22:46 - 2014-10-25 02:32 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2015-01-03 22:46 - 2014-10-10 01:57 - 03198976 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-01-03 22:46 - 2014-09-19 10:42 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-01-03 22:46 - 2014-09-19 10:42 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-01-03 22:46 - 2014-09-19 10:42 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-01-03 22:46 - 2014-09-19 10:42 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-01-03 22:46 - 2014-09-19 10:42 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-01-03 22:46 - 2014-09-19 10:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-01-03 22:46 - 2014-09-19 10:23 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-01-03 22:46 - 2014-09-19 10:23 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-01-03 22:46 - 2014-09-19 10:23 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-01-03 22:46 - 2014-09-19 10:23 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-01-03 22:46 - 2014-09-19 10:23 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-01-03 22:46 - 2014-09-19 10:23 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-01-03 22:46 - 2014-09-04 06:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2015-01-03 22:46 - 2014-09-04 06:04 - 00372736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2015-01-03 22:46 - 2014-08-12 03:02 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10K.DLL
2015-01-03 22:46 - 2014-08-12 02:36 - 00701440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IMJP10K.DLL
2015-01-03 22:46 - 2014-07-17 03:07 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2015-01-03 22:46 - 2014-07-17 03:07 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\winsta.dll
2015-01-03 22:46 - 2014-07-17 03:07 - 00150528 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorekmts.dll
2015-01-03 22:46 - 2014-07-17 02:40 - 00157696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winsta.dll
2015-01-03 22:46 - 2014-07-17 02:21 - 00212480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
2015-01-03 22:46 - 2014-07-17 02:21 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2015-01-03 22:46 - 2014-06-16 03:10 - 00985536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2015-01-03 22:46 - 2014-06-06 11:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2015-01-03 22:46 - 2014-06-06 10:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2015-01-03 22:46 - 2014-05-30 07:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2015-01-03 22:46 - 2014-04-25 03:34 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2015-01-03 22:46 - 2014-04-25 03:06 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2015-01-03 22:46 - 2014-03-04 10:44 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-01-03 22:46 - 2014-03-04 10:44 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-01-03 22:46 - 2014-03-04 10:44 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-01-03 22:46 - 2014-03-04 10:44 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-01-03 22:46 - 2014-03-04 10:44 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-01-03 22:46 - 2014-03-04 10:17 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-01-03 22:46 - 2014-03-04 10:16 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-01-03 22:46 - 2014-03-04 10:16 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-01-03 22:46 - 2014-03-04 10:16 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-01-03 22:46 - 2014-03-04 09:09 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-01-03 22:46 - 2014-03-04 09:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-01-03 22:46 - 2014-01-29 03:32 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2015-01-03 22:46 - 2014-01-29 03:06 - 00381440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2015-01-03 22:46 - 2013-11-27 02:41 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2015-01-03 22:46 - 2013-11-27 02:41 - 00325120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2015-01-03 22:46 - 2013-11-27 02:41 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2015-01-03 22:46 - 2013-11-27 02:41 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2015-01-03 22:46 - 2013-11-27 02:41 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbuhci.sys
2015-01-03 22:46 - 2013-11-27 02:41 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbohci.sys
2015-01-03 22:46 - 2013-11-27 02:41 - 00007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2015-01-03 22:46 - 2013-10-04 03:16 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2015-01-03 22:46 - 2013-10-04 02:36 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2015-01-03 22:46 - 2013-08-02 03:14 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 02:48 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 02:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 02:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 02:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 02:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 02:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 02:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 02:09 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-01-03 22:46 - 2013-08-02 01:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 01:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 01:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-01-03 22:46 - 2013-08-02 01:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-01-03 22:46 - 2013-07-20 11:33 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-01-03 22:46 - 2013-07-20 11:33 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-01-03 22:46 - 2013-07-12 11:41 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2015-01-03 22:46 - 2013-07-12 11:40 - 00109824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBAUDIO.sys
2015-01-03 22:46 - 2013-07-04 13:50 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2015-01-03 22:46 - 2013-07-04 13:18 - 00458712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-01-03 22:46 - 2013-07-04 12:50 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2015-01-03 22:46 - 2013-07-03 05:05 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2015-01-03 22:46 - 2013-07-03 05:05 - 00032896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2015-01-03 22:46 - 2013-05-13 06:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\certenc.dll
2015-01-03 22:46 - 2013-05-13 04:43 - 01192448 _____ (Microsoft Corporation) C:\Windows\system32\certutil.exe
2015-01-03 22:46 - 2013-05-13 04:08 - 00903168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certutil.exe
2015-01-03 22:46 - 2013-05-13 04:08 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certenc.dll
2015-01-03 22:46 - 2013-04-26 06:51 - 00751104 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2015-01-03 22:46 - 2013-04-26 05:55 - 00492544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32spl.dll
2015-01-03 22:46 - 2013-04-10 07:01 - 00265064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2015-01-03 22:46 - 2013-02-12 05:12 - 00019968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usb8023.sys
2015-01-03 22:46 - 2012-11-23 04:13 - 00068608 _____ (Microsoft Corporation) C:\Windows\system32\taskhost.exe
2015-01-03 22:46 - 2012-11-02 06:59 - 00478208 _____ (Microsoft Corporation) C:\Windows\system32\dpnet.dll
2015-01-03 22:46 - 2012-11-02 06:11 - 00376832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnet.dll
2015-01-03 22:46 - 2012-09-25 23:47 - 00078336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\synceng.dll
2015-01-03 22:46 - 2012-09-25 23:46 - 00095744 _____ (Microsoft Corporation) C:\Windows\system32\synceng.dll
2015-01-03 22:46 - 2012-07-04 23:16 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\netapi32.dll
2015-01-03 22:46 - 2012-07-04 23:13 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\browser.dll
2015-01-03 22:46 - 2012-07-04 23:13 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\browcli.dll
2015-01-03 22:46 - 2012-07-04 22:16 - 00057344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netapi32.dll
2015-01-03 22:46 - 2012-07-04 22:14 - 00041984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\browcli.dll
2015-01-03 22:46 - 2012-04-26 06:41 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\rdpwsx.dll
2015-01-03 22:46 - 2012-04-26 06:34 - 00009216 _____ (Microsoft Corporation) C:\Windows\system32\rdrmemptylst.exe
2015-01-03 22:46 - 2012-03-17 08:58 - 00075120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\partmgr.sys
2015-01-03 22:46 - 2011-02-03 12:25 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2015-01-03 22:41 - 2014-10-18 03:05 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-01-03 22:41 - 2014-10-18 02:33 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2015-01-03 22:41 - 2014-08-23 03:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-01-03 22:41 - 2014-08-23 02:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-01-03 22:41 - 2014-07-14 03:02 - 01216000 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-01-03 22:41 - 2014-07-14 02:40 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-01-03 22:41 - 2013-10-12 03:32 - 00150016 _____ (Microsoft Corporation) C:\Windows\system32\wshom.ocx
2015-01-03 22:41 - 2013-10-12 03:31 - 00202752 _____ (Microsoft Corporation) C:\Windows\system32\scrrun.dll
2015-01-03 22:41 - 2013-10-12 03:30 - 00830464 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2015-01-03 22:41 - 2013-10-12 03:29 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2015-01-03 22:41 - 2013-10-12 03:29 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2015-01-03 22:41 - 2013-10-12 03:04 - 00121856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshom.ocx
2015-01-03 22:41 - 2013-10-12 03:03 - 00656896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
2015-01-03 22:41 - 2013-10-12 03:03 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scrrun.dll
2015-01-03 22:41 - 2013-10-12 03:01 - 00216576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FWPUCLNT.DLL
2015-01-03 22:41 - 2013-10-12 02:33 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\wscript.exe
2015-01-03 22:41 - 2013-10-12 02:33 - 00156160 _____ (Microsoft Corporation) C:\Windows\system32\cscript.exe
2015-01-03 22:41 - 2013-10-12 02:15 - 00141824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscript.exe
2015-01-03 22:41 - 2013-10-12 02:15 - 00126976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscript.exe
2015-01-03 22:41 - 2012-06-06 07:02 - 01133568 _____ (Microsoft Corporation) C:\Windows\system32\cdosys.dll
2015-01-03 22:41 - 2012-06-06 06:03 - 00805376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cdosys.dll
2015-01-03 22:41 - 2012-05-14 06:26 - 00956928 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2015-01-03 22:41 - 2011-12-16 09:46 - 00634880 _____ (Microsoft Corporation) C:\Windows\system32\msvcrt.dll
2015-01-03 22:41 - 2011-12-16 08:52 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcrt.dll
2015-01-03 22:41 - 2011-10-15 07:31 - 00723456 _____ (Microsoft Corporation) C:\Windows\system32\EncDec.dll
2015-01-03 22:41 - 2011-10-15 06:38 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EncDec.dll
2015-01-03 22:41 - 2011-08-27 06:37 - 00331776 _____ (Microsoft Corporation) C:\Windows\system32\oleacc.dll
2015-01-03 22:41 - 2011-08-27 05:26 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleacc.dll
2015-01-03 22:41 - 2011-05-03 06:29 - 00976896 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2015-01-03 22:41 - 2011-05-03 05:30 - 00741376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2015-01-03 22:41 - 2011-02-23 05:55 - 00090624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bowser.sys
2015-01-03 22:41 - 2011-02-12 12:34 - 00267776 _____ (Microsoft Corporation) C:\Windows\system32\FXSCOVER.exe
2015-01-03 22:35 - 2015-01-03 22:35 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Local\Logitech
2015-01-03 22:35 - 2015-01-03 22:35 - 00000000 ____D () C:\ProgramData\LogiShrd
2015-01-03 22:35 - 2015-01-03 22:35 - 00000000 ____D () C:\ProgramData\Apple
2015-01-03 22:35 - 2015-01-03 22:35 - 00000000 ____D () C:\Program Files\Bonjour
2015-01-03 22:35 - 2015-01-03 22:35 - 00000000 ____D () C:\Program Files (x86)\Bonjour
2015-01-03 22:34 - 2015-01-03 22:35 - 00000000 ____D () C:\Program Files\Logitech Gaming Software
2015-01-03 22:34 - 2015-01-03 22:34 - 00000000 ____D () C:\ProgramData\Package Cache
2015-01-03 22:34 - 2015-01-03 22:34 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Logitech
2015-01-03 22:32 - 2015-01-03 22:32 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Roaming\Logitech
2015-01-03 22:32 - 2015-01-03 22:32 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Roaming\Logishrd
2015-01-03 22:21 - 2014-05-14 17:23 - 02477536 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-01-03 22:21 - 2014-05-14 17:23 - 00700384 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-01-03 22:21 - 2014-05-14 17:23 - 00581600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-01-03 22:21 - 2014-05-14 17:23 - 00058336 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-01-03 22:21 - 2014-05-14 17:23 - 00044512 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-01-03 22:21 - 2014-05-14 17:23 - 00038880 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-01-03 22:21 - 2014-05-14 17:23 - 00036320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-01-03 22:21 - 2014-05-14 17:21 - 02620928 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-01-03 22:21 - 2014-05-14 17:20 - 00097792 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-01-03 22:21 - 2014-05-14 17:17 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-01-03 22:21 - 2014-05-14 09:23 - 00198600 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-01-03 22:21 - 2014-05-14 09:23 - 00179656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-01-03 22:21 - 2014-05-14 09:20 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-01-03 22:21 - 2014-05-14 09:17 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-01-03 22:20 - 2015-01-03 22:20 - 00000385 _____ () C:\Users\EnViDiaLP\AppData\Roaminguser_gensett.xml
2015-01-03 22:05 - 2015-01-03 22:05 - 00000000 ____D () C:\Windows\system32\SPReview
2015-01-03 22:05 - 2015-01-03 22:05 - 00000000 ____D () C:\Windows\system32\EventProviders
2015-01-03 22:05 - 2015-01-03 22:05 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Marvell
2015-01-03 22:04 - 2015-01-03 22:04 - 00000000 ____D () C:\Program Files (x86)\Intel
2015-01-03 22:04 - 2000-01-01 01:00 - 00053248 _____ (Windows XP Bundled build C-Centric Single User) C:\Windows\SysWOW64\CSVer.dll
2015-01-03 22:03 - 2015-01-03 22:03 - 00000000 ____H () C:\ProgramData\DP45977C.lfl
2015-01-03 22:03 - 2015-01-03 22:03 - 00000000 ____D () C:\Windows\SysWOW64\RTCOM
2015-01-03 22:03 - 2015-01-03 22:03 - 00000000 ____D () C:\Program Files\Realtek
2015-01-03 22:03 - 2015-01-03 22:03 - 00000000 ____D () C:\Intel
         
__________________

Alt 05.01.2015, 13:40   #4
EnViDiaLP
 
Win7: Webseiten laden sehr langsam in jedem Browser - Standard

Win7: Webseiten laden sehr langsam in jedem Browser



Code:
ATTFilter
2015-01-03 22:02 - 2015-01-04 01:39 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-01-03 22:02 - 2015-01-03 22:03 - 00000000 ___HD () C:\Program Files (x86)\Temp
2015-01-03 22:02 - 2015-01-03 22:02 - 00000000 ____D () C:\Program Files (x86)\Realtek
2015-01-03 22:02 - 2000-01-01 01:00 - 71040000 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoRes64.dat
2015-01-03 22:02 - 2000-01-01 01:00 - 14048512 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioRealtek64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 12967680 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxVoiceAPO3064.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 07164176 _____ (Dolby Laboratories) C:\Windows\system32\R4EEP64A.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 06218072 _____ (Dolby Laboratories) C:\Windows\system32\DDPP64A.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 05804772 _____ () C:\Windows\system32\Drivers\rtvienna.dat
2015-01-03 22:02 - 2000-01-01 01:00 - 05234952 _____ (Nahimic Inc) C:\Windows\system32\NAHIMICAPOlfx.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 04263128 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2015-01-03 22:02 - 2000-01-01 01:00 - 03186544 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkApi64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 02860760 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtPgEx64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 02827120 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RltkAPO64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 02770976 _____ (Fortemedia Corporation) C:\Windows\system32\FMAPO64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 02162992 _____ (Yamaha Corporation) C:\Windows\system32\YamahaAE.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 02101848 _____ (Waves Audio Ltd.) C:\Windows\system32\WavesGUILib64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 02080472 _____ (Realtek Semiconductor Corp.) C:\Windows\RtlExUpd.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 02041432 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioEQ64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 01959128 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTSnMg64.cpl
2015-01-03 22:02 - 2000-01-01 01:00 - 01939800 _____ (Dolby Laboratories) C:\Windows\system32\DDPD64A.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 01756264 _____ (DTS) C:\Windows\system32\DTSS2SpeakerDLL64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 01568360 _____ (DTS) C:\Windows\system32\DTSS2HeadphoneDLL64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 01550528 _____ (Conexant Systems Inc.) C:\Windows\system32\CX64APO.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 01499984 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO5064.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 01486952 _____ (DTS) C:\Windows\system32\DTSBoostDLL64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 01443340 _____ () C:\Windows\system32\Drivers\RTAIODAT.DAT
2015-01-03 22:02 - 2000-01-01 01:00 - 01411096 _____ (Synopsys, Inc.) C:\Windows\system32\SRRPTR64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 01361336 _____ (TOSHIBA Corporation) C:\Windows\system32\tosade.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 01353472 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO6064.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 01313904 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxSpeechAPO64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 01287384 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTCOM64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 01136728 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO4064.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 01048824 _____ (SRS Labs, Inc.) C:\Windows\system32\slcnt64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00995120 _____ (Nahimic Inc) C:\Windows\system32\NahimicAPONSControl.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00979280 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxVoiceAPO2064.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00959704 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoInstII64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00947760 _____ (Sony Corporation) C:\Windows\system32\SFSS_APO.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00922880 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPOShell64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00906800 _____ (Sony Corporation) C:\Windows\system32\MISS_APO.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00889592 _____ (DTS, Inc.) C:\Windows\system32\sl3apo64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00871856 _____ (TOSHIBA Corporation) C:\Windows\system32\tossaeapo64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00856992 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo264.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00728680 _____ (DTS) C:\Windows\system32\DTSBassEnhancementDLL64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00724728 _____ (DTS, Inc.) C:\Windows\system32\sltech64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00712296 _____ (DTS) C:\Windows\system32\DTSSymmetryDLL64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00693352 _____ (DTS) C:\Windows\system32\DTSVoiceClarityDLL64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00663296 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO30.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00662784 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxVolumeSDAPO.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00629464 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtDataProc64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00603984 _____ (Knowles Acoustics ) C:\Windows\system32\KAAPORT64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00582056 _____ (TOSHIBA Corporation) C:\Windows\system32\tosasfapo64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00560328 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAC64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00518896 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSTSX64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00501184 _____ (DTS) C:\Windows\system32\DTSU2PLFX64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00491112 _____ (DTS) C:\Windows\system32\DTSNeoPCDLL64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00487360 _____ (DTS) C:\Windows\system32\DTSU2PGFX64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00451096 _____ (Synopsys, Inc.) C:\Windows\system32\SRAPO64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00434960 _____ (Dolby Laboratories) C:\Windows\system32\R4EED64A.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00432744 _____ (DTS) C:\Windows\system32\DTSLimiterDLL64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00428648 _____ (DTS) C:\Windows\system32\DTSGainCompensatorDLL64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00415680 _____ (DTS) C:\Windows\system32\DTSU2PREC64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00375128 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEP64A.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00366104 _____ (Synopsys, Inc.) C:\Windows\system32\SRCOM64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00331880 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtlCPAPI64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00326680 _____ (Synopsys, Inc.) C:\Windows\SysWOW64\SRCOM.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00326680 _____ (Synopsys, Inc.) C:\Windows\system32\SRCOM.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00318808 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO20.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00315736 _____ (Dolby Laboratories) C:\Windows\system32\DDPO64A.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DHT64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DAA64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00303776 _____ (ICEpower a/s) C:\Windows\system32\ICEsoundAPO64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00261464 _____ (Dolby Laboratories) C:\Windows\system32\DDPA64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00246008 _____ (TODO: <Company name>) C:\Windows\system32\slprp64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00242792 _____ (DTS) C:\Windows\system32\DTSLFXAPO64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00242792 _____ (DTS) C:\Windows\system32\DTSGFXAPO64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00241768 _____ (DTS) C:\Windows\system32\DTSGFXAPONS64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00221024 _____ (Synopsys, Inc.) C:\Windows\system32\SFNHK64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00211184 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSTSH64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00204120 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEED64A.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00198896 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSHP64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00162224 _____ (TOSHIBA Corporation) C:\Windows\system32\toseaeapo64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00155888 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSWOW64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00149608 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCfg64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00148416 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00141584 _____ (Dolby Laboratories) C:\Windows\system32\R4EEL64A.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00124176 _____ (Dolby Laboratories) C:\Windows\system32\R4EEA64A.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00113576 _____ (Real Sound Lab SIA) C:\Windows\system32\CONEQMSAPOGUILibrary.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00109848 _____ () C:\Windows\system32\AcpiServiceVnA64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00108640 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAR64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00101208 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEL64A.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00096568 _____ () C:\Windows\system32\audioLibVc.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00081248 _____ (Synopsys, Inc.) C:\Windows\system32\SFCOM64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00078688 _____ (Synopsys, Inc.) C:\Windows\system32\SFAPO64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00078680 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEG64A.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00075024 _____ (Dolby Laboratories) C:\Windows\system32\R4EEG64A.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00074064 _____ (Virage Logic Corporation / Sonic Focus) C:\Windows\SysWOW64\SFCOM.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00065944 _____ (TOSHIBA CORPORATION.) C:\Windows\system32\tepeqapo64.dll
2015-01-03 22:02 - 2000-01-01 01:00 - 00014952 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCoLDR64.dll
2015-01-03 22:00 - 2015-01-03 22:04 - 00000000 ____D () C:\Program Files (x86)\Marvell
2015-01-03 22:00 - 2015-01-03 22:00 - 00008514 _____ () C:\Windows\ykinstutil.log
2015-01-03 22:00 - 2015-01-03 22:00 - 00000369 ____R () C:\Windows\YukonInstall.log
2015-01-03 21:59 - 2015-01-03 22:00 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Local\NVIDIA Corporation
2015-01-03 21:59 - 2015-01-03 21:59 - 00001351 _____ () C:\Users\Public\Desktop\GeForce Experience.lnk
2015-01-03 21:59 - 2015-01-03 21:59 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2015-01-03 21:59 - 2015-01-03 21:59 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2015-01-03 21:59 - 2014-12-13 01:47 - 00620176 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2015-01-03 21:59 - 2014-12-13 01:11 - 02824504 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2015-01-03 21:59 - 2014-12-13 01:11 - 02210040 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2015-01-03 21:59 - 2014-12-13 01:11 - 01715224 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2015-01-03 21:59 - 2014-12-13 01:11 - 01291464 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2015-01-03 21:59 - 2010-11-20 14:44 - 01077248 _____ (Microsoft Corporation) C:\Windows\system32\Narrator.exe
2015-01-03 21:59 - 2010-11-20 14:39 - 05066752 _____ (Microsoft Corporation) C:\Windows\system32\AuthFWSnapin.dll
2015-01-03 21:59 - 2010-11-20 14:34 - 00363392 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\volmgrx.sys
2015-01-03 21:59 - 2010-11-20 14:34 - 00295808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\volsnap.sys
2015-01-03 21:59 - 2010-11-20 14:34 - 00215936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vhdmp.sys
2015-01-03 21:59 - 2010-11-20 14:34 - 00199552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vmbus.sys
2015-01-03 21:59 - 2010-11-20 14:34 - 00071552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\volmgr.sys
2015-01-03 21:59 - 2010-11-20 14:34 - 00034688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storvsc.sys
2015-01-03 21:59 - 2010-11-20 14:33 - 00366976 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msrpc.sys
2015-01-03 21:59 - 2010-11-20 14:33 - 00299392 _____ (Microsoft Corporation) C:\Windows\system32\mcupdate_GenuineIntel.dll
2015-01-03 21:59 - 2010-11-20 14:33 - 00289664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fltMgr.sys
2015-01-03 21:59 - 2010-11-20 14:33 - 00263040 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2015-01-03 21:59 - 2010-11-20 14:33 - 00213888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdyboost.sys
2015-01-03 21:59 - 2010-11-20 14:33 - 00184704 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pci.sys
2015-01-03 21:59 - 2010-11-20 14:33 - 00171392 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\scsiport.sys
2015-01-03 21:59 - 2010-11-20 14:33 - 00140672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msdsm.sys
2015-01-03 21:59 - 2010-11-20 14:33 - 00103808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sbp2port.sys
2015-01-03 21:59 - 2010-11-20 14:33 - 00094592 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2015-01-03 21:59 - 2010-11-20 14:33 - 00078720 _____ (Hewlett-Packard Company) C:\Windows\system32\Drivers\HpSAMD.sys
2015-01-03 21:59 - 2010-11-20 14:33 - 00063360 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\termdd.sys
2015-01-03 21:59 - 2010-11-20 14:33 - 00052096 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\winhv.sys
2015-01-03 21:59 - 2010-11-20 14:33 - 00031104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msahci.sys
2015-01-03 21:59 - 2010-11-20 14:32 - 02217856 _____ (Microsoft Corporation) C:\Windows\system32\bootres.dll
2015-01-03 21:59 - 2010-11-20 14:32 - 00334208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\acpi.sys
2015-01-03 21:59 - 2010-11-20 14:32 - 00179072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Classpnp.sys
2015-01-03 21:59 - 2010-11-20 14:29 - 00345600 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll
2015-01-03 21:59 - 2010-11-20 14:28 - 00780008 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2015-01-03 21:59 - 2010-11-20 14:28 - 00298104 _____ (Microsoft Corporation) C:\Windows\system32\bcryptprimitives.dll
2015-01-03 21:59 - 2010-11-20 14:28 - 00166784 _____ (Microsoft Corporation) C:\Windows\system32\basecsp.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 03860992 _____ (Microsoft Corporation) C:\Windows\system32\UIRibbon.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 03650560 _____ (Microsoft Corporation) C:\Windows\system32\MSVidCtl.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 03027968 _____ (Microsoft Corporation) C:\Windows\system32\WMVCORE.DLL
2015-01-03 21:59 - 2010-11-20 14:27 - 03008000 _____ (Microsoft Corporation) C:\Windows\system32\xpsservices.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 02851840 _____ (Microsoft Corporation) C:\Windows\system32\themeui.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 02652160 _____ (Microsoft Corporation) C:\Windows\system32\netshell.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 02543616 _____ (Microsoft Corporation) C:\Windows\system32\wpdshext.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 02262528 _____ (Microsoft Corporation) C:\Windows\system32\SyncCenter.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 02250752 _____ (Microsoft Corporation) C:\Windows\system32\SensorsCpl.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 02193920 _____ (Microsoft Corporation) C:\Windows\system32\themecpl.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 02146816 _____ (Microsoft Corporation) C:\Windows\system32\networkmap.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 02086912 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 02072576 _____ (Microsoft Corporation) C:\Windows\system32\WMPEncEn.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 02055680 _____ (Microsoft Corporation) C:\Windows\system32\Query.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 01900544 _____ (Microsoft Corporation) C:\Windows\system32\setupapi.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 01808384 _____ (Microsoft Corporation) C:\Windows\system32\pnidui.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 01753088 _____ (Microsoft Corporation) C:\Windows\system32\vssapi.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 01743360 _____ (Microsoft Corporation) C:\Windows\system32\sysmain.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 01689600 _____ (Microsoft Corporation) C:\Windows\system32\netcenter.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 01646080 _____ (Microsoft Corporation) C:\Windows\system32\wevtsvc.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 01556992 _____ (Microsoft Corporation) C:\Windows\system32\RacEngn.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 01509888 _____ (Microsoft Corporation) C:\Windows\system32\msdtctm.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 01441280 _____ (Microsoft Corporation) C:\Windows\system32\wlanpref.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 01389056 _____ (Microsoft Corporation) C:\Windows\system32\pla.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 01363968 _____ (Microsoft Corporation) C:\Windows\system32\wdc.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 01326080 _____ (Microsoft Corporation) C:\Windows\system32\NaturalLanguage6.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 01281024 _____ (Microsoft Corporation) C:\Windows\system32\werconcpl.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 01243136 _____ (Microsoft Corporation) C:\Windows\system32\WMNetMgr.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 01212416 _____ (Microsoft Corporation) C:\Windows\system32\propsys.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 01197056 _____ (Microsoft Corporation) C:\Windows\system32\taskschd.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 01160192 _____ (Microsoft Corporation) C:\Windows\system32\MSMPEG2ENC.DLL
2015-01-03 21:59 - 2010-11-20 14:27 - 01158656 _____ (Microsoft Corporation) C:\Windows\system32\webservices.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 01120768 _____ (Microsoft Corporation) C:\Windows\system32\sdengin2.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 01110016 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 01098240 _____ (Microsoft Corporation) C:\Windows\system32\Vault.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 01082880 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 01050624 _____ (Microsoft Corporation) C:\Windows\system32\printui.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 01024512 _____ (Microsoft Corporation) C:\Windows\system32\wmpmde.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 01008128 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00933888 _____ (Microsoft Corporation) C:\Windows\system32\sqlsrv32.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00933376 _____ (Microsoft Corporation) C:\Windows\system32\SmiEngine.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00867840 _____ (Microsoft Corporation) C:\Windows\system32\SearchFolder.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00849920 _____ (Microsoft Corporation) C:\Windows\system32\qmgr.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00812032 _____ (Microsoft Corporation) C:\Windows\system32\wpccpl.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00799744 _____ (Microsoft Corporation) C:\Windows\system32\msftedit.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00769536 _____ (Microsoft Corporation) C:\Windows\system32\sud.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00758784 _____ (Microsoft Corporation) C:\Windows\system32\samsrv.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceApi.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00720896 _____ (Microsoft Corporation) C:\Windows\system32\odbc32.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00695808 _____ (Microsoft Corporation) C:\Windows\system32\netlogon.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00691200 _____ (Microsoft Corporation) C:\Windows\system32\VAN.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00658432 _____ (Microsoft Corporation) C:\Windows\system32\PerfCenterCPL.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00633344 _____ (Microsoft Corporation) C:\Windows\system32\riched20.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00625664 _____ (Microsoft Corporation) C:\Windows\system32\usercpl.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00625664 _____ (Microsoft Corporation) C:\Windows\system32\mscms.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00611840 _____ (Microsoft Corporation) C:\Windows\system32\wpd_ci.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00605696 _____ (Microsoft Corporation) C:\Windows\system32\wmpeffects.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00582656 _____ (Microsoft Corporation) C:\Windows\system32\sxs.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\wiaservc.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00577536 _____ (Microsoft Corporation) C:\Windows\system32\WSDApi.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00571904 _____ (Microsoft Corporation) C:\Windows\system32\mspbda.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00568832 _____ (Microsoft Corporation) C:\Windows\system32\scrptadm.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00552960 _____ (Microsoft Corporation) C:\Windows\system32\msdri.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00524288 _____ (Microsoft Corporation) C:\Windows\system32\wmicmiplugin.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00519680 _____ (Microsoft Corporation) C:\Windows\system32\netcfgx.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00512000 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00501248 _____ (Microsoft Corporation) C:\Windows\system32\WinSATAPI.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00486400 _____ (Microsoft Corporation) C:\Windows\system32\powercpl.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00483840 _____ (Microsoft Corporation) C:\Windows\system32\StructuredQuery.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00481280 _____ (Microsoft Corporation) C:\Windows\system32\wmpps.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00476160 _____ (Microsoft Corporation) C:\Windows\system32\QAGENTRT.DLL
2015-01-03 21:59 - 2010-11-20 14:27 - 00475136 _____ (Microsoft Corporation) C:\Windows\system32\wlangpui.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00473600 _____ (Microsoft Corporation) C:\Windows\system32\taskcomp.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00462336 _____ (Microsoft Corporation) C:\Windows\system32\wiadefui.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\nshipsec.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00448512 _____ (Microsoft Corporation) C:\Windows\system32\shlwapi.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00444416 _____ (Microsoft Corporation) C:\Windows\system32\winhttp.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00429568 _____ (Microsoft Corporation) C:\Windows\system32\puiobj.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00418816 _____ (Microsoft Corporation) C:\Windows\system32\sppwinob.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00416256 _____ (Microsoft Corporation) C:\Windows\system32\prnfldr.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00414208 _____ (Microsoft Corporation) C:\Windows\system32\wlanui.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00409600 _____ (Microsoft Corporation) C:\Windows\system32\photowiz.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00406016 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00403968 _____ (Microsoft Corporation) C:\Windows\system32\untfs.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00372736 _____ (Microsoft Corporation) C:\Windows\system32\mtxclu.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00370688 _____ (Microsoft Corporation) C:\Windows\system32\shsvcs.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00367104 _____ (Microsoft Corporation) C:\Windows\system32\wcncsvc.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00366080 _____ (Microsoft Corporation) C:\Windows\system32\zipfldr.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00357888 _____ (Microsoft Corporation) C:\Windows\system32\sharemediacpl.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00344064 _____ (Microsoft Corporation) C:\Windows\system32\rasmans.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\srchadmin.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\netdiagfx.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\tapisrv.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00312832 _____ (Microsoft Corporation) C:\Windows\system32\Wldap32.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\scansetting.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00300032 _____ (Microsoft Corporation) C:\Windows\system32\pdh.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00299520 _____ (Microsoft Corporation) C:\Windows\system32\tsmf.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00297984 _____ (Microsoft Corporation) C:\Windows\system32\ws2_32.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00268288 _____ (Microsoft Corporation) C:\Windows\system32\MSAC3ENC.DLL
2015-01-03 21:59 - 2010-11-20 14:27 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\QAGENT.DLL
2015-01-03 21:59 - 2010-11-20 14:27 - 00264192 _____ (Microsoft Corporation) C:\Windows\system32\upnp.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00263168 _____ (Microsoft Corporation) C:\Windows\system32\vpnike.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00263168 _____ (Microsoft Corporation) C:\Windows\system32\spwizui.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00257024 _____ (Microsoft Corporation) C:\Windows\system32\stobject.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00253440 _____ (Microsoft Corporation) C:\Windows\system32\tcpipcfg.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00244736 _____ (Microsoft Corporation) C:\Windows\system32\sqmapi.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00244224 _____ (Microsoft Corporation) C:\Windows\system32\spp.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00236032 _____ (Microsoft Corporation) C:\Windows\system32\srvsvc.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\onex.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00232960 _____ (Microsoft Corporation) C:\Windows\system32\scecli.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00232448 _____ (Microsoft Corporation) C:\Windows\system32\sppcomapi.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00229888 _____ (Microsoft Corporation) C:\Windows\system32\XpsRasterService.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00225280 _____ (Microsoft Corporation) C:\Windows\system32\SndVolSSO.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00223232 _____ (Microsoft Corporation) C:\Windows\system32\wmpsrcwp.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00223232 _____ (Microsoft Corporation) C:\Windows\system32\QSHVHOST.DLL
2015-01-03 21:59 - 2010-11-20 14:27 - 00222720 _____ (Microsoft Corporation) C:\Windows\system32\wwanconn.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00215552 _____ (Microsoft Corporation) C:\Windows\system32\netiohlp.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00214528 _____ (Microsoft Corporation) C:\Windows\system32\umrdp.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00211456 _____ (Microsoft Corporation) C:\Windows\system32\rasppp.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00200192 _____ (Microsoft Corporation) C:\Windows\system32\tscfgwmi.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00188928 _____ (Microsoft Corporation) C:\Windows\system32\netjoin.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\provsvc.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00183808 _____ (Microsoft Corporation) C:\Windows\system32\prncache.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00169984 _____ (Microsoft Corporation) C:\Windows\system32\tspubwmi.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\rdpendp.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00165376 _____ (Microsoft Corporation) C:\Windows\system32\netid.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00161792 _____ (Microsoft Corporation) C:\Windows\system32\ocsetapi.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00156160 _____ (Microsoft Corporation) C:\Windows\system32\prntvpt.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00148992 _____ (Microsoft Corporation) C:\Windows\system32\t2embed.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00133632 _____ (Microsoft Corporation) C:\Windows\system32\tssrvlic.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00130048 _____ (Microsoft Corporation) C:\Windows\system32\shsetup.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00121856 _____ (Microsoft Corporation) C:\Windows\system32\SessEnv.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00118784 _____ (Microsoft Corporation) C:\Windows\system32\wkssvc.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00117248 _____ (Microsoft Corporation) C:\Windows\system32\wpdbusenum.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00115200 _____ (Microsoft Corporation) C:\Windows\system32\WPDShServiceObj.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\thumbcache.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00109056 _____ (Microsoft Corporation) C:\Windows\system32\userenv.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00107520 _____ (Microsoft Corporation) C:\Windows\system32\QUTIL.DLL
2015-01-03 21:59 - 2010-11-20 14:27 - 00095232 _____ (Microsoft Corporation) C:\Windows\system32\regapi.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00092672 _____ (Microsoft Corporation) C:\Windows\system32\TabSvc.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\nci.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\samcli.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\RpcRtRemote.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\wscapi.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\rtutils.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00046592 _____ (Microsoft Corporation) C:\Windows\system32\msasn1.dll
2015-01-03 21:59 - 2010-11-20 14:27 - 00038912 _____ (Microsoft Corporation) C:\Windows\system32\vpnikeapi.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 03391488 _____ (Microsoft Corporation) C:\Windows\system32\dbgeng.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 03205120 _____ (Microsoft Corporation) C:\Windows\system32\mmcndmgr.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 02067456 _____ (Microsoft Corporation) C:\Windows\system32\d3d9.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 01866240 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 01632256 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 01457664 _____ (Microsoft Corporation) C:\Windows\system32\DxpTaskSync.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 01340416 _____ (Microsoft Corporation) C:\Windows\system32\diagperf.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 01244160 _____ (Microsoft Corporation) C:\Windows\system32\imapi2fs.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 01202176 _____ (Microsoft Corporation) C:\Windows\system32\DiagCpl.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 01066496 _____ (Microsoft Corporation) C:\Windows\system32\Display.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 01009152 _____ (Microsoft Corporation) C:\Windows\system32\mcmde.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00934912 _____ (Microsoft Corporation) C:\Windows\system32\FirewallControlPanel.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00861184 _____ (Microsoft Corporation) C:\Windows\system32\fontext.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00828416 _____ (Microsoft Corporation) C:\Windows\system32\MPSSVC.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00784896 _____ (Microsoft Corporation) C:\Windows\system32\gpprefcl.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00777728 _____ (Microsoft Corporation) C:\Windows\system32\gpsvc.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00675328 _____ (Microsoft Corporation) C:\Windows\system32\DXPTaskRingtone.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00630272 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\ipsmsnap.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00551936 _____ (Microsoft Corporation) C:\Windows\system32\localsec.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00508928 _____ (Microsoft Corporation) C:\Windows\system32\DeviceCenter.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00503296 _____ (Microsoft Corporation) C:\Windows\system32\imapi2.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00501248 _____ (Microsoft Corporation) C:\Windows\system32\IPSECSVC.DLL
2015-01-03 21:59 - 2010-11-20 14:26 - 00459776 _____ (Microsoft Corporation) C:\Windows\system32\DXP.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00422912 _____ (Microsoft Corporation) C:\Windows\system32\drvstore.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00381440 _____ (Microsoft Corporation) C:\Windows\system32\mfds.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00355328 _____ (Microsoft Corporation) C:\Windows\system32\Faultrep.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00348160 _____ (Microsoft Corporation) C:\Windows\system32\eapp3hst.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00332288 _____ (Microsoft Corporation) C:\Windows\system32\hgcpl.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00317952 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\eapphost.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00295936 _____ (Microsoft Corporation) C:\Windows\system32\framedynos.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00281600 _____ (Microsoft) C:\Windows\system32\DShowRdpFilter.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00279552 _____ (Microsoft Corporation) C:\Windows\system32\dxdiagn.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00279040 _____ (Microsoft Corporation) C:\Windows\system32\framedyn.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00257024 _____ (Microsoft Corporation) C:\Windows\system32\mfreadwrite.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00252416 _____ (Microsoft Corporation) C:\Windows\system32\dot3svc.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00239616 _____ (Microsoft Corporation) C:\Windows\system32\dskquoui.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\hgprint.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00233984 _____ (Microsoft Corporation) C:\Windows\system32\defaultlocationcpl.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00232448 _____ (Microsoft Corporation) C:\Windows\system32\ListSvc.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\mprapi.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00217088 _____ (Microsoft Corporation) C:\Windows\system32\iasrad.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00211456 _____ (Microsoft Corporation) C:\Windows\system32\mprddm.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00186880 _____ (Microsoft Corporation) C:\Windows\system32\logoncli.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00171520 _____ (Microsoft Corporation) C:\Windows\system32\fde.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00166912 _____ (Microsoft Corporation) C:\Windows\system32\inetpp.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00162816 _____ (Microsoft Corporation) C:\Windows\system32\dps.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00145920 _____ (Microsoft Corporation) C:\Windows\system32\IPHLPAPI.DLL
2015-01-03 21:59 - 2010-11-20 14:26 - 00128512 _____ (Microsoft Corporation) C:\Windows\system32\dwmredir.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00118272 _____ (Microsoft Corporation) C:\Windows\system32\dnscmmc.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00116224 _____ (Windows (R) Codename Longhorn DDK provider) C:\Windows\system32\fms.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\iasacct.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\dot3api.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00078848 _____ (Microsoft Corporation) C:\Windows\system32\hbaapi.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\fdeploy.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\dot3cfg.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\LSCSHostPolicy.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\lsmproxy.dll
2015-01-03 21:59 - 2010-11-20 14:26 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\mimefilt.dll
2015-01-03 21:59 - 2010-11-20 14:25 - 03957760 _____ (Microsoft Corporation) C:\Windows\system32\WinSAT.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 03745792 _____ (Microsoft Corporation) C:\Windows\system32\accessibilitycpl.dll
2015-01-03 21:59 - 2010-11-20 14:25 - 03524608 _____ (Microsoft Corporation) C:\Windows\system32\sppsvc.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 01975296 _____ (Microsoft Corporation) C:\Windows\system32\CertEnroll.dll
2015-01-03 21:59 - 2010-11-20 14:25 - 01796096 _____ (Microsoft Corporation) C:\Windows\system32\certmgr.dll
2015-01-03 21:59 - 2010-11-20 14:25 - 01600512 _____ (Microsoft Corporation) C:\Windows\system32\VSSVC.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 01504256 _____ (Microsoft Corporation) C:\Windows\system32\wbengine.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 01264640 _____ (Microsoft Corporation) C:\Windows\system32\sdclt.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 00974336 _____ (Microsoft Corporation) C:\Windows\system32\WFS.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 00958464 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll
2015-01-03 21:59 - 2010-11-20 14:25 - 00897536 _____ (Microsoft Corporation) C:\Windows\system32\azroles.dll
2015-01-03 21:59 - 2010-11-20 14:25 - 00749568 _____ (Microsoft Corporation) C:\Windows\system32\batmeter.dll
2015-01-03 21:59 - 2010-11-20 14:25 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\AuxiliaryDisplayCpl.dll
2015-01-03 21:59 - 2010-11-20 14:25 - 00705024 _____ (Microsoft Corporation) C:\Windows\system32\BFE.DLL
2015-01-03 21:59 - 2010-11-20 14:25 - 00692224 _____ (Microsoft Corporation) C:\Windows\system32\cscsvc.dll
2015-01-03 21:59 - 2010-11-20 14:25 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\spinstall.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 00594432 _____ (Microsoft Corporation) C:\Windows\system32\comdlg32.dll
2015-01-03 21:59 - 2010-11-20 14:25 - 00577024 _____ (Microsoft Corporation) C:\Windows\system32\AdmTmpl.dll
2015-01-03 21:59 - 2010-11-20 14:25 - 00533504 _____ (Microsoft Corporation) C:\Windows\system32\vds.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\biocpl.dll
2015-01-03 21:59 - 2010-11-20 14:25 - 00498688 _____ (Microsoft Corporation) C:\Windows\system32\cscui.dll
2015-01-03 21:59 - 2010-11-20 14:25 - 00479232 _____ (Microsoft Corporation) C:\Windows\system32\appmgr.dll
2015-01-03 21:59 - 2010-11-20 14:25 - 00464384 _____ (Microsoft Corporation) C:\Windows\system32\taskeng.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 00412160 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-01-03 21:59 - 2010-11-20 14:25 - 00405504 _____ (Microsoft Corporation) C:\Windows\system32\wisptis.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 00349696 _____ (Microsoft Corporation) C:\Windows\system32\slui.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2015-01-03 21:59 - 2010-11-20 14:25 - 00314368 _____ (Microsoft Corporation) C:\Windows\system32\clusapi.dll
2015-01-03 21:59 - 2010-11-20 14:25 - 00307200 _____ (Microsoft Corporation) C:\Windows\system32\wusa.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 00301568 _____ (Microsoft Corporation) C:\Windows\system32\spreview.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 00299520 _____ (Microsoft Corporation) C:\Windows\system32\rdpshell.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 00285696 _____ (Microsoft Corporation) C:\Windows\system32\schtasks.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 00273920 _____ (Microsoft Corporation) C:\Windows\system32\SndVol.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 00257024 _____ (Microsoft Corporation) C:\Windows\system32\taskmgr.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 00240640 _____ (Microsoft Corporation) C:\Windows\system32\cscobj.dll
2015-01-03 21:59 - 2010-11-20 14:25 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\rdpclip.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 00207872 _____ (Microsoft Corporation) C:\Windows\system32\cfgmgr32.dll
2015-01-03 21:59 - 2010-11-20 14:25 - 00199168 _____ (Microsoft Corporation) C:\Windows\system32\PkgMgr.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 00186368 _____ (Microsoft Corporation) C:\Windows\system32\ocsetup.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 00178176 _____ (Microsoft Corporation) C:\Windows\system32\rdpinit.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 00168448 _____ (Microsoft Corporation) C:\Windows\system32\bcdsrv.dll
2015-01-03 21:59 - 2010-11-20 14:25 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\cabview.dll
2015-01-03 21:59 - 2010-11-20 14:25 - 00128000 _____ (Microsoft) C:\Windows\system32\Robocopy.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\AxInstSv.dll
2015-01-03 21:59 - 2010-11-20 14:25 - 00095744 _____ () C:\Windows\system32\RDVGHelper.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 00088576 _____ (Microsoft Corporation) C:\Windows\system32\setupcl.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\rdpsign.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\PushPrinterConnections.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 00031744 _____ (Microsoft Corporation) C:\Windows\system32\proquota.exe
2015-01-03 21:59 - 2010-11-20 14:25 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\userinit.exe
2015-01-03 21:59 - 2010-11-20 14:24 - 00957440 _____ (Microsoft Corporation) C:\Windows\system32\mblctr.exe
2015-01-03 21:59 - 2010-11-20 14:24 - 00850944 _____ (Microsoft Corporation) C:\Windows\system32\mmsys.cpl
2015-01-03 21:59 - 2010-11-20 14:24 - 00793088 _____ (Microsoft Corporation) C:\Windows\system32\autoconv.exe
2015-01-03 21:59 - 2010-11-20 14:24 - 00777728 _____ (Microsoft Corporation) C:\Windows\system32\autochk.exe
2015-01-03 21:59 - 2010-11-20 14:24 - 00763904 _____ (Microsoft Corporation) C:\Windows\system32\autofmt.exe
2015-01-03 21:59 - 2010-11-20 14:24 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\appwiz.cpl
2015-01-03 21:59 - 2010-11-20 14:24 - 00689152 _____ (Microsoft Corporation) C:\Windows\system32\FXSSVC.exe
2015-01-03 21:59 - 2010-11-20 14:24 - 00684032 _____ (Microsoft Corporation) C:\Windows\system32\TabletPC.cpl
2015-01-03 21:59 - 2010-11-20 14:24 - 00653312 _____ (Microsoft Corporation) C:\Windows\system32\lpksetup.exe
2015-01-03 21:59 - 2010-11-20 14:24 - 00477696 _____ (Microsoft Corporation) C:\Windows\system32\PhotoScreensaver.scr
2015-01-03 21:59 - 2010-11-20 14:24 - 00442368 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2015-01-03 21:59 - 2010-11-20 14:24 - 00378880 _____ (Microsoft Corporation) C:\Windows\system32\msinfo32.exe
2015-01-03 21:59 - 2010-11-20 14:24 - 00359936 _____ (Microsoft Corporation) C:\Windows\system32\eudcedit.exe
2015-01-03 21:59 - 2010-11-20 14:24 - 00345088 _____ (Microsoft Corporation) C:\Windows\system32\cmd.exe
2015-01-03 21:59 - 2010-11-20 14:24 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\lsm.exe
2015-01-03 21:59 - 2010-11-20 14:24 - 00300032 _____ (Microsoft Corporation) C:\Windows\system32\msconfig.exe
2015-01-03 21:59 - 2010-11-20 14:24 - 00288256 _____ (Microsoft Corporation) C:\Windows\system32\MSNP.ax
2015-01-03 21:59 - 2010-11-20 14:24 - 00272896 _____ (Microsoft Corporation) C:\Windows\system32\mcbuilder.exe
2015-01-03 21:59 - 2010-11-20 14:24 - 00250880 _____ (Microsoft Corporation) C:\Windows\system32\ksproxy.ax
2015-01-03 21:59 - 2010-11-20 14:24 - 00217088 _____ (Microsoft Corporation) C:\Windows\system32\wdmaud.drv
2015-01-03 21:59 - 2010-11-20 14:24 - 00126464 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2015-01-03 21:59 - 2010-11-20 14:24 - 00122880 _____ (Microsoft Corporation) C:\Windows\system32\aitagent.exe
2015-01-03 21:59 - 2010-11-20 14:24 - 00104960 _____ (Microsoft Corporation) C:\Windows\system32\Mpeg2Data.ax
2015-01-03 21:59 - 2010-11-20 14:24 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\WSTPager.ax
2015-01-03 21:59 - 2010-11-20 13:51 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-01-03 21:59 - 2010-11-20 13:32 - 05066752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AuthFWSnapin.dll
2015-01-03 21:59 - 2010-11-20 13:30 - 00079232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvgumd32.dll
2015-01-03 21:59 - 2010-11-20 13:23 - 00144768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\basecsp.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 02983424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIRibbon.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 02755072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\themeui.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 02311168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpdshext.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 02202624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SensorsCpl.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 02157568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\themecpl.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 02146304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SyncCenter.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 01712640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xpsservices.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 01667584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupapi.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 01624064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPEncEn.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 01363456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Query.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 01326592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanpref.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 01227776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdc.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 01128448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vssapi.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 01115136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RacEngn.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 01003008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMNetMgr.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00933376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Vault.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00782336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webservices.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00778240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sqlsrv32.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchFolder.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00505856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskschd.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00464896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scrptadm.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00458752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSDApi.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00416768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wiadefui.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00411648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlangpui.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00380416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sxs.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00363520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StructuredQuery.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00352768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\termmgr.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00352256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpeffects.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00351232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winhttp.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00350208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shlwapi.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00346624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\untfs.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00335872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinSATAPI.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00328192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shsvcs.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00307712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00305152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskcomp.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00301568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srchadmin.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00276992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wcncsvc.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00270848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsmf.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00269824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wldap32.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00246272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scansetting.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00242176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tapisrv.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00228352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\stobject.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ws2_32.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\upnp.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winmm.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sppcomapi.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00181760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tcpipcfg.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00176640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasppp.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00175616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scecli.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00172544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spp.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00140800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpendp.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00135168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsRasterService.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00134656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinSCard.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00113664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SessEnv.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00111104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shsetup.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\t2embed.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\thumbcache.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\userenv.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00072192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\regapi.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00051712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscapi.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\samcli.dll
2015-01-03 21:59 - 2010-11-20 13:21 - 00046080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RpcRtRemote.dll
2015-01-03 21:59 - 2010-11-20 13:20 - 02504192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVCORE.DLL
2015-01-03 21:59 - 2010-11-20 13:20 - 02494464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netshell.dll
2015-01-03 21:59 - 2010-11-20 13:20 - 01750528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pnidui.dll
2015-01-03 21:59 - 2010-11-20 13:20 - 01508864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pla.dll
2015-01-03 21:59 - 2010-11-20 13:20 - 01414144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2015-01-03 21:59 - 2010-11-20 13:20 - 00988160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\propsys.dll
2015-01-03 21:59 - 2010-11-20 13:20 - 00932352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\printui.dll
2015-01-03 21:59 - 2010-11-20 13:20 - 00801280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NaturalLanguage6.dll
2015-01-03 21:59 - 2010-11-20 13:20 - 00573440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbc32.dll
2015-01-03 21:59 - 2010-11-20 13:20 - 00563712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netlogon.dll
2015-01-03 21:59 - 2010-11-20 13:20 - 00547840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PortableDeviceApi.dll
2015-01-03 21:59 - 2010-11-20 13:20 - 00441856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\powercpl.dll
2015-01-03 21:59 - 2010-11-20 13:20 - 00406528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netcfgx.dll
2015-01-03 21:59 - 2010-11-20 13:20 - 00324608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\puiobj.dll
2015-01-03 21:59 - 2010-11-20 13:20 - 00225792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netdiagfx.dll
2015-01-03 21:59 - 2010-11-20 13:20 - 00199168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\onex.dll
2015-01-03 21:59 - 2010-11-20 13:20 - 00171520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\QAGENT.DLL
2015-01-03 21:59 - 2010-11-20 13:20 - 00167936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\QSHVHOST.DLL
2015-01-03 21:59 - 2010-11-20 13:20 - 00166400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netiohlp.dll
2015-01-03 21:59 - 2010-11-20 13:20 - 00117248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netid.dll
2015-01-03 21:59 - 2010-11-20 13:20 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prncache.dll
2015-01-03 21:59 - 2010-11-20 13:20 - 00078848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nci.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 02291712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVidCtl.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 02151936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmcndmgr.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 01493504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00954752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc40.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00954288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc40u.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00856576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FirewallControlPanel.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00830464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSMPEG2ENC.DLL
2015-01-03 21:59 - 2010-11-20 13:19 - 00828928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontext.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00732160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imapi2fs.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00584192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gpprefcl.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00488448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00481792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscms.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00429056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\localsec.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00400896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ipsmsnap.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00392192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imapi2.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00320512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mtxclu.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00312832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hgcpl.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00296448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfds.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00268800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mprddm.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00213504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MMDevAPI.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00206336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\framedynos.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00202752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\framedyn.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00196608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfreadwrite.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00167936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msutb.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logoncli.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00124416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fde.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IPHLPAPI.DLL
2015-01-03 21:59 - 2010-11-20 13:19 - 00078848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iasacct.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00066560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hbaapi.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00042496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mimefilt.dll
2015-01-03 21:59 - 2010-11-20 13:19 - 00034304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msasn1.dll
2015-01-03 21:59 - 2010-11-20 13:18 - 02522624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dbgeng.dll
2015-01-03 21:59 - 2010-11-20 13:18 - 01828352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d9.dll
2015-01-03 21:59 - 2010-11-20 13:18 - 01555456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certmgr.dll
2015-01-03 21:59 - 2010-11-20 13:18 - 01400320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DxpTaskSync.dll
2015-01-03 21:59 - 2010-11-20 13:18 - 01371136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2015-01-03 21:59 - 2010-11-20 13:18 - 01334272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CertEnroll.dll
2015-01-03 21:59 - 2010-11-20 13:18 - 01040384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Display.dll
2015-01-03 21:59 - 2010-11-20 13:18 - 00854016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dbghelp.dll
2015-01-03 21:59 - 2010-11-20 13:18 - 00762880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\azroles.dll
2015-01-03 21:59 - 2010-11-20 13:18 - 00665600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AuxiliaryDisplayCpl.dll
2015-01-03 21:59 - 2010-11-20 13:18 - 00630784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DXPTaskRingtone.dll
2015-01-03 21:59 - 2010-11-20 13:18 - 00485888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comdlg32.dll
2015-01-03 21:59 - 2010-11-20 13:18 - 00342016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2015-01-03 21:59 - 2010-11-20 13:18 - 00339968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appmgr.dll
2015-01-03 21:59 - 2010-11-20 13:18 - 00323072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvstore.dll
2015-01-03 21:59 - 2010-11-20 13:18 - 00309760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\actxprxy.dll
2015-01-03 21:59 - 2010-11-20 13:18 - 00295936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2015-01-03 21:59 - 2010-11-20 13:18 - 00254464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore.dll
2015-01-03 21:59 - 2010-11-20 13:18 - 00252928 _____ (Microsoft) C:\Windows\SysWOW64\DShowRdpFilter.dll
2015-01-03 21:59 - 2010-11-20 13:18 - 00222208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\eapphost.dll
2015-01-03 21:59 - 2010-11-20 13:18 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscobj.dll
2015-01-03 21:59 - 2010-11-20 13:18 - 00132608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cabview.dll
2015-01-03 21:59 - 2010-11-20 13:18 - 00109056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnscmmc.dll
2015-01-03 21:59 - 2010-11-20 13:18 - 00091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dot3api.dll
2015-01-03 21:59 - 2010-11-20 13:17 - 00303104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msinfo32.exe
2015-01-03 21:59 - 2010-11-20 13:17 - 00302592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
2015-01-03 21:59 - 2010-11-20 13:17 - 00288256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\eudcedit.exe
2015-01-03 21:59 - 2010-11-20 13:17 - 00227328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskmgr.exe
2015-01-03 21:59 - 2010-11-20 13:17 - 00220672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mcbuilder.exe
2015-01-03 21:59 - 2010-11-20 13:17 - 00192000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskeng.exe
2015-01-03 21:59 - 2010-11-20 13:17 - 00179712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schtasks.exe
2015-01-03 21:59 - 2010-11-20 13:17 - 00142336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\net1.exe
2015-01-03 21:59 - 2010-11-20 13:17 - 00098816 _____ (Microsoft) C:\Windows\SysWOW64\Robocopy.exe
2015-01-03 21:59 - 2010-11-20 13:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PushPrinterConnections.exe
2015-01-03 21:59 - 2010-11-20 13:17 - 00028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\proquota.exe
2015-01-03 21:59 - 2010-11-20 13:17 - 00026624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\userinit.exe
2015-01-03 21:59 - 2010-11-20 13:16 - 00905216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mmsys.cpl
2015-01-03 21:59 - 2010-11-20 13:16 - 00776192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\calc.exe
2015-01-03 21:59 - 2010-11-20 13:16 - 00679424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\autoconv.exe
2015-01-03 21:59 - 2010-11-20 13:16 - 00668160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\autochk.exe
2015-01-03 21:59 - 2010-11-20 13:16 - 00658944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\autofmt.exe
2015-01-03 21:59 - 2010-11-20 13:16 - 00649216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appwiz.cpl
2015-01-03 21:59 - 2010-11-20 13:16 - 00413696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PhotoScreensaver.scr
2015-01-03 21:59 - 2010-11-20 13:16 - 00320000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winspool.drv
2015-01-03 21:59 - 2010-11-20 13:16 - 00204288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSNP.ax
2015-01-03 21:59 - 2010-11-20 13:08 - 00833024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
2015-01-03 21:59 - 2010-11-20 12:05 - 00274944 _____ (Microsoft Corporation) C:\Windows\system32\rdpdd.dll
2015-01-03 21:59 - 2010-11-20 11:52 - 00164352 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndiswan.sys
2015-01-03 21:59 - 2010-11-20 11:52 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rasl2tp.sys
2015-01-03 21:59 - 2010-11-20 11:52 - 00111104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\raspptp.sys
2015-01-03 21:59 - 2010-11-20 11:52 - 00088576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wanarp.sys
2015-01-03 21:59 - 2010-11-20 11:52 - 00082944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ipfltdrv.sys
2015-01-03 21:59 - 2010-11-20 11:44 - 00229888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\1394ohci.sys
2015-01-03 21:59 - 2010-11-20 11:33 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ks.sys
2015-01-03 21:59 - 2010-11-20 10:58 - 00244224 _____ (Microsoft Corporation) C:\Windows\system32\vmicsvc.exe
2015-01-03 21:59 - 2010-11-20 10:27 - 00514560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\csc.sys
2015-01-03 21:59 - 2010-11-20 10:27 - 00309248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdbss.sys
2015-01-03 21:59 - 2010-11-20 10:26 - 00328192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\udfs.sys
2015-01-03 21:59 - 2010-11-20 10:25 - 00753664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2015-01-03 21:59 - 2010-11-20 10:23 - 00261632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netbt.sys
2015-01-03 21:59 - 2010-11-05 03:20 - 00347904 _____ () C:\Windows\system32\systemsf.ebd
2015-01-03 21:59 - 2010-11-05 03:11 - 00433512 _____ (Microsoft Corporation) C:\Windows\system32\MCEWMDRMNDBootstrap.dll
2015-01-03 21:59 - 2010-11-05 02:58 - 00297808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscoree.dll
2015-01-03 21:59 - 2010-11-05 02:58 - 00049488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netfxperf.dll
2015-01-03 21:59 - 2010-11-05 02:57 - 00444752 _____ (Microsoft Corporation) C:\Windows\system32\mscoree.dll
2015-01-03 21:59 - 2010-11-05 02:57 - 00048976 _____ (Microsoft Corporation) C:\Windows\system32\netfxperf.dll
2015-01-03 21:59 - 2010-11-05 02:53 - 00320352 _____ (Microsoft Corporation) C:\Windows\system32\PresentationHost.exe
2015-01-03 21:59 - 2010-11-05 02:53 - 00295264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationHost.exe
2015-01-03 21:59 - 2010-11-05 02:53 - 00109928 _____ (Microsoft Corporation) C:\Windows\system32\PresentationHostProxy.dll
2015-01-03 21:59 - 2010-11-05 02:53 - 00099176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationHostProxy.dll
2015-01-03 21:59 - 2010-05-26 11:41 - 02401112 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_43.dll
2015-01-03 21:59 - 2010-05-26 11:41 - 01998168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_43.dll
2015-01-03 21:59 - 2010-05-26 11:41 - 00511328 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_43.dll
2015-01-03 21:59 - 2010-05-26 11:41 - 00470880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_43.dll
2015-01-03 21:59 - 2010-05-26 11:41 - 00276832 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_43.dll
2015-01-03 21:59 - 2010-05-26 11:41 - 00248672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_43.dll
2015-01-03 21:59 - 2009-07-14 02:16 - 00629760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pmcsnap.dll
2015-01-03 21:59 - 2009-07-14 02:16 - 00238080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ppcsnap.dll
2015-01-03 21:59 - 2009-07-14 02:16 - 00061440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tcpmonui.dll
2015-01-03 21:58 - 2010-11-20 14:44 - 00133632 _____ (Microsoft Corporation) C:\Windows\system32\NAPHLPR.DLL
2015-01-03 21:58 - 2010-11-20 14:44 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\NAPCRYPT.DLL
2015-01-03 21:58 - 2010-11-20 14:34 - 00046464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vmstorfl.sys
2015-01-03 21:58 - 2010-11-20 14:33 - 00155008 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mpio.sys
2015-01-03 21:58 - 2010-11-20 14:33 - 00014720 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hwpolicy.sys
2015-01-03 21:58 - 2010-11-20 14:27 - 01911808 _____ (Microsoft Corporation) C:\Windows\system32\OpcServices.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 01672704 _____ (Microsoft Corporation) C:\Windows\system32\networkexplorer.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 01232896 _____ (Microsoft Corporation) C:\Windows\system32\WMADMOD.DLL
2015-01-03 21:58 - 2010-11-20 14:27 - 01080320 _____ (Microsoft Corporation) C:\Windows\system32\onexui.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00978944 _____ (Microsoft Corporation) C:\Windows\system32\WMSPDMOD.DLL
2015-01-03 21:58 - 2010-11-20 14:27 - 00898560 _____ (Microsoft Corporation) C:\Windows\system32\OobeFldr.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00781312 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmsdk.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00762368 _____ (Microsoft Corporation) C:\Windows\system32\sdcpl.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00666112 _____ (Microsoft Corporation) C:\Windows\system32\WMVSDECD.DLL
2015-01-03 21:58 - 2010-11-20 14:27 - 00641024 _____ (Microsoft Corporation) C:\Windows\system32\msscp.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00636416 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmdev.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00594432 _____ (Microsoft Corporation) C:\Windows\system32\wvc.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00529408 _____ (Microsoft Corporation) C:\Windows\system32\wbemcomn.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00527872 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmnet.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00451072 _____ (Microsoft Corporation) C:\Windows\system32\shwebsvc.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00446976 _____ (Microsoft Corporation) C:\Windows\system32\sqlcese30.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00445952 _____ (Microsoft Corporation) C:\Windows\system32\spwizeng.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00435712 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceStatus.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00431104 _____ (Microsoft Corporation) C:\Windows\system32\WPDSp.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00421888 _____ (Microsoft Corporation) C:\Windows\system32\termmgr.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\systemcpl.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\wlanmsm.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00358400 _____ (Microsoft Corporation) C:\Windows\system32\wmpdxm.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00344576 _____ (Microsoft Corporation) C:\Windows\system32\ntprint.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00337920 _____ (Microsoft Corporation) C:\Windows\system32\raschap.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00325632 _____ (Microsoft Corporation) C:\Windows\system32\msnetobj.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00313856 _____ (Microsoft Corporation) C:\Windows\system32\ReAgent.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00270848 _____ (Microsoft Corporation) C:\Windows\system32\srrstr.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00255488 _____ (Microsoft Corporation) C:\Windows\system32\wavemsp.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00254464 _____ (Microsoft Corporation) C:\Windows\system32\qasf.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00250880 _____ (Microsoft Corporation) C:\Windows\system32\qdv.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\taskbarcpl.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00238080 _____ (Microsoft Corporation) C:\Windows\system32\mstask.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\PortableDeviceSyncProvider.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00222208 _____ (Microsoft Corporation) C:\Windows\system32\rdpencom.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00221696 _____ (Microsoft Corporation) C:\Windows\system32\OnLineIDCpl.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00217600 _____ (Microsoft Corporation) C:\Windows\system32\WinSCard.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\wpdwcn.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00207360 _____ (Microsoft Corporation) C:\Windows\system32\sysclass.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00200192 _____ (Microsoft Corporation) C:\Windows\system32\syncui.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00193024 _____ (Microsoft Corporation) C:\Windows\system32\netplwiz.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00190976 _____ (Microsoft Corporation) C:\Windows\system32\vdsbas.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00185856 _____ (Microsoft Corporation) C:\Windows\system32\vdsutil.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\qcap.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00172544 _____ (Microsoft Corporation) C:\Windows\system32\twext.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00170496 _____ (Microsoft Corporation) C:\Windows\system32\sdrsvc.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00154624 _____ (Microsoft Corporation) C:\Windows\system32\uxlib.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00153088 _____ (Microsoft Corporation) C:\Windows\system32\remotepg.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\recovery.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00145920 _____ (Microsoft Corporation) C:\Windows\system32\sppc.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00143360 _____ (Microsoft Corporation) C:\Windows\system32\mydocs.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\shacct.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00132608 _____ (Microsoft Corporation) C:\Windows\system32\wmpshell.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00129536 _____ (Microsoft Corporation) C:\Windows\system32\ntlanman.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\srvcli.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00124928 _____ (Microsoft Corporation) C:\Windows\system32\wiavideo.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00124416 _____ (Microsoft Corporation) C:\Windows\system32\QSVRMGMT.DLL
2015-01-03 21:58 - 2010-11-20 14:27 - 00102400 _____ (Microsoft Corporation) C:\Windows\system32\sppnp.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00084480 _____ (Microsoft Corporation) C:\Windows\system32\UserAccountControlSettings.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00079872 _____ (Microsoft Corporation) C:\Windows\system32\QCLIPROV.DLL
2015-01-03 21:58 - 2010-11-20 14:27 - 00078848 _____ (Microsoft Corporation) C:\Windows\system32\spbcd.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00073728 _____ (Microsoft Corporation) C:\Windows\system32\tlscsp.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\unimdmat.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00072192 _____ (Microsoft Corporation) C:\Windows\system32\napdsnap.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00071680 _____ (Microsoft Corporation) C:\Windows\system32\wkscli.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00068096 _____ (Microsoft Corporation) C:\Windows\system32\vfwwdm32.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00068096 _____ (Microsoft Corporation) C:\Windows\system32\rdpd3d.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00067072 _____ (Microsoft Corporation) C:\Windows\system32\wsnmp32.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\ncryptui.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\WavDest.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00061952 _____ (Microsoft Corporation) C:\Windows\system32\vss_ps.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00059904 _____ (Microsoft Corporation) C:\Windows\system32\umb.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\odbcconf.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\PrintIsolationProxy.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00047104 _____ (Microsoft Corporation) C:\Windows\system32\wshbth.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00038912 _____ (Microsoft Corporation) C:\Windows\system32\msvidc32.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\shimgvw.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00036352 _____ (Microsoft Corporation) C:\Windows\system32\wdiasqmmodule.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00035840 _____ (Microsoft Corporation) C:\Windows\system32\msdmo.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\profprov.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\seclogon.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\netutils.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\shgina.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00026112 _____ (Microsoft Corporation) C:\Windows\system32\wsdchngr.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\msyuv.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00024064 _____ (Microsoft Corporation) C:\Windows\system32\sisbkup.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00024064 _____ (Microsoft Corporation) C:\Windows\system32\schedcli.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00023040 _____ (Microsoft Corporation) C:\Windows\system32\rdprefdrvapi.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\TRAPI.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\spopk.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00017408 _____ (Microsoft Corporation) C:\Windows\system32\syssetup.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00016896 _____ (Microsoft Corporation) C:\Windows\system32\muifontsetup.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\msrle32.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00015360 _____ (Microsoft Corporation) C:\Windows\system32\slwga.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00015360 _____ (Microsoft Corporation) C:\Windows\system32\nrpsrv.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\tsbyuv.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\wshirda.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\sscore.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00011264 _____ (Microsoft Corporation) C:\Windows\system32\shunimpl.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00010752 _____ (Microsoft Corporation) C:\Windows\system32\riched32.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00010240 _____ (Microsoft Corporation) C:\Windows\system32\rdpcfgex.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2015-01-03 21:58 - 2010-11-20 14:27 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2015-01-03 21:58 - 2010-11-20 14:27 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 01087488 _____ (Microsoft Corporation) C:\Windows\system32\dbghelp.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00701440 _____ (Microsoft Corporation) C:\Windows\system32\dsuiext.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00623104 _____ (Microsoft Corporation) C:\Windows\system32\FXSAPI.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00495104 _____ (Microsoft Corporation) C:\Windows\system32\drmmgrtn.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00434688 _____ (Microsoft Corporation) C:\Windows\system32\FXSTIFF.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00399872 _____ (Microsoft Corporation) C:\Windows\system32\dpx.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00345600 _____ (Microsoft Corporation) C:\Windows\system32\MediaMetadataHandler.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00313344 _____ (Microsoft Corporation) C:\Windows\system32\dot3ui.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00304128 _____ (Microsoft Corporation) C:\Windows\system32\efscore.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00282624 _____ (Microsoft Corporation) C:\Windows\system32\iTVData.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00281088 _____ (Microsoft Corporation) C:\Windows\system32\iprtrmgr.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00240640 _____ (Microsoft Corporation) C:\Windows\system32\MFPlay.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00225280 _____ (Microsoft Corporation) C:\Windows\system32\DevicePairingFolder.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00198656 _____ (Microsoft Corporation) C:\Windows\system32\iasrecst.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00194048 _____ (Microsoft Corporation) C:\Windows\system32\itircl.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\fvecpl.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00180736 _____ (Microsoft Corporation) C:\Windows\system32\ifsutil.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00144896 _____ (Microsoft Corporation) C:\Windows\system32\EhStorAPI.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00121344 _____ (Microsoft Corporation) C:\Windows\system32\fphc.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00103936 _____ (Microsoft Corporation) C:\Windows\system32\eappgnui.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00103936 _____ (Microsoft Corporation) C:\Windows\system32\dot3msm.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapistub.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\mapi32.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00090624 _____ (Microsoft Corporation) C:\Windows\system32\KMSVC.DLL
2015-01-03 21:58 - 2010-11-20 14:26 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\Mcx2Svc.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00074240 _____ (Microsoft Corporation) C:\Windows\system32\fdProxy.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00065536 _____ (Microsoft Corporation) C:\Windows\system32\inetmib1.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00054272 _____ (Microsoft Corporation) C:\Windows\system32\iyuv_32.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\luainstall.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00045056 _____ (Microsoft Corporation) C:\Windows\system32\httpapi.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\FXSMON.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\mciqtz32.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\iscsium.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\dsauth.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00027136 _____ (Microsoft Corporation) C:\Windows\system32\HotStartUserAgent.dll
2015-01-03 21:58 - 2010-11-20 14:26 - 00025600 _____ (Microsoft Corporation) C:\Windows\system32\elsTrans.dll
2015-01-03 21:58 - 2010-11-20 14:25 - 01065984 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2015-01-03 21:58 - 2010-11-20 14:25 - 00840192 _____ (Microsoft Corporation) C:\Windows\system32\blackbox.dll
2015-01-03 21:58 - 2010-11-20 14:25 - 00780800 _____ (Microsoft Corporation) C:\Windows\system32\ActionCenter.dll
2015-01-03 21:58 - 2010-11-20 14:25 - 00549888 _____ (Microsoft Corporation) C:\Windows\system32\ActionCenterCPL.dll
2015-01-03 21:58 - 2010-11-20 14:25 - 00472064 _____ (Microsoft Corporation) C:\Windows\system32\azroleui.dll
2015-01-03 21:58 - 2010-11-20 14:25 - 00460800 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2015-01-03 21:58 - 2010-11-20 14:25 - 00395776 _____ (Microsoft Corporation) C:\Windows\system32\nltest.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00294912 _____ (Microsoft Corporation) C:\Windows\system32\WindowsAnytimeUpgradeResults.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00293888 _____ (Microsoft Corporation) C:\Windows\system32\wsqmcons.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00279040 _____ (Microsoft Corporation) C:\Windows\system32\sethc.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00238080 _____ (Microsoft Corporation) C:\Windows\system32\recdisc.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00213504 _____ (Microsoft Corporation) C:\Windows\system32\ActionQueue.dll
2015-01-03 21:58 - 2010-11-20 14:25 - 00176640 _____ (Microsoft Corporation) C:\Windows\system32\PresentationSettings.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00172544 _____ (Microsoft Corporation) C:\Windows\system32\perfmon.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00155136 _____ (Microsoft Corporation) C:\Windows\system32\autoplay.dll
2015-01-03 21:58 - 2010-11-20 14:25 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\net1.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00137216 _____ (Microsoft Corporation) C:\Windows\system32\CscMig.dll
2015-01-03 21:58 - 2010-11-20 14:25 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\AuxiliaryDisplayServices.dll
2015-01-03 21:58 - 2010-11-20 14:25 - 00109568 _____ (Microsoft Corporation) C:\Windows\system32\nslookup.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00095232 _____ (Microsoft Corporation) C:\Windows\system32\cca.dll
2015-01-03 21:58 - 2010-11-20 14:25 - 00094720 _____ (Microsoft Corporation) C:\Windows\system32\cabinet.dll
2015-01-03 21:58 - 2010-11-20 14:25 - 00089088 _____ (Microsoft Corporation) C:\Windows\system32\amstream.dll
2015-01-03 21:58 - 2010-11-20 14:25 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\asycfilt.dll
2015-01-03 21:58 - 2010-11-20 14:25 - 00080384 _____ (Microsoft Corporation) C:\Windows\system32\certprop.dll
2015-01-03 21:58 - 2010-11-20 14:25 - 00078848 _____ (Microsoft Corporation) C:\Windows\system32\tabcal.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00071680 _____ (Microsoft Corporation) C:\Windows\system32\CertPolEng.dll
2015-01-03 21:58 - 2010-11-20 14:25 - 00063488 _____ (Microsoft Corporation) C:\Windows\system32\takeown.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\PnPUnattend.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00058368 _____ (Microsoft Corporation) C:\Windows\system32\tzutil.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\runonce.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\acppage.dll
2015-01-03 21:58 - 2010-11-20 14:25 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\repair-bde.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\MultiDigiMon.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00046080 _____ (Microsoft Corporation) C:\Windows\system32\cscapi.dll
2015-01-03 21:58 - 2010-11-20 14:25 - 00043008 _____ (Microsoft Corporation) C:\Windows\system32\relog.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00031744 _____ (Microsoft Corporation) C:\Windows\system32\AzSqlExt.dll
2015-01-03 21:58 - 2010-11-20 14:25 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\cscdll.dll
2015-01-03 21:58 - 2010-11-20 14:25 - 00026624 _____ (Microsoft Corporation) C:\Windows\system32\qprocess.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00026112 _____ (Microsoft Corporation) C:\Windows\system32\WerFaultSecure.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\bitsperf.dll
2015-01-03 21:58 - 2010-11-20 14:25 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\tskill.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00023040 _____ (Microsoft Corporation) C:\Windows\system32\qappsrv.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\tscon.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\tsdiscon.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\shadow.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\rwinsta.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00016896 _____ (Microsoft Corporation) C:\Windows\system32\reset.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\query.exe
2015-01-03 21:58 - 2010-11-20 14:25 - 00014848 _____ (Microsoft Corporation) C:\Windows\system32\BWUnpairElevated.dll
2015-01-03 21:58 - 2010-11-20 14:25 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\browseui.dll
2015-01-03 21:58 - 2010-11-20 14:25 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\C_ISCII.DLL
2015-01-03 21:58 - 2010-11-20 14:24 - 00899584 _____ (Microsoft Corporation) C:\Windows\system32\Bubbles.scr
2015-01-03 21:58 - 2010-11-20 14:24 - 00721408 _____ (Microsoft Corporation) C:\Windows\system32\bthprops.cpl
2015-01-03 21:58 - 2010-11-20 14:24 - 00606208 _____ (Microsoft Corporation) C:\Windows\system32\dfrgui.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00497664 _____ (Microsoft Corporation) C:\Windows\system32\main.cpl
2015-01-03 21:58 - 2010-11-20 14:24 - 00474112 _____ (Microsoft Corporation) C:\Windows\system32\sysmon.ocx
2015-01-03 21:58 - 2010-11-20 14:24 - 00373248 _____ (Microsoft Corporation) C:\Windows\system32\intl.cpl
2015-01-03 21:58 - 2010-11-20 14:24 - 00363520 _____ (Microsoft Corporation) C:\Windows\system32\diskraid.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00352768 _____ (Microsoft Corporation) C:\Windows\system32\sysdm.cpl
2015-01-03 21:58 - 2010-11-20 14:24 - 00346112 _____ (Microsoft Corporation) C:\Windows\system32\bcdedit.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00333824 _____ (Microsoft Corporation) C:\Windows\system32\ssText3d.scr
2015-01-03 21:58 - 2010-11-20 14:24 - 00321536 _____ (Microsoft Corporation) C:\Windows\system32\unimdm.tsp
2015-01-03 21:58 - 2010-11-20 14:24 - 00242688 _____ (Microsoft Corporation) C:\Windows\system32\Mystify.scr
2015-01-03 21:58 - 2010-11-20 14:24 - 00241664 _____ (Microsoft Corporation) C:\Windows\system32\Ribbons.scr
2015-01-03 21:58 - 2010-11-20 14:24 - 00232448 _____ (Microsoft Corporation) C:\Windows\system32\bitsadmin.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00196096 _____ (Microsoft Corporation) C:\Windows\system32\VBICodec.ax
2015-01-03 21:58 - 2010-11-20 14:24 - 00175616 _____ (Microsoft Corporation) C:\Windows\system32\bcdboot.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00173568 _____ (Microsoft Corporation) C:\Windows\system32\powercfg.cpl
2015-01-03 21:58 - 2010-11-20 14:24 - 00166400 _____ (Microsoft Corporation) C:\Windows\system32\diskpart.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00152064 _____ (Microsoft Corporation) C:\Windows\system32\iscsicli.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00146944 _____ (Microsoft Corporation) C:\Windows\system32\MdSched.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00133120 _____ (Microsoft Corporation) C:\Windows\system32\Kswdmcap.ax
2015-01-03 21:58 - 2010-11-20 14:24 - 00130560 _____ (Microsoft Corporation) C:\Windows\system32\BdeHdCfg.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00130048 _____ (Microsoft Corporation) C:\Windows\system32\desk.cpl
2015-01-03 21:58 - 2010-11-20 14:24 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00104448 _____ (Microsoft Corporation) C:\Windows\system32\logman.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00102912 _____ (Microsoft Corporation) C:\Windows\system32\kstvtune.ax
2015-01-03 21:58 - 2010-11-20 14:24 - 00102400 _____ (Microsoft Corporation) C:\Windows\system32\mobsync.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\cmstp.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\isoburn.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00079872 _____ (Microsoft Corporation) C:\Windows\system32\manage-bde.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00075776 _____ (Microsoft Corporation) C:\Windows\system32\MSDvbNP.ax
2015-01-03 21:58 - 2010-11-20 14:24 - 00071168 _____ (Microsoft Corporation) C:\Windows\system32\findstr.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00071168 _____ (Microsoft Corporation) C:\Windows\bfsvc.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\ksxbar.ax
2015-01-03 21:58 - 2010-11-20 14:24 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\djoin.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00057856 _____ (Microsoft Corporation) C:\Windows\system32\g711codc.ax
2015-01-03 21:58 - 2010-11-20 14:24 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\ftp.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\vbisurf.ax
2015-01-03 21:58 - 2010-11-20 14:24 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\choice.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00027648 _____ (Microsoft Corporation) C:\Windows\system32\LogonUI.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00024064 _____ (Microsoft Corporation) C:\Windows\system32\chgport.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00022528 _____ (Microsoft Corporation) C:\Windows\system32\chglogon.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\logoff.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00021504 _____ (Microsoft Corporation) C:\Windows\system32\chgusr.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00018432 _____ (Microsoft Corporation) C:\Windows\system32\FXSUNATD.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00017920 _____ (Microsoft Corporation) C:\Windows\system32\fixmapi.exe
2015-01-03 21:58 - 2010-11-20 14:24 - 00016896 _____ (Microsoft Corporation) C:\Windows\system32\change.exe
2015-01-03 21:58 - 2010-11-20 14:15 - 01164800 _____ (Microsoft Corporation) C:\Windows\system32\UIRibbonRes.dll
2015-01-03 21:58 - 2010-11-20 14:14 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\spwizres.dll
2015-01-03 21:58 - 2010-11-20 14:13 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\RDPENCDD.dll
2015-01-03 21:58 - 2010-11-20 14:13 - 00069120 _____ (Microsoft Corporation) C:\Windows\system32\nlsbres.dll
2015-01-03 21:58 - 2010-11-20 14:12 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\pifmgr.dll
2015-01-03 21:58 - 2010-11-20 14:09 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\vmicres.dll
2015-01-03 21:58 - 2010-11-20 14:09 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\vmbusres.dll
2015-01-03 21:58 - 2010-11-20 14:09 - 00038400 _____ (Microsoft Corporation) C:\Windows\system32\vmstorfltres.dll
2015-01-03 21:58 - 2010-11-20 14:02 - 01148416 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10.IME
2015-01-03 21:58 - 2010-11-20 14:02 - 00457216 _____ (Microsoft Corporation) C:\Windows\system32\imkr80.ime
2015-01-03 21:58 - 2010-11-20 14:02 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\KBDTUQ.DLL
2015-01-03 21:58 - 2010-11-20 14:02 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\KBDTUF.DLL
2015-01-03 21:58 - 2010-11-20 14:02 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\KBDSG.DLL
2015-01-03 21:58 - 2010-11-20 14:02 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\kbdlk41a.dll
2015-01-03 21:58 - 2010-11-20 14:02 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\KBDGKL.DLL
2015-01-03 21:58 - 2010-11-20 14:02 - 00008192 _____ (Microsoft Corporation) C:\Windows\system32\KBDCZ1.DLL
2015-01-03 21:58 - 2010-11-20 14:02 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\KBDSF.DLL
2015-01-03 21:58 - 2010-11-20 14:02 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\KBDPO.DLL
2015-01-03 21:58 - 2010-11-20 14:02 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\KBDNEPR.DLL
2015-01-03 21:58 - 2010-11-20 14:02 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\KBDINTAM.DLL
2015-01-03 21:58 - 2010-11-20 14:02 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\KBDINBEN.DLL
2015-01-03 21:58 - 2010-11-20 14:02 - 00007680 _____ (Microsoft Corporation) C:\Windows\system32\KBDGR1.DLL
2015-01-03 21:58 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDUS.DLL
2015-01-03 21:58 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDUGHR1.DLL
2015-01-03 21:58 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTURME.DLL
2015-01-03 21:58 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAJIK.DLL
2015-01-03 21:58 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDMON.DLL
2015-01-03 21:58 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDMAORI.DLL
2015-01-03 21:58 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDLT1.DLL
2015-01-03 21:58 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDINTEL.DLL
2015-01-03 21:58 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDINORI.DLL
2015-01-03 21:58 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDINMAR.DLL
2015-01-03 21:58 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDINKAN.DLL
2015-01-03 21:58 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDINHIN.DLL
2015-01-03 21:58 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBULG.DLL
2015-01-03 21:58 - 2010-11-20 14:02 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBLR.DLL
2015-01-03 21:58 - 2010-11-20 14:02 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDGEO.DLL
2015-01-03 21:58 - 2010-11-20 13:58 - 00003072 _____ (Microsoft Corporation) C:\Windows\system32\dpnaddr.dll
2015-01-03 21:58 - 2010-11-20 13:54 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\BlbEvents.dll
2015-01-03 21:58 - 2010-11-20 13:51 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-ums-l1-1-0.dll
2015-01-03 21:58 - 2010-11-20 13:36 - 00107008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NAPHLPR.DLL
2015-01-03 21:58 - 2010-11-20 13:36 - 00046080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NAPCRYPT.DLL
2015-01-03 21:58 - 2010-11-20 13:21 - 00902656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMADMOD.DLL
2015-01-03 21:58 - 2010-11-20 13:21 - 00755200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sud.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00739328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMSPDMOD.DLL
2015-01-03 21:58 - 2010-11-20 13:21 - 00738816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpmde.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00638976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VAN.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00616960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmsdk.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00600064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usercpl.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00541184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVSDECD.DLL
2015-01-03 21:58 - 2010-11-20 13:21 - 00507392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmdev.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00473600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\riched20.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00444928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wvc.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00436736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmnet.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00428544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shwebsvc.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00428032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanmsm.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00410624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\systemcpl.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00410112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanui.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00406528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wimgapi.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00363008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wbemcomn.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00352768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwizeng.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00350720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WPDSp.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00327680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\zipfldr.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00318976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\raschap.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00309760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sqlcese30.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00299520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpdxm.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReAgent.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00222208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wavemsp.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SndVolSSO.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00198144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wpdwcn.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00189952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdscore.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00189952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sqmapi.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00186368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpencom.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpsrcwp.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00160256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vdsbas.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00159232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\syncui.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00146944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\remotepg.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twext.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00144384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpps.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00118784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxlib.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupcln.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00109568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wiavideo.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00108032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shacct.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00105984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WPDShServiceObj.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00105472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmpshell.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00100864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sppinst.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00090112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srvcli.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\QUTIL.DLL
2015-01-03 21:58 - 2010-11-20 13:21 - 00078848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserAccountControlSettings.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00071168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\resutils.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tlscsp.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastapi.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spbcd.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00059392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\unimdmat.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vfwwdm32.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpd3d.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00051712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsnmp32.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00051200 _____ (Twain Working Group) C:\Windows\twain_32.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wkscli.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00040448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wtsapi32.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00037376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rtutils.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshbth.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00035840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shimgvw.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00031744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\utildll.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vpnikeapi.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00021504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsdchngr.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00021504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TRAPI.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00021504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdprefdrvapi.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00020992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shgina.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00019968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spopk.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00019456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sisbkup.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schedcli.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00014848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\syssetup.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\slwga.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00012288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsbyuv.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00011264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshirda.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00010752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shunimpl.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00009728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sscore.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00008704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\riched32.dll
2015-01-03 21:58 - 2010-11-20 13:21 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2015-01-03 21:58 - 2010-11-20 13:21 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 02130944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\networkmap.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 01661440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\networkexplorer.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 01644032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netcenter.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 01160192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OpcServices.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 01111552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\onexui.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00859648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OobeFldr.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00600576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PerfCenterCPL.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00427520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PortableDeviceStatus.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00395264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prnfldr.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00346112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshipsec.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00297472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntprint.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00295424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\photowiz.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00283136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdv.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00236544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pdh.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00218112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OnLineIDCpl.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00206848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qasf.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00190976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qcap.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00183296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PortableDeviceSyncProvider.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00175616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netplwiz.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00174592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ocsetapi.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00165376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\provsvc.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00161792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netjoin.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00136192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mydocs.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00121344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sppc.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00120320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prntvpt.dll
         

Alt 05.01.2015, 13:43   #5
EnViDiaLP
 
Win7: Webseiten laden sehr langsam in jedem Browser - Standard

Win7: Webseiten laden sehr langsam in jedem Browser



Code:
ATTFilter
2015-01-03 21:58 - 2010-11-20 13:20 - 00099328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\QSVRMGMT.DLL
2015-01-03 21:58 - 2010-11-20 13:20 - 00090112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\olepro32.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00077824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\olethk32.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\QCLIPROV.DLL
2015-01-03 21:58 - 2010-11-20 13:20 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntlanman.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00068096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\napdsnap.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00060928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncryptui.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00046592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pdhui.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00040960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbcconf.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00022528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netutils.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\perfts.dll
2015-01-03 21:58 - 2010-11-20 13:20 - 00008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00592384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msftedit.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscp.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00320512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Faultrep.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00271360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iprtrmgr.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00266752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MediaMetadataHandler.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msnetobj.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00226304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSAC3ENC.DLL
2015-01-03 21:58 - 2010-11-20 13:19 - 00219648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iTVData.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00209920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstask.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00202240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\input.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00176128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msorcl32.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00176128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MFPlay.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iasrad.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00158720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mprapi.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00158720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\itircl.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00148992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ifsutil.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00122880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iasrecst.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00120320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvfw32.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00101888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\migisol.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00098304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fphc.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00093696 _____ (Windows (R) Codename Longhorn DDK provider) C:\Windows\SysWOW64\fms.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00084480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mciavi32.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00082944 _____ (Radius Inc.) C:\Windows\SysWOW64\iccvid.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapistub.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mapi32.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00059904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fdeploy.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00052736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetmib1.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iyuv_32.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00041984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\luainstall.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mciqtz32.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\httpapi.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00031744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvidc32.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdmo.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iscsium.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00022528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msyuv.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00021504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lsmproxy.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\muifontsetup.dll
2015-01-03 21:58 - 2010-11-20 13:19 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrle32.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 03727872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\accessibilitycpl.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 01003520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00744448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ActionCenter.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00743424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\blackbox.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00740864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\batmeter.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00685056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dsuiext.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00537600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ActionCenterCPL.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00484864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DeviceCenter.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00438272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AdmTmpl.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00402944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmmgrtn.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00333824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dot3ui.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00314368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\azroleui.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00257024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpx.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00243712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\audiodev.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00242176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\eapp3hst.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00230912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clusapi.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00220672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\defaultlocationcpl.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00211456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DevicePairingFolder.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00210432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxdiagn.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00205312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\efscore.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00202752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\activeds.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00196608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dskquoui.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adsldp.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00146944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\autoplay.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00128512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EhStorAPI.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00115200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dot3msm.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00094208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\eappgnui.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00091648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\avifil32.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00082432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dot3cfg.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cabinet.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\amstream.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\asycfilt.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00066560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cca.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00065024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CertPolEng.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00045568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\acppage.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscapi.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dsauth.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00028160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AzSqlExt.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscdll.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00022528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elsTrans.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00019456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bitsperf.dll
2015-01-03 21:58 - 2010-11-20 13:18 - 00011264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\C_ISCII.DLL
2015-01-03 21:58 - 2010-11-20 13:18 - 00010752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\browseui.dll
2015-01-03 21:58 - 2010-11-20 13:17 - 00586752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dfrgui.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00327680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wimserv.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00314880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wusa.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00314368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SndVol.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00276480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskraid.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00270336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sethc.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00209920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PkgMgr.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00197632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ocsetup.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00157184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\perfmon.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00144896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iscsicli.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00133632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\diskpart.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00113152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupugc.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00101376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mobsync.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00098304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nslookup.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00095232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logagent.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00086528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\isoburn.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00084992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cmstp.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\logman.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MuiUnattend.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00066048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\w32tm.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00062976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\findstr.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\takeown.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\runonce.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzutil.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00042496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ftp.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00037888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\relog.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00034304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\unlodctr.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFaultSecure.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netiougc.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00024064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netbtugc.exe
2015-01-03 21:58 - 2010-11-20 13:17 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReAgentc.exe
2015-01-03 21:58 - 2010-11-20 13:16 - 00878592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Bubbles.scr
2015-01-03 21:58 - 2010-11-20 13:16 - 00692736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bthprops.cpl
2015-01-03 21:58 - 2010-11-20 13:16 - 00516096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\main.cpl
2015-01-03 21:58 - 2010-11-20 13:16 - 00389632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sysmon.ocx
2015-01-03 21:58 - 2010-11-20 13:16 - 00345088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\intl.cpl
2015-01-03 21:58 - 2010-11-20 13:16 - 00326656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sysdm.cpl
2015-01-03 21:58 - 2010-11-20 13:16 - 00293888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ssText3d.scr
2015-01-03 21:58 - 2010-11-20 13:16 - 00281088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\unimdm.tsp
2015-01-03 21:58 - 2010-11-20 13:16 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Mystify.scr
2015-01-03 21:58 - 2010-11-20 13:16 - 00220672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Ribbons.scr
2015-01-03 21:58 - 2010-11-20 13:16 - 00193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksproxy.ax
2015-01-03 21:58 - 2010-11-20 13:16 - 00186368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bitsadmin.exe
2015-01-03 21:58 - 2010-11-20 13:16 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdmaud.drv
2015-01-03 21:58 - 2010-11-20 13:16 - 00153600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\VBICodec.ax
2015-01-03 21:58 - 2010-11-20 13:16 - 00142336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\powercfg.cpl
2015-01-03 21:58 - 2010-11-20 13:16 - 00128000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\desk.cpl
2015-01-03 21:58 - 2010-11-20 13:16 - 00107008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Kswdmcap.ax
2015-01-03 21:58 - 2010-11-20 13:16 - 00084480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kstvtune.ax
2015-01-03 21:58 - 2010-11-20 13:16 - 00072704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Mpeg2Data.ax
2015-01-03 21:58 - 2010-11-20 13:16 - 00068608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSTPager.ax
2015-01-03 21:58 - 2010-11-20 13:16 - 00059904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSDvbNP.ax
2015-01-03 21:58 - 2010-11-20 13:16 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ksxbar.ax
2015-01-03 21:58 - 2010-11-20 13:16 - 00045568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\g711codc.ax
2015-01-03 21:58 - 2010-11-20 13:16 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbisurf.ax
2015-01-03 21:58 - 2010-11-20 13:08 - 00119808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imm32.dll
2015-01-03 21:58 - 2010-11-20 13:08 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTUQ.DLL
2015-01-03 21:58 - 2010-11-20 13:08 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTUF.DLL
2015-01-03 21:58 - 2010-11-20 13:08 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDSG.DLL
2015-01-03 21:58 - 2010-11-20 13:08 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kbdlk41a.dll
2015-01-03 21:58 - 2010-11-20 13:08 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDGR1.DLL
2015-01-03 21:58 - 2010-11-20 13:08 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDGKL.DLL
2015-01-03 21:58 - 2010-11-20 13:08 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDCZ1.DLL
2015-01-03 21:58 - 2010-11-20 13:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDSF.DLL
2015-01-03 21:58 - 2010-11-20 13:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDPO.DLL
2015-01-03 21:58 - 2010-11-20 13:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDNEPR.DLL
2015-01-03 21:58 - 2010-11-20 13:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINTAM.DLL
2015-01-03 21:58 - 2010-11-20 13:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINORI.DLL
2015-01-03 21:58 - 2010-11-20 13:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINMAR.DLL
2015-01-03 21:58 - 2010-11-20 13:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINKAN.DLL
2015-01-03 21:58 - 2010-11-20 13:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINHIN.DLL
2015-01-03 21:58 - 2010-11-20 13:08 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINBEN.DLL
2015-01-03 21:58 - 2010-11-20 13:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDUS.DLL
2015-01-03 21:58 - 2010-11-20 13:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDUGHR1.DLL
2015-01-03 21:58 - 2010-11-20 13:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTURME.DLL
2015-01-03 21:58 - 2010-11-20 13:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAJIK.DLL
2015-01-03 21:58 - 2010-11-20 13:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDMON.DLL
2015-01-03 21:58 - 2010-11-20 13:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDMAORI.DLL
2015-01-03 21:58 - 2010-11-20 13:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDLT1.DLL
2015-01-03 21:58 - 2010-11-20 13:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDINTEL.DLL
2015-01-03 21:58 - 2010-11-20 13:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDGEO.DLL
2015-01-03 21:58 - 2010-11-20 13:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBULG.DLL
2015-01-03 21:58 - 2010-11-20 13:08 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBLR.DLL
2015-01-03 21:58 - 2010-11-20 13:07 - 01164800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIRibbonRes.dll
2015-01-03 21:58 - 2010-11-20 13:07 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwizres.dll
2015-01-03 21:58 - 2010-11-20 13:06 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlsbres.dll
2015-01-03 21:58 - 2010-11-20 13:05 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pifmgr.dll
2015-01-03 21:58 - 2010-11-20 13:00 - 01027584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IMJP10.IME
2015-01-03 21:58 - 2010-11-20 13:00 - 00430080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imkr80.ime
2015-01-03 21:58 - 2010-11-20 12:57 - 00002560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnaddr.dll
2015-01-03 21:58 - 2010-11-20 12:37 - 00031744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbrpm.sys
2015-01-03 21:58 - 2010-11-20 12:06 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpdr.sys
2015-01-03 21:58 - 2010-11-20 11:52 - 00131584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pacer.sys
2015-01-03 21:58 - 2010-11-20 11:52 - 00057856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndproxy.sys
2015-01-03 21:58 - 2010-11-20 11:51 - 00125440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tunnel.sys
2015-01-03 21:58 - 2010-11-20 11:50 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndisuio.sys
2015-01-03 21:58 - 2010-11-20 11:49 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rmcast.sys
2015-01-03 21:58 - 2010-11-20 11:44 - 00350208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\HdAudio.sys
2015-01-03 21:58 - 2010-11-20 11:44 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\umbus.sys
2015-01-03 21:58 - 2010-11-20 11:44 - 00032896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBCAMD2.sys
2015-01-03 21:58 - 2010-11-20 11:43 - 00122368 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hdaudbus.sys
2015-01-03 21:58 - 2010-11-20 11:43 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidusb.sys
2015-01-03 21:58 - 2010-11-20 11:34 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sffp_sd.sys
2015-01-03 21:58 - 2010-11-20 11:33 - 00038912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\CompositeBus.sys
2015-01-03 21:58 - 2010-11-20 11:33 - 00033280 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\kbdhid.sys
2015-01-03 21:58 - 2010-11-20 11:14 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2015-01-03 21:58 - 2010-11-20 11:09 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\scfilter.sys
2015-01-03 21:58 - 2010-11-20 11:04 - 00078848 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\IPMIDrv.sys
2015-01-03 21:58 - 2010-11-20 10:57 - 00130048 _____ (Microsoft Corporation) C:\Windows\system32\VmbusCoinstaller.dll
2015-01-03 21:58 - 2010-11-20 10:57 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\VmdCoinstall.dll
2015-01-03 21:58 - 2010-11-20 10:57 - 00128512 _____ (Microsoft Corporation) C:\Windows\system32\IcCoinstall.dll
2015-01-03 21:58 - 2010-11-20 10:57 - 00051712 _____ (Microsoft Corporation) C:\Windows\system32\vmictimeprovider.dll
2015-01-03 21:58 - 2010-11-20 10:57 - 00021760 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\VMBusHID.sys
2015-01-03 21:58 - 2010-11-20 10:57 - 00015872 _____ (Microsoft Corporation) C:\Windows\system32\vmbuspipe.dll
2015-01-03 21:58 - 2010-11-20 10:57 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vms3cap.sys
2015-01-03 21:58 - 2010-11-20 10:30 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\acpipmi.sys
2015-01-03 21:58 - 2010-11-20 10:26 - 00102400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dfsc.sys
2015-01-03 21:58 - 2010-11-20 10:22 - 00026624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdi.sys
2015-01-03 21:58 - 2010-11-20 10:19 - 00147456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cdrom.sys
2015-01-03 21:58 - 2010-11-10 02:48 - 00010429 _____ () C:\Windows\system32\ScavengeSpace.xml
2015-01-03 21:58 - 2010-11-05 03:20 - 00105559 _____ () C:\Windows\SysWOW64\RacRules.xml
2015-01-03 21:58 - 2010-11-05 03:20 - 00105559 _____ () C:\Windows\system32\RacRules.xml
2015-01-03 21:58 - 2010-11-05 03:11 - 00312168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MCEWMDRMNDBootstrap.dll
2015-01-03 21:58 - 2009-06-10 22:40 - 00146389 _____ () C:\Windows\SysWOW64\printmanagement.msc
2015-01-03 21:58 - 2009-06-10 22:39 - 00001041 _____ () C:\Windows\SysWOW64\tcpbidi.xml
2015-01-03 21:57 - 2015-01-04 01:19 - 01593956 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-01-03 21:57 - 2014-12-13 11:08 - 32099472 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 25460552 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 24764232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 20465808 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 18594432 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 17264312 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 16040184 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 13288360 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 13202520 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 10770120 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 10710160 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 10345280 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2015-01-03 21:57 - 2014-12-13 11:08 - 03610440 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 03293136 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 03248968 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 02897824 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 01895056 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6434709.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 01556624 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6434709.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 00994384 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 00968336 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 00942400 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 00928072 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 00906560 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 00876976 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 00353224 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 00306328 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 00178632 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 00165760 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2015-01-03 21:57 - 2014-12-13 11:08 - 00027983 _____ () C:\Windows\system32\nvinfo.pb
2015-01-03 21:57 - 2014-11-22 11:46 - 00038032 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2015-01-03 21:57 - 2014-11-22 11:46 - 00035472 _____ (NVIDIA Corporation) C:\Windows\system32\nvaudcap64v.dll
2015-01-03 21:57 - 2014-11-22 11:46 - 00032400 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2015-01-03 21:57 - 2014-10-09 18:02 - 00195728 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2015-01-03 21:57 - 2014-10-09 18:02 - 00030536 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2015-01-03 21:57 - 2014-10-09 08:17 - 01540240 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdagenco64.dll
2015-01-03 21:51 - 2015-01-03 21:51 - 00000000 ____D () C:\NVIDIA
2015-01-03 21:49 - 2015-01-04 21:03 - 00016152 _____ () C:\Windows\system32\Drivers\SWDUMon.sys
2015-01-03 21:49 - 2015-01-04 21:03 - 00002852 _____ () C:\Windows\System32\Tasks\SlimDrivers Startup
2015-01-03 21:49 - 2015-01-04 21:03 - 00000418 _____ () C:\Windows\Tasks\SlimDrivers Startup.job
2015-01-03 21:49 - 2015-01-03 21:49 - 00002467 _____ () C:\Users\Public\Desktop\SlimDrivers.lnk
2015-01-03 21:49 - 2015-01-03 21:49 - 00000000 ____D () C:\Users\Public\Documents\Downloaded Installers
2015-01-03 21:49 - 2015-01-03 21:49 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Local\SlimWare Utilities Inc
2015-01-03 20:17 - 2015-01-04 21:03 - 00028944 _____ () C:\Windows\PFRO.log
2015-01-03 20:17 - 2015-01-03 20:17 - 00000385 _____ () C:\Windows\system32\user_gensett.xml
2015-01-03 20:14 - 2015-01-03 20:14 - 00263032 _____ (BitDefender) C:\Windows\system32\Drivers\avchv.sys
2015-01-03 20:14 - 2015-01-03 20:14 - 00074512 _____ (BitDefender SRL) C:\Windows\system32\bdsandboxuiskin32.dll
2015-01-03 20:12 - 2015-01-03 20:12 - 00543500 _____ () C:\ProgramData\1420312162.bdinstall.bin
2015-01-03 20:10 - 2015-01-04 03:01 - 00000000 ____D () C:\ProgramData\BDLogging
2015-01-03 20:10 - 2015-01-03 20:16 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Roaming\Bitdefender
2015-01-03 20:10 - 2015-01-03 20:10 - 00253404 ____H () C:\bdr-ld01
2015-01-03 20:10 - 2015-01-03 20:10 - 00009216 ____H () C:\bdr-ld01.mbr
2015-01-03 20:10 - 2015-01-03 20:10 - 00002126 _____ () C:\Users\Public\Desktop\Bitdefender Total Security 2015.lnk
2015-01-03 20:10 - 2015-01-03 20:10 - 00000684 ____H () C:\bdr-cf01
2015-01-03 20:10 - 2015-01-03 20:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bitdefender 2015
2015-01-03 20:10 - 2014-09-25 15:57 - 01288472 _____ (BitDefender) C:\Windows\system32\Drivers\avc3.sys
2015-01-03 20:10 - 2014-07-04 17:49 - 49563064 ____H () C:\bdr-im01.gz
2015-01-03 20:10 - 2014-05-16 13:04 - 00647752 _____ (BitDefender) C:\Windows\system32\Drivers\avckf.sys
2015-01-03 20:10 - 2013-11-13 15:41 - 00093600 _____ (BitDefender LLC) C:\Windows\system32\Drivers\BdfNdisf6.sys
2015-01-03 20:10 - 2013-11-04 15:47 - 00082824 _____ (BitDefender SRL) C:\Windows\system32\Drivers\bdsandbox.sys
2015-01-03 20:10 - 2013-11-04 15:47 - 00074512 _____ (BitDefender SRL) C:\Windows\SysWOW64\bdsandboxuiskin32.dll
2015-01-03 20:10 - 2013-08-13 13:38 - 03271472 ____H () C:\bdr-bz01
2015-01-03 20:10 - 2012-04-17 14:34 - 00076944 _____ (BitDefender) C:\Windows\system32\Drivers\bdvedisk.sys
2015-01-03 20:10 - 2009-07-14 14:21 - 01721576 _____ (Microsoft Corporation) C:\Windows\system32\WdfCoInstaller01009.dll
2015-01-03 20:10 - 2007-04-11 11:11 - 00511328 _____ (Microsoft Corporation) C:\Windows\capicom.dll
2015-01-03 20:09 - 2015-01-03 20:12 - 00000000 ____D () C:\ProgramData\Bitdefender
2015-01-03 20:09 - 2015-01-03 20:10 - 00000000 ____D () C:\Program Files\Bitdefender
2015-01-03 20:09 - 2015-01-03 20:09 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Roaming\QuickScan
2015-01-03 20:09 - 2015-01-03 20:09 - 00000000 ____D () C:\Program Files\Common Files\Bitdefender
2015-01-03 20:09 - 2014-10-15 16:14 - 00452040 _____ (BitDefender S.R.L.) C:\Windows\system32\Drivers\trufos.sys
2015-01-03 20:09 - 2013-11-04 15:47 - 00084848 _____ (BitDefender SRL) C:\Windows\system32\BDSandBoxUISkin.dll
2015-01-03 20:09 - 2013-11-04 15:46 - 00034384 _____ (BitDefender SRL) C:\Windows\system32\BDSandBoxUH.dll
2015-01-03 20:09 - 2013-08-23 12:48 - 00150256 _____ (BitDefender LLC) C:\Windows\system32\Drivers\gzflt.sys
2015-01-03 20:05 - 2015-01-03 20:06 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Roaming\Mozilla
2015-01-03 20:05 - 2015-01-03 20:06 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Local\Mozilla
2015-01-03 20:05 - 2015-01-03 20:05 - 00001151 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-01-03 20:05 - 2015-01-03 20:05 - 00000000 ____D () C:\ProgramData\Mozilla
2015-01-03 20:05 - 2015-01-03 20:05 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-01-03 20:05 - 2015-01-03 20:05 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-01-03 20:01 - 2015-01-03 22:00 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Local\NVIDIA
2015-01-03 19:55 - 2015-01-04 21:03 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-01-03 19:54 - 2015-01-03 22:00 - 00000000 ____D () C:\ProgramData\NVIDIA Corporation
2015-01-03 19:54 - 2015-01-03 21:59 - 00000000 ____D () C:\Program Files\NVIDIA Corporation
2015-01-03 19:54 - 2015-01-03 21:59 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2015-01-03 19:54 - 2014-12-13 11:08 - 00074056 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2015-01-03 19:54 - 2014-12-13 11:08 - 00060560 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2015-01-03 19:54 - 2014-12-13 09:03 - 06859408 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2015-01-03 19:54 - 2014-12-13 09:03 - 03513488 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2015-01-03 19:54 - 2014-12-13 09:03 - 02558608 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2015-01-03 19:54 - 2014-12-13 09:03 - 00935240 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2015-01-03 19:54 - 2014-12-13 09:03 - 00386368 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2015-01-03 19:54 - 2014-12-13 09:03 - 00062608 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2015-01-03 19:54 - 2014-12-13 00:11 - 04151176 _____ () C:\Windows\system32\nvcoproc.bin
2015-01-03 19:48 - 2015-01-03 19:49 - 00000000 ____D () C:\Windows\system32\MRT
2015-01-03 19:48 - 2011-04-09 07:58 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2015-01-03 19:48 - 2011-04-09 06:56 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2015-01-03 19:45 - 2015-01-03 19:46 - 00002562 _____ () C:\Windows\diagwrn.xml
2015-01-03 19:45 - 2015-01-03 19:46 - 00001908 _____ () C:\Windows\diagerr.xml
2015-01-03 19:42 - 2015-01-04 21:10 - 01421818 _____ () C:\Windows\WindowsUpdate.log
2015-01-03 19:41 - 2015-01-04 02:28 - 00000000 ____D () C:\Users\EnViDiaLP
2015-01-03 19:41 - 2015-01-04 00:02 - 00001425 _____ () C:\Users\EnViDiaLP\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-01-03 19:41 - 2015-01-03 19:41 - 00000020 ___SH () C:\Users\EnViDiaLP\ntuser.ini
2015-01-03 19:41 - 2015-01-03 19:41 - 00000000 _SHDL () C:\Users\EnViDiaLP\Vorlagen
2015-01-03 19:41 - 2015-01-03 19:41 - 00000000 _SHDL () C:\Users\EnViDiaLP\Startmenü
2015-01-03 19:41 - 2015-01-03 19:41 - 00000000 _SHDL () C:\Users\EnViDiaLP\Netzwerkumgebung
2015-01-03 19:41 - 2015-01-03 19:41 - 00000000 _SHDL () C:\Users\EnViDiaLP\Lokale Einstellungen
2015-01-03 19:41 - 2015-01-03 19:41 - 00000000 _SHDL () C:\Users\EnViDiaLP\Eigene Dateien
2015-01-03 19:41 - 2015-01-03 19:41 - 00000000 _SHDL () C:\Users\EnViDiaLP\Druckumgebung
2015-01-03 19:41 - 2015-01-03 19:41 - 00000000 _SHDL () C:\Users\EnViDiaLP\Documents\Eigene Musik
2015-01-03 19:41 - 2015-01-03 19:41 - 00000000 _SHDL () C:\Users\EnViDiaLP\Documents\Eigene Bilder
2015-01-03 19:41 - 2015-01-03 19:41 - 00000000 _SHDL () C:\Users\EnViDiaLP\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-01-03 19:41 - 2015-01-03 19:41 - 00000000 _SHDL () C:\Users\EnViDiaLP\AppData\Local\Verlauf
2015-01-03 19:41 - 2015-01-03 19:41 - 00000000 _SHDL () C:\Users\EnViDiaLP\AppData\Local\Anwendungsdaten
2015-01-03 19:41 - 2015-01-03 19:41 - 00000000 _SHDL () C:\Users\EnViDiaLP\Anwendungsdaten
2015-01-03 19:41 - 2015-01-03 19:41 - 00000000 ____D () C:\Users\EnViDiaLP\AppData\Local\VirtualStore
2015-01-03 19:41 - 2009-07-14 05:54 - 00000000 ___RD () C:\Users\EnViDiaLP\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-01-03 19:41 - 2009-07-14 05:49 - 00000000 ___RD () C:\Users\EnViDiaLP\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Musik
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Bilder
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\Users\Default\Vorlagen
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\Users\Default\Startmenü
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\Users\Default\Netzwerkumgebung
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\Users\Default\Lokale Einstellungen
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\Users\Default\Eigene Dateien
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\Users\Default\Druckumgebung
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Musik
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Bilder
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Verlauf
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Anwendungsdaten
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\Users\Default\Anwendungsdaten
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Musik
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Bilder
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Verlauf
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Anwendungsdaten
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\Programme
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\ProgramData\Vorlagen
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\ProgramData\Startmenü
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\ProgramData\Microsoft\Windows\Start Menu\Programme
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\ProgramData\Favoriten
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\ProgramData\Dokumente
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\ProgramData\Anwendungsdaten
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\Program Files\Gemeinsame Dateien
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 _SHDL () C:\Dokumente und Einstellungen
2015-01-03 19:39 - 2015-01-03 19:39 - 00000000 __SHD () C:\Recovery
2015-01-03 19:35 - 2015-01-03 19:35 - 00000000 ____D () C:\Windows\CSC

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-04 21:09 - 2009-07-14 18:58 - 00699416 _____ () C:\Windows\system32\perfh007.dat
2015-01-04 21:09 - 2009-07-14 18:58 - 00149556 _____ () C:\Windows\system32\perfc007.dat
2015-01-04 21:09 - 2009-07-14 06:13 - 01620612 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-04 21:03 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-04 21:03 - 2009-07-14 05:51 - 00009342 _____ () C:\Windows\setupact.log
2015-01-04 21:02 - 2009-07-14 05:45 - 00009904 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-04 21:02 - 2009-07-14 05:45 - 00009904 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-04 20:41 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2015-01-04 13:52 - 2009-07-14 06:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2015-01-04 03:01 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\Offline Web Pages
2015-01-04 02:58 - 2009-07-14 03:34 - 00000505 _____ () C:\Windows\win.ini
2015-01-04 02:32 - 2009-07-14 05:45 - 00268536 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-01-04 02:00 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\Resources
2015-01-04 00:56 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2015-01-04 00:34 - 2009-07-14 04:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2015-01-04 00:33 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2015-01-04 00:33 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\Dism
2015-01-03 23:59 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\zh-HK
2015-01-03 23:59 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\tr-TR
2015-01-03 23:59 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\zh-HK
2015-01-03 23:59 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\tr-TR
2015-01-03 23:59 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Common Files\System
2015-01-03 23:58 - 2009-07-14 19:18 - 00000000 ____D () C:\Program Files\Windows Journal
2015-01-03 23:58 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files\Windows Defender
2015-01-03 23:58 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2015-01-03 22:16 - 2009-07-14 19:18 - 00000000 __SHD () C:\Windows\BitLockerDiscoveryVolumeContents
2015-01-03 22:16 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files\Windows Sidebar
2015-01-03 22:16 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files\Windows Portable Devices
2015-01-03 22:16 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files\Windows Photo Viewer
2015-01-03 22:16 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files\DVD Maker
2015-01-03 22:16 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files (x86)\Windows Sidebar
2015-01-03 22:16 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files (x86)\Windows Portable Devices
2015-01-03 22:16 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files (x86)\Windows Photo Viewer
2015-01-03 22:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\sppui
2015-01-03 22:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\Setup
2015-01-03 22:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\oobe
2015-01-03 22:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\migwiz
2015-01-03 22:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\manifeststore
2015-01-03 22:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\AdvancedInstallers
2015-01-03 22:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\sppui
2015-01-03 22:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\Setup
2015-01-03 22:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\oobe
2015-01-03 22:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\migwiz
2015-01-03 22:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\manifeststore
2015-01-03 22:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\AdvancedInstallers
2015-01-03 22:16 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\servicing
2015-01-03 22:07 - 2009-07-14 03:36 - 00175616 _____ (Microsoft Corporation) C:\Windows\system32\msclmd.dll
2015-01-03 22:07 - 2009-07-14 03:36 - 00152576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msclmd.dll
2015-01-03 20:10 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2015-01-03 19:54 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\Help
2015-01-03 19:45 - 2009-07-14 05:51 - 00000000 _____ () C:\Windows\setuperr.log
2015-01-03 19:43 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\restore
2015-01-03 19:43 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Public\Libraries
2015-01-03 19:39 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2015-01-03 19:39 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-01-03 19:39 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Windows NT
2015-01-03 19:36 - 2009-10-14 07:04 - 00000000 ____D () C:\Windows\Panther
2015-01-03 19:36 - 2009-10-14 06:06 - 00007994 _____ () C:\Windows\TSSysprep.log
2015-01-03 19:36 - 2009-07-14 05:46 - 00004822 _____ () C:\Windows\DtcInstall.log
2015-01-03 19:33 - 2009-07-14 06:38 - 00025600 ___SH () C:\Windows\system32\config\BCD-Template.LOG
2015-01-03 19:33 - 2009-07-14 06:32 - 00028672 _____ () C:\Windows\system32\config\BCD-Template
2014-12-13 11:08 - 2014-08-19 22:14 - 14128496 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll

Some content of TEMP:
====================
C:\Users\EnViDiaLP\AppData\Local\Temp\Quarantine.exe
C:\Users\EnViDiaLP\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2009-10-14 06:05

==================== End Of Log ============================
         
Addition:

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 04-01-2015
Ran by EnViDiaLP at 2015-01-04 22:22:02
Running from C:\Users\EnViDiaLP\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Bitdefender Antivirus (Enabled - Up to date) {9A0813D8-CED6-F86B-072E-28D2AF25A83D}
AS: Bitdefender Spyware-Schutz (Enabled - Up to date) {2169F23C-E8EC-F7E5-3D9E-13A0D4A2E280}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Bitdefender Firewall (Enabled) {A23392FD-84B9-F933-2C71-81E751F6EF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.235 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.10) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.10 - Adobe Systems Incorporated)
ASUS GPU Tweak (HKLM-x32\...\InstallShield_{532F6E8A-AF97-41C3-915F-39F718EC07D1}) (Version: 2.7.5.0 - ASUSTek COMPUTER INC.)
ASUS GPU Tweak (x32 Version: 2.7.5.0 - ASUSTek COMPUTER INC.) Hidden
Bitdefender Total Security 2015 (HKLM\...\Bitdefender) (Version: 18.19.0.1369 - Bitdefender)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.49.1.0356 - Disc Soft Ltd)
HTC Driver Installer (HKLM-x32\...\{4CEEE5D0-F905-4688-B9F9-ECC710507796}) (Version: 4.14.0.001 - HTC Corporation)
HTC Sync Manager (HKLM-x32\...\{231D0C79-98A6-4693-A366-36DE7D7346EC}) (Version: 3.1.37.2 - HTC)
Internet Controller (HKLM-x32\...\Internet Controller) (Version: 4.1.0.4 - Inquiro SA)
IPTInstaller (HKLM-x32\...\{08208143-777D-4A06-BB54-71BF0AD1BB70}) (Version: 4.0.9 - HTC)
IrfanView (remove only) (HKLM-x32\...\IrfanView) (Version: 4.38 - Irfan Skiljan)
Logitech Gaming Software 8.57 (HKLM\...\Logitech Gaming Software) (Version: 8.57.145 - Logitech Inc.)
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
marvell 91xx driver (HKLM-x32\...\MagniDriver) (Version: 1.2.0.1019 - Marvell)
Marvell Miniport Driver (HKLM-x32\...\Marvell Miniport Driver) (Version: 11.45.4.3 - Marvell)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Mozilla Firefox 34.0.5 (x86 de) (HKLM-x32\...\Mozilla Firefox 34.0.5 (x86 de)) (Version: 34.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 34.0.5 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
NVIDIA 3D Vision Controller-Treiber 347.09 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 347.09 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 347.09 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 347.09 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.1.5 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.1.5 - NVIDIA Corporation)
NVIDIA Grafiktreiber 347.09 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 347.09 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.33.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.33.0 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.14.0702 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.14.0702 - NVIDIA Corporation)
PDF Architect 2 (HKLM-x32\...\PDF Architect 2) (Version: 2.0.51.17865 - pdfforge GmbH)
PDF Architect 2 Create Module (x32 Version: 2.1.6.19758 - pdfforge GmbH) Hidden
PDF Architect 2 Edit Module (x32 Version: 2.1.6.19758 - pdfforge GmbH) Hidden
PDF Architect 2 View Module (x32 Version: 2.1.6.19758 - pdfforge GmbH) Hidden
PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 2.0.1 - pdfforge)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7373 - Realtek Semiconductor Corp.)
SHIELD Streaming (Version: 3.1.3000 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 16.18.9 - NVIDIA Corporation) Hidden
SlimDrivers (HKLM-x32\...\{A5457401-D56A-43F2-9524-78E54A7FC07A}) (Version: 2.2.32705 - SlimWare Utilities, Inc.)
Smart Technology Programming Software 7.0.27.13 (HKLM\...\{C9193CBB-C31A-412A-A074-AD08F0F2CF3D}) (Version: 7.0.27.13 - Mad Catz)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
Vegas Pro 12.0 (64-bit) (HKLM\...\{A1A75F4F-9C9F-11E2-8FCB-F04DA23A5C58}) (Version: 12.0.563 - Sony)
WinRAR 5.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.20.0 - win.rar GmbH)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

04-01-2015 01:52:37 Gerätetreiber-Paketinstallation: Mad Catz Mäuse und andere Zeigegeräte
04-01-2015 01:52:47 Gerätetreiber-Paketinstallation: Mad Catz Eingabegeräte (Human Interface Devices)
04-01-2015 01:53:53 Gerätetreiber-Paketinstallation: Mad Catz
04-01-2015 02:40:17 Installed PDF Architect 2 View Module
04-01-2015 02:40:29 Installed PDF Architect 2 Create Module
04-01-2015 02:41:09 Installed PDF Architect 2 Edit Module
04-01-2015 02:42:16 Gerätetreiber-Paketinstallation: DT Soft Ltd Systemgeräte
04-01-2015 13:30:38 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {4C0A12E2-E23A-4D50-B9B1-CCAD5E17021D} - System32\Tasks\SlimDrivers Startup => C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe [2013-09-24] (SlimWare Utilities, Inc.)
Task: {BB3E1108-7465-4717-9C68-99CE8612E20B} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-01-03] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\SlimDrivers Startup.job => C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe

==================== Loaded Modules (whitelisted) =============

2015-01-03 20:10 - 2014-08-27 16:31 - 00265080 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\txmlutil.dll
2015-01-03 20:10 - 2013-09-03 14:29 - 00101328 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\bdmetrics.dll
2015-01-03 20:10 - 2014-11-19 20:28 - 00003072 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\UI\accessl.ui
2015-01-03 20:10 - 2012-10-29 14:22 - 00152816 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\bdfwcore.dll
2015-01-03 20:10 - 2014-07-24 09:44 - 00780592 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\otengines_001_001\ashttpbr.mdl
2015-01-03 20:10 - 2014-07-24 09:44 - 00568400 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\otengines_001_001\ashttpdsp.mdl
2015-01-03 20:10 - 2014-07-24 09:44 - 02602680 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\otengines_001_001\ashttpph.mdl
2015-01-03 20:10 - 2014-07-24 09:44 - 01323408 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\otengines_001_001\ashttprbl.mdl
2015-01-03 19:54 - 2014-12-13 09:03 - 00117576 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2012-01-17 11:24 - 2012-01-17 11:24 - 00055296 _____ () C:\Windows\SysWOW64\ASGT.exe
2013-10-17 15:27 - 2013-10-17 15:27 - 00166912 _____ () C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
2014-12-18 15:27 - 2014-12-18 15:27 - 00821600 _____ () E:\HTC\HTC Sync Manager\HTC Sync\adb.exe
2014-09-18 08:23 - 2014-09-18 08:23 - 00866584 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2014-10-14 19:51 - 2014-10-14 19:51 - 01050904 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2014-09-18 08:23 - 2014-09-18 08:23 - 00059160 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2014-10-14 19:51 - 2014-10-14 19:51 - 00242456 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2014-12-18 15:25 - 2014-12-18 15:25 - 00031080 _____ () E:\HTC\HTC Sync Manager\DbAccess.dll
2014-12-18 15:26 - 2014-12-18 15:26 - 00607376 _____ () E:\HTC\HTC Sync Manager\sqlite3.dll
2014-12-18 15:26 - 2014-12-18 15:26 - 00059752 _____ () E:\HTC\HTC Sync Manager\NAdvLog.dll
2014-12-18 15:26 - 2014-12-18 15:26 - 00036216 _____ () E:\HTC\HTC Sync Manager\NFileCacheDBAccess.dll
2014-12-18 15:26 - 2014-12-18 15:26 - 00080248 _____ () E:\HTC\HTC Sync Manager\ninstallerhelper.dll
2014-12-18 15:29 - 2014-12-18 15:29 - 00129376 _____ () E:\HTC\HTC Sync Manager\zlib1.dll
2014-12-18 15:31 - 2014-12-18 15:31 - 00223592 _____ () E:\HTC\HTC Sync Manager\DevConnMon.dll
2014-10-09 10:18 - 2014-10-09 10:18 - 00278528 _____ () C:\Program Files (x86)\ASUS\GPU Tweak\Vender.dll
2014-10-29 11:42 - 2014-10-29 11:42 - 00057344 _____ () C:\Program Files (x86)\ASUS\GPU Tweak\Exeio.dll
2015-01-03 20:05 - 2014-11-26 17:40 - 03758192 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2015-01-03 20:10 - 2014-08-27 16:30 - 00204280 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\antispam32\bdwteff\components\txmlutil.dll
2015-01-03 20:10 - 2014-11-14 11:09 - 00067808 _____ () C:\Program Files\Bitdefender\Bitdefender 2015\antispam32\bdwteff\components\bdwtxff.dll
2015-01-03 23:32 - 2015-01-03 23:32 - 16843952 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_235.dll
2014-12-03 07:31 - 2014-12-03 07:31 - 14588632 _____ () C:\Program Files (x86)\Adobe\Reader 11.0\Reader\NPSWF32.dll
2012-09-23 20:43 - 2012-09-23 20:43 - 00313992 _____ () C:\Program Files (x86)\Adobe\Reader 11.0\Reader\sqlite.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)

AlternateDataStreams: C:\Users\EnViDiaLP\Desktop\FRST64.exe:BDU
AlternateDataStreams: C:\Users\EnViDiaLP\Downloads\AdwCleaner_4.106.exe:BDU
AlternateDataStreams: C:\Users\EnViDiaLP\Downloads\iview438_setup.exe:BDU
AlternateDataStreams: C:\Users\EnViDiaLP\Downloads\mbam-setup-2.0.4.1028.exe:BDU
AlternateDataStreams: C:\Users\EnViDiaLP\Downloads\PDFCreator-2_0_1-setup.exe:BDU
AlternateDataStreams: C:\Users\EnViDiaLP\Downloads\Range_RAT9_SD7_0_20_0_64Bit_Drivers_NonWHQL.exe:BDU
AlternateDataStreams: C:\Users\EnViDiaLP\Downloads\setup_3.1.37.2_htc.exe:BDU
AlternateDataStreams: C:\Users\EnViDiaLP\Downloads\TeamSpeak3-Client-win64-3.0.16.exe:BDU
AlternateDataStreams: C:\Users\EnViDiaLP\Downloads\winrar-x64-520d.exe:BDU

==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-2729297746-1979338766-2947118798-500 - Administrator - Disabled)
EnViDiaLP (S-1-5-21-2729297746-1979338766-2947118798-1000 - Administrator - Enabled) => C:\Users\EnViDiaLP
Gast (S-1-5-21-2729297746-1979338766-2947118798-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2729297746-1979338766-2947118798-1002 - Limited - Enabled)

==================== Faulty Device Manager Devices =============

Name: USB (Universal Serial Bus)-Controller
Description: USB (Universal Serial Bus)-Controller
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (01/04/2015 03:13:27 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (01/04/2015 03:13:26 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 4025

Error: (01/04/2015 03:13:26 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 4025

Error: (01/04/2015 03:13:26 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (01/04/2015 03:13:25 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 3026

Error: (01/04/2015 03:13:25 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 3026

Error: (01/04/2015 03:13:25 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (01/04/2015 03:13:24 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 2028

Error: (01/04/2015 03:13:24 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 2028

Error: (01/04/2015 03:13:24 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second


System errors:
=============
Error: (01/04/2015 09:03:09 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Internet-Controller Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (01/04/2015 09:02:17 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {F9717507-6651-4EDB-BFF7-AE615179BCCF}

Error: (01/04/2015 08:57:01 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Update allgenius" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (01/04/2015 08:57:00 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Internet-Controller Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (01/04/2015 08:43:00 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Update allgenius" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (01/04/2015 08:30:42 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Update allgenius" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (01/04/2015 08:29:37 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/04/2015 08:29:37 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/04/2015 08:29:37 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/04/2015 08:29:35 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068


Microsoft Office Sessions:
=========================
Error: (01/04/2015 03:13:27 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (01/04/2015 03:13:26 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 4025

Error: (01/04/2015 03:13:26 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 4025

Error: (01/04/2015 03:13:26 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (01/04/2015 03:13:25 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 3026

Error: (01/04/2015 03:13:25 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 3026

Error: (01/04/2015 03:13:25 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (01/04/2015 03:13:24 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 2028

Error: (01/04/2015 03:13:24 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 2028

Error: (01/04/2015 03:13:24 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i7 CPU 950 @ 3.07GHz
Percentage of memory in use: 36%
Total physical RAM: 8183.11 MB
Available physical RAM: 5184.66 MB
Total Pagefile: 16364.41 MB
Available Pagefile: 12806.97 MB
Total Virtual: 8192 MB
Available Virtual: 8191.81 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:111.79 GB) (Free:60.85 GB) NTFS
Drive d: () (Fixed) (Total:0.1 GB) (Free:0.06 GB) NTFS ==>[System with boot components (obtained from reading drive)]
Drive e: () (Fixed) (Total:931.4 GB) (Free:929.38 GB) NTFS
Drive g: () (Fixed) (Total:465.75 GB) (Free:366.58 GB) NTFS ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: DE9DDAA0)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=OF Extended)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 3C5D69E4)
Partition 1: (Active) - (Size=465.8 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (MBR Code: Windows 7 or 8) (Size: 111.8 GB) (Disk ID: 3B57DBD9)
Partition 1: (Not Active) - (Size=111.8 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
defogger_disable


Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 22:25 on 04/01/2015 (EnViDiaLP)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.
HKCU:DAEMON Tools Lite -> Removed

Checking for services/drivers...


-=E.O.F=-
         


Alt 05.01.2015, 13:44   #6
EnViDiaLP
 
Win7: Webseiten laden sehr langsam in jedem Browser - Standard

Win7: Webseiten laden sehr langsam in jedem Browser



Gmer:

Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-01-04 22:32:07
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk2\DR2 -> \Device\00000068 OCZ-VERT rev.1.25 111,79GB
Running: Gmer-19357.exe; Driver: C:\Users\ENVIDI~1\AppData\Local\Temp\pxliyuod.sys


---- Kernel code sections - GMER 2.1 ----

INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 528                                                                                                                          fffff80002fad000 28 bytes [F8, 85, C0, 78, 20, 48, 8B, ...]
INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 557                                                                                                                          fffff80002fad01d 43 bytes {MOV [RCX], EAX; JMP 0x18}

---- User code sections - GMER 2.1 ----

.text     C:\Program Files\Bitdefender\Bitdefender 2015\vsserv.exe[888] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                              00000000771b1570 6 bytes [48, B8, F0, 12, 9D, 01]
.text     C:\Program Files\Bitdefender\Bitdefender 2015\vsserv.exe[888] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8                                                                          00000000771b1578 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bitdefender\Bitdefender 2015\vsserv.exe[888] C:\Windows\system32\kernel32.dll!UnhandledExceptionFilter + 1                                                                 00000000770db7e1 11 bytes [B8, F0, 12, 8C, 01, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\kernel32.dll!Process32NextW + 1                                                                                                   0000000077041b21 11 bytes [B8, 79, BB, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                                                                             0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                                                                                      0000000077042b61 8 bytes [B8, 79, D0, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                                                                                     0000000077042b6a 2 bytes [50, C3]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                                               000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                                                                                  0000000077060931 11 bytes [B8, B9, E3, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1                                                                                                00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1                                                                                                0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\kernel32.dll!ReadConsoleW                                                                                                         00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\kernel32.dll!ReadConsoleA                                                                                                         00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                                                                            00000000770cf491 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                                                                            00000000770cf691 11 bytes [B8, F9, D3, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                                                                                      00000000770cf6c1 8 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                                                                                     00000000770cf6ca 2 bytes [50, C3]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                                                                                    000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                                                                                    000007fefcf52db1 11 bytes [B8, 39, AF, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                                                                                 000007fefcf53461 11 bytes [B8, F9, B0, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                     000007fefcf58ef0 12 bytes [48, B8, 79, AD, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                                                                       000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                                                                                 000007fefcf5bfd1 11 bytes [B8, B9, AB, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                                                                                     000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                                                 000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                                                               000007fefcf90c11 11 bytes [B8, 79, C9, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                                                             000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                                                            000007fefcf9287a 2 bytes [50, C3]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                                                   000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                                                                                    000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW                                                                                                          000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                                                                                000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                                                                          000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                                                                                     000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                                                                                 000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1496] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                                                                                 000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1                                                                                        00000000771992d1 5 bytes [B8, 39, 69, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7                                                                                        00000000771992d7 5 bytes [00, 00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile                                                                                                             00000000771b1330 6 bytes [48, B8, B9, EA, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8                                                                                                         00000000771b1338 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtClose                                                                                                                 00000000771b13a0 6 bytes [48, B8, 39, BD, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8                                                                                                             00000000771b13a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess                                                                                                 00000000771b1470 6 bytes [48, B8, F9, A9, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8                                                                                             00000000771b1478 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                           00000000771b1510 6 bytes [48, B8, F9, 32, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8                                                                                                       00000000771b1518 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                                      00000000771b1530 6 bytes [48, B8, 39, 1C, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8                                                                                                  00000000771b1538 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                                                                                    00000000771b1550 6 bytes [48, B8, F9, 1D, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8                                                                                                00000000771b1558 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                      00000000771b1570 6 bytes [48, B8, 39, A8, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8                                                                                                  00000000771b1578 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                           00000000771b1620 6 bytes [48, B8, 39, E7, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8                                                                                                       00000000771b1628 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                    00000000771b1650 6 bytes [48, B8, 79, 2F, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8                                                                                                00000000771b1658 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                       00000000771b1670 6 bytes [48, B8, 79, 36, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8                                                                                                   00000000771b1678 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                                        00000000771b1700 6 bytes [48, B8, B9, 34, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8                                                                                                    00000000771b1708 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                         00000000771b1750 6 bytes [48, B8, 79, EC, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8                                                                                                     00000000771b1758 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx                                                                                                       00000000771b1780 6 bytes [48, B8, 39, 2A, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8                                                                                                   00000000771b1788 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                          00000000771b1790 6 bytes [48, B8, B9, 26, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8                                                                                                      00000000771b1798 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                                            00000000771b1800 6 bytes [48, B8, F9, E8, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8                                                                                                        00000000771b1808 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                                           00000000771b18b0 6 bytes [48, B8, F9, EF, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8                                                                                                       00000000771b18b8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                          00000000771b1c80 6 bytes [48, B8, 79, E5, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8                                                                                                      00000000771b1c88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess                                                                                                         00000000771b1cd0 6 bytes [48, B8, 79, 28, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8                                                                                                     00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                        00000000771b1d30 6 bytes [48, B8, F9, 24, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8                                                                                                    00000000771b1d38 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                            00000000771b20a0 6 bytes [48, B8, F9, BE, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8                                                                                                        00000000771b20a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError                                                                                                        00000000771b25e0 6 bytes [48, B8, 79, 83, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8                                                                                                    00000000771b25e8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                      00000000771b27e0 6 bytes [48, B8, 39, 31, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8                                                                                                  00000000771b27e8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                  00000000771b29a0 6 bytes [48, B8, B9, C0, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8                                                                                              00000000771b29a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                        00000000771b2a80 6 bytes [48, B8, 79, 3D, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8                                                                                                    00000000771b2a88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                         00000000771b2a90 6 bytes [48, B8, B9, 3B, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8                                                                                                     00000000771b2a98 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                    00000000771b2aa0 6 bytes [48, B8, 39, EE, 88, 75]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8                                                                                                00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1                                                                                                  0000000077223201 11 bytes [B8, 39, 85, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\kernel32.dll!Process32NextW + 1                                                                                                   0000000077041b21 11 bytes [B8, 79, BB, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                                                                             0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                                                                                      0000000077042b61 8 bytes [B8, 79, D0, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                                                                                     0000000077042b6a 2 bytes [50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                                               000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                                                                                  0000000077060931 11 bytes [B8, B9, E3, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1                                                                                                00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1                                                                                                0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\kernel32.dll!ReadConsoleW                                                                                                         00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\kernel32.dll!ReadConsoleA                                                                                                         00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                                                                            00000000770cf491 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                                                                            00000000770cf691 11 bytes [B8, F9, D3, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                                                                                      00000000770cf6c1 8 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                                                                                     00000000770cf6ca 2 bytes [50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                                                                                    000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                                                                                    000007fefcf52db1 11 bytes [B8, 39, AF, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                                                                                 000007fefcf53461 11 bytes [B8, F9, B0, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                     000007fefcf58ef0 12 bytes [48, B8, 79, AD, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                                                                       000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                                                                                 000007fefcf5bfd1 11 bytes [B8, B9, AB, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                                                                                     000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                                                 000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                                                               000007fefcf90c11 11 bytes [B8, 79, C9, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                                                             000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                                                            000007fefcf9287a 2 bytes [50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                                                   000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                                                                                    000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW                                                                                                          000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                                                                                000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                                                                          000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                                                                                     000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                                                                                 000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                                                                                 000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\ADVAPI32.dll!IsTextUnicode + 49                                                                                                   000007fefd364ea1 11 bytes [B8, 79, F3, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\ADVAPI32.dll!CreateServiceW                                                                                                       000007fefd3655c8 12 bytes [48, B8, B9, 6C, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\ADVAPI32.dll!CreateServiceA                                                                                                       000007fefd37b85c 12 bytes [48, B8, F9, 6A, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigW                                                                                                 000007fefd37b9d0 12 bytes [48, B8, 79, 60, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigA                                                                                                 000007fefd37ba3c 12 bytes [48, B8, B9, 5E, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\WS2_32.dll!WSASend + 1                                                                                                            000007fefedb13b1 11 bytes [B8, 79, A6, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\WS2_32.dll!closesocket                                                                                                            000007fefedb18e0 12 bytes [48, B8, B9, A4, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\WS2_32.dll!WSASocketW + 1                                                                                                         000007fefedb1bd1 11 bytes [B8, F9, A2, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\WS2_32.dll!WSARecv + 1                                                                                                            000007fefedb2201 11 bytes [B8, 39, E0, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\WS2_32.dll!GetAddrInfoW                                                                                                           000007fefedb23c0 12 bytes [48, B8, 39, 8C, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\WS2_32.dll!connect                                                                                                                000007fefedb45c0 12 bytes [48, B8, 79, 67, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\WS2_32.dll!send + 1                                                                                                               000007fefedb8001 11 bytes [B8, 39, A1, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\WS2_32.dll!gethostbyname                                                                                                          000007fefedb8df0 7 bytes [48, B8, B9, 8F, 88, 75, 00]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\WS2_32.dll!gethostbyname + 9                                                                                                      000007fefedb8df9 3 bytes [00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW                                                                                                         000007fefedbc090 12 bytes [48, B8, F9, 8D, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\WS2_32.dll!socket + 1                                                                                                             000007fefedbde91 11 bytes [B8, 39, D9, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\WS2_32.dll!recv + 1                                                                                                               000007fefedbdf41 11 bytes [B8, 79, DE, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] C:\Windows\system32\WS2_32.dll!WSAConnect + 1                                                                                                         000007fefedde0f1 11 bytes [B8, B9, DC, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] c:\windows\system32\DNSAPI.dll!DnsQuery_UTF8                                                                                                          000007fefc5856e0 12 bytes [48, B8, F9, C5, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] c:\windows\system32\DNSAPI.dll!DnsQuery_W                                                                                                             000007fefc59010c 12 bytes [48, B8, 39, C4, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1628] c:\windows\system32\DNSAPI.dll!DnsQuery_A                                                                                                             000007fefc5adaa0 12 bytes [48, B8, 79, C2, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1                                                               00000000771992d1 5 bytes [B8, 39, 69, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7                                                               00000000771992d7 5 bytes [00, 00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile                                                                                    00000000771b1330 6 bytes [48, B8, F9, EF, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8                                                                                00000000771b1338 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtClose                                                                                        00000000771b13a0 6 bytes [48, B8, 39, BD, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8                                                                                    00000000771b13a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess                                                                        00000000771b1470 6 bytes [48, B8, F9, A9, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8                                                                    00000000771b1478 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                  00000000771b1510 6 bytes [48, B8, F9, 32, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8                                                                              00000000771b1518 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                             00000000771b1530 6 bytes [48, B8, 39, 1C, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8                                                                         00000000771b1538 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                                                           00000000771b1550 6 bytes [48, B8, F9, 1D, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8                                                                       00000000771b1558 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                             00000000771b1570 6 bytes [48, B8, 39, A8, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8                                                                         00000000771b1578 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                  00000000771b1620 6 bytes [48, B8, 79, EC, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8                                                                              00000000771b1628 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                           00000000771b1650 6 bytes [48, B8, 79, 2F, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8                                                                       00000000771b1658 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                              00000000771b1670 6 bytes [48, B8, 79, 36, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8                                                                          00000000771b1678 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                               00000000771b1700 6 bytes [48, B8, B9, 34, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8                                                                           00000000771b1708 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                00000000771b1750 6 bytes [48, B8, B9, F1, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8                                                                            00000000771b1758 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx                                                                              00000000771b1780 6 bytes [48, B8, 39, 2A, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8                                                                          00000000771b1788 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                 00000000771b1790 6 bytes [48, B8, B9, 26, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8                                                                             00000000771b1798 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                   00000000771b1800 6 bytes [48, B8, 39, EE, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8                                                                               00000000771b1808 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                  00000000771b18b0 6 bytes [48, B8, 39, F5, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8                                                                              00000000771b18b8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                 00000000771b1c80 6 bytes [48, B8, B9, EA, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8                                                                             00000000771b1c88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess                                                                                00000000771b1cd0 6 bytes [48, B8, 79, 28, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8                                                                            00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                               00000000771b1d30 6 bytes [48, B8, F9, 24, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8                                                                           00000000771b1d38 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                   00000000771b20a0 6 bytes [48, B8, F9, BE, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8                                                                               00000000771b20a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError                                                                               00000000771b25e0 6 bytes [48, B8, 79, 83, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8                                                                           00000000771b25e8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                             00000000771b27e0 6 bytes [48, B8, 39, 31, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8                                                                         00000000771b27e8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                         00000000771b29a0 6 bytes [48, B8, B9, C0, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8                                                                     00000000771b29a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                               00000000771b2a80 6 bytes [48, B8, 79, 3D, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8                                                                           00000000771b2a88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                00000000771b2a90 6 bytes [48, B8, B9, 3B, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8                                                                            00000000771b2a98 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                           00000000771b2aa0 6 bytes [48, B8, 79, F3, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8                                                                       00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                   00000000771b2b80 6 bytes [48, B8, 79, E5, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8                                                                               00000000771b2b88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1                                                                         0000000077223201 11 bytes [B8, 39, 85, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\kernel32.dll!Process32NextW + 1                                                                          0000000077041b21 11 bytes [B8, 79, BB, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                                                    0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                                                             0000000077042b61 8 bytes [B8, 79, D0, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                                                            0000000077042b6a 2 bytes [50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                      000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                                                         0000000077060931 11 bytes [B8, B9, E3, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1                                                                       00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1                                                                       0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\kernel32.dll!ReadConsoleW                                                                                00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\kernel32.dll!ReadConsoleA                                                                                00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                                                   00000000770cf491 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                                                   00000000770cf691 11 bytes [B8, F9, D3, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                                                             00000000770cf6c1 8 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                                                            00000000770cf6ca 2 bytes [50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                                                           000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                                                           000007fefcf52db1 11 bytes [B8, 39, AF, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                                                        000007fefcf53461 11 bytes [B8, F9, B0, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                            000007fefcf58ef0 12 bytes [48, B8, 79, AD, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                                              000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                                                        000007fefcf5bfd1 11 bytes [B8, B9, AB, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                                                            000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                        000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                                      000007fefcf90c11 11 bytes [B8, 79, C9, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                                    000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                                   000007fefcf9287a 2 bytes [50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                          000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                                                           000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW                                                                                 000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                                                       000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                                                 000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                                                            000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                                                        000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1692] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                                                        000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1                                                                                         00000000771992d1 5 bytes [B8, 39, 69, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7                                                                                         00000000771992d7 5 bytes [00, 00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile                                                                                                              00000000771b1330 6 bytes [48, B8, F9, EF, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8                                                                                                          00000000771b1338 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtClose                                                                                                                  00000000771b13a0 6 bytes [48, B8, 39, BD, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8                                                                                                              00000000771b13a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess                                                                                                  00000000771b1470 6 bytes [48, B8, F9, A9, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8                                                                                              00000000771b1478 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                            00000000771b1510 6 bytes [48, B8, F9, 32, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8                                                                                                        00000000771b1518 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                                       00000000771b1530 6 bytes [48, B8, 39, 1C, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8                                                                                                   00000000771b1538 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                                                                                     00000000771b1550 6 bytes [48, B8, F9, 1D, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8                                                                                                 00000000771b1558 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                       00000000771b1570 6 bytes [48, B8, 39, A8, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8                                                                                                   00000000771b1578 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection
         

Alt 05.01.2015, 13:45   #7
EnViDiaLP
 
Win7: Webseiten laden sehr langsam in jedem Browser - Standard

Win7: Webseiten laden sehr langsam in jedem Browser



Code:
ATTFilter
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8                                                                                                        00000000771b1628 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                     00000000771b1650 6 bytes [48, B8, 79, 2F, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8                                                                                                 00000000771b1658 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                        00000000771b1670 6 bytes [48, B8, 79, 36, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8                                                                                                    00000000771b1678 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                                         00000000771b1700 6 bytes [48, B8, B9, 34, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8                                                                                                     00000000771b1708 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                          00000000771b1750 6 bytes [48, B8, B9, F1, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8                                                                                                      00000000771b1758 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx                                                                                                        00000000771b1780 6 bytes [48, B8, 39, 2A, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8                                                                                                    00000000771b1788 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                           00000000771b1790 6 bytes [48, B8, B9, 26, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8                                                                                                       00000000771b1798 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                                             00000000771b1800 6 bytes [48, B8, 39, EE, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8                                                                                                         00000000771b1808 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                                            00000000771b18b0 6 bytes [48, B8, 39, F5, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8                                                                                                        00000000771b18b8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                           00000000771b1c80 6 bytes [48, B8, B9, EA, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8                                                                                                       00000000771b1c88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess                                                                                                          00000000771b1cd0 6 bytes [48, B8, 79, 28, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8                                                                                                      00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                         00000000771b1d30 6 bytes [48, B8, F9, 24, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8                                                                                                     00000000771b1d38 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                             00000000771b20a0 6 bytes [48, B8, F9, BE, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8                                                                                                         00000000771b20a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError                                                                                                         00000000771b25e0 6 bytes [48, B8, 79, 83, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8                                                                                                     00000000771b25e8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                       00000000771b27e0 6 bytes [48, B8, 39, 31, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8                                                                                                   00000000771b27e8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                   00000000771b29a0 6 bytes [48, B8, B9, C0, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8                                                                                               00000000771b29a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                         00000000771b2a80 6 bytes [48, B8, 79, 3D, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8                                                                                                     00000000771b2a88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                          00000000771b2a90 6 bytes [48, B8, B9, 3B, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8                                                                                                      00000000771b2a98 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                     00000000771b2aa0 6 bytes [48, B8, 79, F3, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8                                                                                                 00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                             00000000771b2b80 6 bytes [48, B8, 79, E5, 88, 75]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8                                                                                                         00000000771b2b88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1                                                                                                   0000000077223201 11 bytes [B8, 39, 85, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!Process32NextW + 1                                                                                                    0000000077041b21 11 bytes [B8, 79, BB, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                                                                              0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                                                                                       0000000077042b61 8 bytes [B8, 79, D0, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                                                                                      0000000077042b6a 2 bytes [50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                                                000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                                                                                   0000000077060931 11 bytes [B8, B9, E3, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1                                                                                                 00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1                                                                                                 0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!ReadConsoleW                                                                                                          00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!ReadConsoleA                                                                                                          00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                                                                             00000000770cf491 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                                                                             00000000770cf691 11 bytes [B8, F9, D3, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                                                                                       00000000770cf6c1 8 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                                                                                      00000000770cf6ca 2 bytes [50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                                                                                     000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                                                                                     000007fefcf52db1 11 bytes [B8, 39, AF, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                                                                                  000007fefcf53461 11 bytes [B8, F9, B0, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                      000007fefcf58ef0 12 bytes [48, B8, 79, AD, 88, 75, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                                                                        000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                                                                                  000007fefcf5bfd1 11 bytes [B8, B9, AB, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                                                                                      000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                                                  000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                                                                000007fefcf90c11 11 bytes [B8, 79, C9, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                                                              000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                                                             000007fefcf9287a 2 bytes [50, C3]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                                                    000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                                                                                     000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW                                                                                                           000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                                                                                 000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                                                                           000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                                                                                      000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                                                                                  000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\nvvsvc.exe[1752] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                                                                                  000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1                                                                                        00000000771992d1 5 bytes [B8, 39, 69, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7                                                                                        00000000771992d7 5 bytes [00, 00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile                                                                                                             00000000771b1330 6 bytes [48, B8, F9, EF, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8                                                                                                         00000000771b1338 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtClose                                                                                                                 00000000771b13a0 6 bytes [48, B8, 39, BD, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8                                                                                                             00000000771b13a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess                                                                                                 00000000771b1470 6 bytes [48, B8, F9, A9, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8                                                                                             00000000771b1478 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                           00000000771b1510 6 bytes [48, B8, F9, 32, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8                                                                                                       00000000771b1518 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                                      00000000771b1530 6 bytes [48, B8, 39, 1C, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8                                                                                                  00000000771b1538 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                                                                                    00000000771b1550 6 bytes [48, B8, F9, 1D, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8                                                                                                00000000771b1558 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                      00000000771b1570 6 bytes [48, B8, 39, A8, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8                                                                                                  00000000771b1578 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                           00000000771b1620 6 bytes [48, B8, 79, EC, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8                                                                                                       00000000771b1628 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                    00000000771b1650 6 bytes [48, B8, 79, 2F, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8                                                                                                00000000771b1658 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                       00000000771b1670 6 bytes [48, B8, 79, 36, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8                                                                                                   00000000771b1678 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                                        00000000771b1700 6 bytes [48, B8, B9, 34, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8                                                                                                    00000000771b1708 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                         00000000771b1750 6 bytes [48, B8, B9, F1, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8                                                                                                     00000000771b1758 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx                                                                                                       00000000771b1780 6 bytes [48, B8, 39, 2A, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8                                                                                                   00000000771b1788 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                          00000000771b1790 6 bytes [48, B8, B9, 26, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8                                                                                                      00000000771b1798 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                                            00000000771b1800 6 bytes [48, B8, 39, EE, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8                                                                                                        00000000771b1808 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                                           00000000771b18b0 6 bytes [48, B8, 39, F5, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8                                                                                                       00000000771b18b8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                          00000000771b1c80 6 bytes [48, B8, B9, EA, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8                                                                                                      00000000771b1c88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess                                                                                                         00000000771b1cd0 6 bytes [48, B8, 79, 28, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8                                                                                                     00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                        00000000771b1d30 6 bytes [48, B8, F9, 24, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8                                                                                                    00000000771b1d38 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                            00000000771b20a0 6 bytes [48, B8, F9, BE, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8                                                                                                        00000000771b20a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError                                                                                                        00000000771b25e0 6 bytes [48, B8, 79, 83, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8                                                                                                    00000000771b25e8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                      00000000771b27e0 6 bytes [48, B8, 39, 31, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8                                                                                                  00000000771b27e8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                  00000000771b29a0 6 bytes [48, B8, B9, C0, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8                                                                                              00000000771b29a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                        00000000771b2a80 6 bytes [48, B8, 79, 3D, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8                                                                                                    00000000771b2a88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                         00000000771b2a90 6 bytes [48, B8, B9, 3B, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8                                                                                                     00000000771b2a98 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                    00000000771b2aa0 6 bytes [48, B8, 79, F3, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8                                                                                                00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                            00000000771b2b80 6 bytes [48, B8, 79, E5, 88, 75]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8                                                                                                        00000000771b2b88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1                                                                                                  0000000077223201 11 bytes [B8, 39, 85, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!Process32NextW + 1                                                                                                   0000000077041b21 11 bytes [B8, 79, BB, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                                                                             0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                                                                                      0000000077042b61 8 bytes [B8, 79, D0, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                                                                                     0000000077042b6a 2 bytes [50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                                               000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                                                                                  0000000077060931 11 bytes [B8, B9, E3, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1                                                                                                00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1                                                                                                0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!ReadConsoleW                                                                                                         00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!ReadConsoleA                                                                                                         00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                                                                            00000000770cf491 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                                                                            00000000770cf691 11 bytes [B8, F9, D3, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                                                                                      00000000770cf6c1 8 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                                                                                     00000000770cf6ca 2 bytes [50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                                                                                    000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                                                                                    000007fefcf52db1 11 bytes [B8, 39, AF, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                                                                                 000007fefcf53461 11 bytes [B8, F9, B0, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                     000007fefcf58ef0 12 bytes [48, B8, 79, AD, 88, 75, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                                                                       000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                                                                                 000007fefcf5bfd1 11 bytes [B8, B9, AB, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                                                                                     000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                                                 000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                                                               000007fefcf90c11 11 bytes [B8, 79, C9, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                                                             000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                                                            000007fefcf9287a 2 bytes [50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                                                   000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                                                                                    000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW                                                                                                          000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                                                                                000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                                                                          000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                                                                                     000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                                                                                 000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                                                                                 000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\System32\DNSAPI.dll!DnsQuery_UTF8                                                                                                          000007fefc5856e0 12 bytes [48, B8, F9, C5, 88, 75, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\System32\DNSAPI.dll!DnsQuery_W                                                                                                             000007fefc59010c 12 bytes [48, B8, 39, C4, 88, 75, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\System32\DNSAPI.dll!DnsQuery_A                                                                                                             000007fefc5adaa0 12 bytes [48, B8, 79, C2, 88, 75, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!WSASend + 1                                                                                                            000007fefedb13b1 11 bytes [B8, 79, A6, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!closesocket                                                                                                            000007fefedb18e0 12 bytes [48, B8, B9, A4, 88, 75, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!WSASocketW + 1                                                                                                         000007fefedb1bd1 11 bytes [B8, F9, A2, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!WSARecv + 1                                                                                                            000007fefedb2201 11 bytes [B8, 39, E0, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!GetAddrInfoW                                                                                                           000007fefedb23c0 12 bytes [48, B8, 39, 8C, 88, 75, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!connect                                                                                                                000007fefedb45c0 12 bytes [48, B8, 79, 67, 88, 75, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!send + 1                                                                                                               000007fefedb8001 11 bytes [B8, 39, A1, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!gethostbyname                                                                                                          000007fefedb8df0 7 bytes [48, B8, B9, 8F, 88, 75, 00]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!gethostbyname + 9                                                                                                      000007fefedb8df9 3 bytes [00, 50, C3]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW                                                                                                         000007fefedbc090 12 bytes [48, B8, F9, 8D, 88, 75, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!socket + 1                                                                                                             000007fefedbde91 11 bytes [B8, 39, D9, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!recv + 1                                                                                                               000007fefedbdf41 11 bytes [B8, 79, DE, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\spoolsv.exe[1940] C:\Windows\system32\WS2_32.dll!WSAConnect + 1                                                                                                         000007fefedde0f1 11 bytes [B8, B9, DC, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1                                                                                        00000000771992d1 5 bytes [B8, 39, 69, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7                                                                                        00000000771992d7 5 bytes [00, 00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile                                                                                                             00000000771b1330 6 bytes [48, B8, B9, EA, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8                                                                                                         00000000771b1338 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtClose                                                                                                                 00000000771b13a0 6 bytes [48, B8, 39, BD, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8                                                                                                             00000000771b13a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess                                                                                                 00000000771b1470 6 bytes [48, B8, F9, A9, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8                                                                                             00000000771b1478 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                           00000000771b1510 6 bytes [48, B8, F9, 32, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8                                                                                                       00000000771b1518 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                                      00000000771b1530 6 bytes [48, B8, 39, 1C, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8                                                                                                  00000000771b1538 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                                                                                    00000000771b1550 6 bytes [48, B8, F9, 1D, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8                                                                                                00000000771b1558 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                      00000000771b1570 6 bytes [48, B8, 39, A8, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8                                                                                                  00000000771b1578 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                           00000000771b1620 6 bytes [48, B8, 39, E7, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8                                                                                                       00000000771b1628 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                    00000000771b1650 6 bytes [48, B8, 79, 2F, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8                                                                                                00000000771b1658 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                       00000000771b1670 6 bytes [48, B8, 79, 36, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8                                                                                                   00000000771b1678 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                                        00000000771b1700 6 bytes [48, B8, B9, 34, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8                                                                                                    00000000771b1708 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                         00000000771b1750 6 bytes [48, B8, 79, EC, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8                                                                                                     00000000771b1758 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx                                                                                                       00000000771b1780 6 bytes [48, B8, 39, 2A, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8                                                                                                   00000000771b1788 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                          00000000771b1790 6 bytes [48, B8, B9, 26, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8                                                                                                      00000000771b1798 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                                            00000000771b1800 6 bytes [48, B8, F9, E8, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8                                                                                                        00000000771b1808 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                                           00000000771b18b0 6 bytes [48, B8, F9, EF, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8                                                                                                       00000000771b18b8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                          00000000771b1c80 6 bytes [48, B8, 79, E5, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8                                                                                                      00000000771b1c88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess                                                                                                         00000000771b1cd0 6 bytes [48, B8, 79, 28, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8                                                                                                     00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                        00000000771b1d30 6 bytes [48, B8, F9, 24, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8                                                                                                    00000000771b1d38 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                            00000000771b20a0 6 bytes [48, B8, F9, BE, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8                                                                                                        00000000771b20a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError                                                                                                        00000000771b25e0 6 bytes [48, B8, 79, 83, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8                                                                                                    00000000771b25e8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                      00000000771b27e0 6 bytes [48, B8, 39, 31, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8                                                                                                  00000000771b27e8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                  00000000771b29a0 6 bytes [48, B8, B9, C0, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8                                                                                              00000000771b29a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                        00000000771b2a80 6 bytes [48, B8, 79, 3D, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8                                                                                                    00000000771b2a88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                         00000000771b2a90 6 bytes [48, B8, B9, 3B, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8                                                                                                     00000000771b2a98 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                    00000000771b2aa0 6 bytes [48, B8, 39, EE, 88, 75]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8                                                                                                00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1                                                                                                  0000000077223201 11 bytes [B8, 39, 85, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!Process32NextW + 1                                                                                                   0000000077041b21 11 bytes [B8, 79, BB, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                                                                             0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                                                                                      0000000077042b61 8 bytes [B8, 79, D0, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                                                                                     0000000077042b6a 2 bytes [50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                                               000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                                                                                  0000000077060931 11 bytes [B8, B9, E3, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1                                                                                                00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1                                                                                                0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!ReadConsoleW                                                                                                         00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!ReadConsoleA                                                                                                         00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                                                                            00000000770cf491 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                                                                            00000000770cf691 11 bytes [B8, F9, D3, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                                                                                      00000000770cf6c1 8 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                                                                                     00000000770cf6ca 2 bytes [50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                                                                                    000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                                                                                    000007fefcf52db1 11 bytes [B8, 39, AF, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                                                                                 000007fefcf53461 11 bytes [B8, F9, B0, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                     000007fefcf58ef0 12 bytes [48, B8, 79, AD, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                                                                       000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                                                                                 000007fefcf5bfd1 11 bytes [B8, B9, AB, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                                                                                     000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                                                 000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                                                               000007fefcf90c11 11 bytes [B8, 79, C9, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                                                             000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                                                            000007fefcf9287a 2 bytes [50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                                                   000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                                                                                    000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW                                                                                                          000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                                                                                000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                                                                          000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                                                                                     000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                                                                                 000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                                                                                 000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!IsTextUnicode + 49                                                                                                   000007fefd364ea1 11 bytes [B8, 79, F3, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!CreateServiceW                                                                                                       000007fefd3655c8 12 bytes [48, B8, B9, 6C, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!CreateServiceA                                                                                                       000007fefd37b85c 12 bytes [48, B8, F9, 6A, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigW                                                                                                 000007fefd37b9d0 12 bytes [48, B8, 79, 60, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigA                                                                                                 000007fefd37ba3c 12 bytes [48, B8, B9, 5E, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!WSASend + 1                                                                                                            000007fefedb13b1 11 bytes [B8, 79, A6, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!closesocket                                                                                                            000007fefedb18e0 12 bytes [48, B8, B9, A4, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!WSASocketW + 1                                                                                                         000007fefedb1bd1 11 bytes [B8, F9, A2, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!WSARecv + 1                                                                                                            000007fefedb2201 11 bytes [B8, 39, E0, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!GetAddrInfoW                                                                                                           000007fefedb23c0 12 bytes [48, B8, 39, 8C, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!connect                                                                                                                000007fefedb45c0 12 bytes [48, B8, 79, 67, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!send + 1                                                                                                               000007fefedb8001 11 bytes [B8, 39, A1, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!gethostbyname                                                                                                          000007fefedb8df0 7 bytes [48, B8, B9, 8F, 88, 75, 00]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!gethostbyname + 9                                                                                                      000007fefedb8df9 3 bytes [00, 50, C3]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW                                                                                                         000007fefedbc090 12 bytes [48, B8, F9, 8D, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!socket + 1                                                                                                             000007fefedbde91 11 bytes [B8, 39, D9, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!recv + 1                                                                                                               000007fefedbdf41 11 bytes [B8, 79, DE, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[1980] C:\Windows\system32\WS2_32.dll!WSAConnect + 1                                                                                                         000007fefedde0f1 11 bytes [B8, B9, DC, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1                                                                                       00000000771992d1 5 bytes [B8, 39, 69, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7                                                                                       00000000771992d7 5 bytes [00, 00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile                                                                                                            00000000771b1330 6 bytes [48, B8, F9, EF, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8                                                                                                        00000000771b1338 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtClose                                                                                                                00000000771b13a0 6 bytes [48, B8, 39, BD, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8                                                                                                            00000000771b13a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess                                                                                                00000000771b1470 6 bytes [48, B8, F9, A9, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8                                                                                            00000000771b1478 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                          00000000771b1510 6 bytes [48, B8, F9, 32, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8                                                                                                      00000000771b1518 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                                     00000000771b1530 6 bytes [48, B8, 39, 1C, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8                                                                                                 00000000771b1538 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                                                                                   00000000771b1550 6 bytes [48, B8, F9, 1D, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8                                                                                               00000000771b1558 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                     00000000771b1570 6 bytes [48, B8, 39, A8, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8                                                                                                 00000000771b1578 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                          00000000771b1620 6 bytes [48, B8, 79, EC, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8                                                                                                      00000000771b1628 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                   00000000771b1650 6 bytes [48, B8, 79, 2F, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8                                                                                               00000000771b1658 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                      00000000771b1670 6 bytes [48, B8, 79, 36, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8                                                                                                  00000000771b1678 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                                       00000000771b1700 6 bytes [48, B8, B9, 34, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8                                                                                                   00000000771b1708 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                        00000000771b1750 6 bytes [48, B8, B9, F1, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8                                                                                                    00000000771b1758 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx                                                                                                      00000000771b1780 6 bytes [48, B8, 39, 2A, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8                                                                                                  00000000771b1788 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                         00000000771b1790 6 bytes [48, B8, B9, 26, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8                                                                                                     00000000771b1798 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                                           00000000771b1800 6 bytes [48, B8, 39, EE, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8                                                                                                       00000000771b1808 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                                          00000000771b18b0 6 bytes [48, B8, 39, F5, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8                                                                                                      00000000771b18b8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                         00000000771b1c80 6 bytes [48, B8, B9, EA, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8                                                                                                     00000000771b1c88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess                                                                                                        00000000771b1cd0 6 bytes [48, B8, 79, 28, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8                                                                                                    00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                       00000000771b1d30 6 bytes [48, B8, F9, 24, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8                                                                                                   00000000771b1d38 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                           00000000771b20a0 6 bytes [48, B8, F9, BE, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8                                                                                                       00000000771b20a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError                                                                                                       00000000771b25e0 6 bytes [48, B8, 79, 83, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8                                                                                                   00000000771b25e8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                     00000000771b27e0 6 bytes [48, B8, 39, 31, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8                                                                                                 00000000771b27e8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                 00000000771b29a0 6 bytes [48, B8, B9, C0, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8                                                                                             00000000771b29a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                       00000000771b2a80 6 bytes [48, B8, 79, 3D, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8                                                                                                   00000000771b2a88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                        00000000771b2a90 6 bytes [48, B8, B9, 3B, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8                                                                                                    00000000771b2a98 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                   00000000771b2aa0 6 bytes [48, B8, 79, F3, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8                                                                                               00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                           00000000771b2b80 6 bytes [48, B8, 79, E5, 88, 75]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8                                                                                                       00000000771b2b88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1                                                                                                 0000000077223201 11 bytes [B8, 39, 85, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!Process32NextW + 1                                                                                                  0000000077041b21 11 bytes [B8, 79, BB, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                                                                            0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                                                                                     0000000077042b61 8 bytes [B8, 79, D0, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                                                                                    0000000077042b6a 2 bytes [50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                                              000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                                                                                 0000000077060931 11 bytes [B8, B9, E3, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1                                                                                               00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1                                                                                               0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!ReadConsoleW                                                                                                        00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!ReadConsoleA                                                                                                        00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                                                                           00000000770cf491 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                                                                           00000000770cf691 11 bytes [B8, F9, D3, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                                                                                     00000000770cf6c1 8 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                                                                                    00000000770cf6ca 2 bytes [50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                                                                                   000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                                                                                   000007fefcf52db1 11 bytes [B8, 39, AF, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                                                                                000007fefcf53461 11 bytes [B8, F9, B0, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                    000007fefcf58ef0 12 bytes [48, B8, 79, AD, 88, 75, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                                                                      000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                                                                                000007fefcf5bfd1 11 bytes [B8, B9, AB, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                                                                                    000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                                                000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                                                              000007fefcf90c11 11 bytes [B8, 79, C9, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                                                            000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                                                           000007fefcf9287a 2 bytes [50, C3]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                                                  000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                                                                                   000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW                                                                                                         000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                                                                               000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                                                                         000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                                                                                    000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                                                                                000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                                                                                000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\ADVAPI32.dll!IsTextUnicode + 49                                                                                                  000007fefd364ea1 11 bytes [B8, B9, F8, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\ADVAPI32.dll!CreateServiceW                                                                                                      000007fefd3655c8 12 bytes [48, B8, B9, 6C, 88, 75, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\ADVAPI32.dll!CreateServiceA                                                                                                      000007fefd37b85c 12 bytes [48, B8, F9, 6A, 88, 75, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigW                                                                                                000007fefd37b9d0 12 bytes [48, B8, 79, 60, 88, 75, 00, ...]
.text     C:\Windows\system32\taskhost.exe[1328] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigA                                                                                                000007fefd37ba3c 12 bytes [48, B8, B9, 5E, 88, 75, 00, ...]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1                                                                                                00000000771992d1 5 bytes [B8, F9, 55, 88, 75]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7                                                                                                00000000771992d7 5 bytes [00, 00, 00, 50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess                                                                                                         00000000771b1470 6 bytes [48, B8, F9, 5C, 88, 75]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8                                                                                                     00000000771b1478 4 bytes [00, 00, 50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                                   00000000771b1510 6 bytes [48, B8, F9, 32, 88, 75]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8                                                                                                               00000000771b1518 4 bytes [00, 00, 50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                                              00000000771b1530 6 bytes [48, B8, 39, 1C, 88, 75]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8                                                                                                          00000000771b1538 4 bytes [00, 00, 50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                                                                                            00000000771b1550 6 bytes [48, B8, F9, 1D, 88, 75]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8                                                                                                        00000000771b1558 4 bytes [00, 00, 50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                              00000000771b1570 6 bytes [48, B8, 39, 5B, 88, 75]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8                                                                                                          00000000771b1578 4 bytes [00, 00, 50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                                   00000000771b1620 6 bytes [48, B8, F9, 7F, 88, 75]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8                                                                                                               00000000771b1628 4 bytes [00, 00, 50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                            00000000771b1650 6 bytes [48, B8, 79, 2F, 88, 75]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8                                                                                                        00000000771b1658 4 bytes [00, 00, 50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                               00000000771b1670 6 bytes [48, B8, 79, 36, 88, 75]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8                                                                                                           00000000771b1678 4 bytes [00, 00, 50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                                                00000000771b1700 6 bytes [48, B8, B9, 34, 88, 75]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8                                                                                                            00000000771b1708 4 bytes [00, 00, 50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                                 00000000771b1750 6 bytes [48, B8, B9, 81, 88, 75]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8                                                                                                             00000000771b1758 4 bytes [00, 00, 50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx                                                                                                               00000000771b1780 6 bytes [48, B8, 39, 2A, 88, 75]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8                                                                                                           00000000771b1788 4 bytes [00, 00, 50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                                  00000000771b1790 6 bytes [48, B8, B9, 26, 88, 75]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8                                                                                                              00000000771b1798 4 bytes [00, 00, 50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                                                   00000000771b18b0 6 bytes [48, B8, 39, 85, 88, 75]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8                                                                                                               00000000771b18b8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                                  00000000771b1c80 6 bytes [48, B8, 39, 7E, 88, 75]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8                                                                                                              00000000771b1c88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess                                                                                                                 00000000771b1cd0 6 bytes [48, B8, 79, 28, 88, 75]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8                                                                                                             00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                                00000000771b1d30 6 bytes [48, B8, F9, 24, 88, 75]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8                                                                                                            00000000771b1d38 4 bytes [00, 00, 50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                                    00000000771b20a0 6 bytes [48, B8, B9, 5E, 88, 75]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8                                                                                                                00000000771b20a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                              00000000771b27e0 6 bytes [48, B8, 39, 31, 88, 75]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8                                                                                                          00000000771b27e8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                          00000000771b29a0 6 bytes [48, B8, 79, 60, 88, 75]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8                                                                                                      00000000771b29a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                                00000000771b2a80 6 bytes [48, B8, 79, 3D, 88, 75]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8                                                                                                            00000000771b2a88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                                 00000000771b2a90 6 bytes [48, B8, B9, 3B, 88, 75]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8                                                                                                             00000000771b2a98 4 bytes [00, 00, 50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                            00000000771b2aa0 6 bytes [48, B8, 79, 83, 88, 75]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8                                                                                                        00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                                    00000000771b2b80 6 bytes [48, B8, 79, 75, 88, 75]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8                                                                                                                00000000771b2b88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                                                                                     0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                                                                                              0000000077042b61 8 bytes [B8, 39, 69, 88, 75, 00, 00, ...]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                                                                                             0000000077042b6a 2 bytes [50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                                                       000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                                                                                          0000000077060931 11 bytes [B8, B9, 73, 88, 75, 00, 00, ...]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                                                                                    00000000770cf491 11 bytes [B8, 39, 70, 88, 75, 00, 00, ...]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                                                                                    00000000770cf691 11 bytes [B8, B9, 6C, 88, 75, 00, 00, ...]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                                                                                              00000000770cf6c1 8 bytes [B8, B9, 65, 88, 75, 00, 00, ...]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                                                                                             00000000770cf6ca 2 bytes [50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                                                         000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                                                                       000007fefcf90c11 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                                                                     000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                                                                    000007fefcf9287a 2 bytes [50, C3]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                                                           000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                                                                                            000007feff0e642d 11 bytes [B8, 79, 4B, 88, 75, 00, 00, ...]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW
         

Alt 05.01.2015, 13:48   #8
EnViDiaLP
 
Win7: Webseiten laden sehr langsam in jedem Browser - Standard

Win7: Webseiten laden sehr langsam in jedem Browser



Code:
ATTFilter
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                                                                                        000007feff0e6519 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                                                                                  000007feff0e6c34 12 bytes [48, B8, 79, 44, 88, 75, 00, ...]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                                                                                             000007feff0e7ab5 11 bytes [B8, 39, 4D, 88, 75, 00, 00, ...]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                                                                                         000007feff0e8b01 11 bytes [B8, F9, 47, 88, 75, 00, 00, ...]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                                                                                         000007feff0e8c39 11 bytes [B8, B9, 49, 88, 75, 00, 00, ...]
.text     C:\Windows\Explorer.EXE[2096] C:\Windows\system32\WS2_32.dll!connect                                                                                                                        000007fefedb45c0 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtWriteFile                                                                                                                000000007735f928 5 bytes JMP 0000000173626c09
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtClose                                                                                                                    000000007735f9e0 5 bytes JMP 0000000173625c99
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationProcess                                                                                                    000000007735fb28 5 bytes JMP 00000001736256a9
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                                                              000000007735fc20 5 bytes JMP 00000001736231d9
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtMapViewOfSection                                                                                                         000000007735fc50 5 bytes JMP 00000001736215f1
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtUnmapViewOfSection                                                                                                       000000007735fc80 5 bytes JMP 0000000173621689
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                                                         000000007735fcb0 5 bytes JMP 0000000173625611
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtOpenSection                                                                                                              000000007735fdc8 5 bytes JMP 0000000173626b71
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                                                                       000000007735fe14 5 bytes JMP 00000001736230a9
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtDuplicateObject                                                                                                          000000007735fe44 5 bytes JMP 0000000173623309
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtQueueApcThread                                                                                                           000000007735ff24 5 bytes JMP 0000000173623271
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtCreateSection                                                                                                            000000007735ffa4 5 bytes JMP 0000000173626ca1
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtCreateProcessEx                                                                                                          000000007735ffec 5 bytes JMP 0000000173622ee1
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                                                             0000000077360004 5 bytes JMP 0000000173622db1
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                                                               00000000773600b4 5 bytes JMP 0000000173621ed9
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                                                              00000000773601c4 5 bytes JMP 0000000173622301
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                                                             000000007736079c 5 bytes JMP 0000000173626ad9
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtCreateProcess                                                                                                            0000000077360814 5 bytes JMP 0000000173622e49
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                                                           00000000773608a4 5 bytes JMP 0000000173622d19
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                                                               0000000077360df4 5 bytes JMP 0000000173625d31
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtRaiseHardError                                                                                                           0000000077361604 5 bytes JMP 0000000173624ac9
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                                                         0000000077361920 5 bytes JMP 0000000173623141
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                                                                     0000000077361be4 5 bytes JMP 0000000173625dc9
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtSuspendProcess                                                                                                           0000000077361d54 5 bytes JMP 0000000173623439
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                                                            0000000077361d70 5 bytes JMP 00000001736233a1
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtSystemDebugControl                                                                                                       0000000077361d8c 5 bytes JMP 0000000173626d39
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!NtVdmControl                                                                                                               0000000077361ee8 5 bytes JMP 0000000173626911
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!RtlQueryPerformanceCounter                                                                                                 00000000773788c4 5 bytes JMP 0000000173621ab1
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!RtlCreateProcessParametersEx                                                                                               00000000773a0d3b 5 bytes JMP 0000000173622009
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!RtlReportException                                                                                                         00000000773e860f 5 bytes JMP 0000000173624b61
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\SysWOW64\ntdll.dll!RtlCreateProcessParameters                                                                                                 00000000773ee8ab 5 bytes JMP 0000000173621f71
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\kernel32.dll!GetStartupInfoA                                                                                                         0000000075eb0e00 5 bytes JMP 0000000173621da9
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\kernel32.dll!CreateProcessA                                                                                                          0000000075eb1072 5 bytes JMP 0000000173622a21
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\kernel32.dll!LoadLibraryA                                                                                                            0000000075eb499f 5 bytes JMP 00000001736225f9
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                                                                  0000000075ec3bbb 5 bytes JMP 0000000173623011
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\kernel32.dll!MoveFileWithProgressW                                                                                                   0000000075ec9aa4 5 bytes JMP 0000000173626581
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\kernel32.dll!MoveFileExW                                                                                                             0000000075ec9b05 5 bytes JMP 0000000173626321
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\kernel32.dll!CreateToolhelp32Snapshot                                                                                                0000000075ed7327 5 bytes JMP 0000000173622729
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\kernel32.dll!Process32NextW                                                                                                          0000000075ed88da 5 bytes JMP 0000000173625c01
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\kernel32.dll!MoveFileExA                                                                                                             0000000075edccb1 5 bytes JMP 00000001736261f1
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\kernel32.dll!MoveFileWithProgressA                                                                                                   0000000075edccd1 5 bytes JMP 0000000173626451
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\kernel32.dll!WinExec                                                                                                                 0000000075f32ff1 5 bytes JMP 00000001736228f1
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\kernel32.dll!ReadConsoleInputA                                                                                                       0000000075f5748b 5 bytes JMP 00000001736246a1
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\kernel32.dll!ReadConsoleInputW                                                                                                       0000000075f574ae 5 bytes JMP 00000001736247d1
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\kernel32.dll!ReadConsoleA                                                                                                            0000000075f57859 5 bytes JMP 0000000173624901
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\kernel32.dll!ReadConsoleW                                                                                                            0000000075f578d2 5 bytes JMP 0000000173624a31
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\KERNELBASE.dll!GetSystemTimeAsFileTime                                                                                               00000000751a8f8d 5 bytes JMP 0000000173621a19
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\KERNELBASE.dll!CloseHandle                                                                                                           00000000751ac436 5 bytes JMP 0000000173623b59
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\KERNELBASE.dll!WriteProcessMemory                                                                                                    00000000751aeca6 5 bytes JMP 0000000173623601
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\KERNELBASE.dll!ExitProcess                                                                                                           00000000751af206 5 bytes JMP 0000000173622399
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\KERNELBASE.dll!GetStartupInfoW                                                                                                       00000000751afa89 5 bytes JMP 0000000173621e41
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\KERNELBASE.dll!DefineDosDeviceW                                                                                                      00000000751afbb7 5 bytes JMP 00000001736260c1
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\KERNELBASE.dll!CreateMutexW                                                                                                          00000000751b1358 5 bytes JMP 0000000173623ac1
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\KERNELBASE.dll!OpenMutexW                                                                                                            00000000751b137f 5 bytes JMP 0000000173623a29
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                                                      00000000751b1d29 5 bytes JMP 0000000173621981
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\KERNELBASE.dll!GetProcAddress                                                                                                        00000000751b1e15 5 bytes JMP 00000001736224c9
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                                        00000000751b2ab1 5 bytes JMP 00000001736257d9
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExA                                                                                                        00000000751b2cd9 5 bytes JMP 0000000173625741
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                                           00000000751b2d17 5 bytes JMP 0000000173625871
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleA                                                                                                      00000000751b2e7a 5 bytes JMP 00000001736218e9
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\KERNELBASE.dll!SleepEx                                                                                                               00000000751b3b70 5 bytes JMP 0000000173622269
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\KERNELBASE.dll!Sleep                                                                                                                 00000000751b4496 5 bytes JMP 0000000173622431
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\KERNELBASE.dll!CreateThread                                                                                                          00000000751b4608 5 bytes JMP 0000000173623569
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\KERNELBASE.dll!CreateRemoteThread                                                                                                    00000000751b4631 5 bytes JMP 0000000173622c81
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\KERNELBASE.dll!CreateFileA                                                                                                           00000000751bc734 5 bytes JMP 00000001736227c1
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\msvcrt.dll!_lock + 41                                                                                                                000000007529a472 5 bytes JMP 0000000173626dd1
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\msvcrt.dll!__p__fmode                                                                                                                00000000752a27ce 5 bytes JMP 0000000173621be1
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\msvcrt.dll!__p__environ                                                                                                              00000000752ae6cf 5 bytes JMP 0000000173621b49
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\ADVAPI32.dll!OpenServiceW                                                                                                            00000000751fc9ec 5 bytes JMP 0000000173623c89
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\ADVAPI32.dll!OpenServiceA                                                                                                            0000000075202b70 5 bytes JMP 0000000173623bf1
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\ADVAPI32.dll!CloseServiceHandle                                                                                                      000000007520361c 5 bytes JMP 00000001736240b1
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\ADVAPI32.dll!RegOpenKeyExA + 222                                                                                                     0000000075204965 1 byte JMP 0000000173626e69
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\ADVAPI32.dll!RegOpenKeyExA + 224                                                                                                     0000000075204967 3 bytes {JMP QWORD [RDX+RAX*2]}
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                                                          00000000752170c4 5 bytes JMP 0000000173624311
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\ADVAPI32.dll!ControlService                                                                                                          00000000752170dc 5 bytes JMP 0000000173623e51
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\ADVAPI32.dll!DeleteService                                                                                                           00000000752170f4 5 bytes JMP 0000000173623ee9
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\ADVAPI32.dll!ChangeServiceConfigA                                                                                                    00000000752331f4 5 bytes JMP 0000000173623f81
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\ADVAPI32.dll!ChangeServiceConfigW                                                                                                    0000000075233204 5 bytes JMP 0000000173624019
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\ADVAPI32.dll!ControlServiceExA                                                                                                       0000000075233214 5 bytes JMP 0000000173623d21
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\ADVAPI32.dll!ControlServiceExW                                                                                                       0000000075233224 5 bytes JMP 0000000173623db9
.text     C:\Windows\SysWOW64\ASGT.exe[2240] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                                                          0000000075233264 5 bytes JMP 0000000173624279
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1                                                                             00000000771992d1 5 bytes [B8, 39, 69, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7                                                                             00000000771992d7 5 bytes [00, 00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile                                                                                                  00000000771b1330 6 bytes [48, B8, F9, EF, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8                                                                                              00000000771b1338 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtClose                                                                                                      00000000771b13a0 6 bytes [48, B8, 39, BD, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8                                                                                                  00000000771b13a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess                                                                                      00000000771b1470 6 bytes [48, B8, F9, A9, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8                                                                                  00000000771b1478 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                00000000771b1510 6 bytes [48, B8, F9, 32, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8                                                                                            00000000771b1518 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                           00000000771b1530 6 bytes [48, B8, 39, 1C, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8                                                                                       00000000771b1538 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                                                                         00000000771b1550 6 bytes [48, B8, F9, 1D, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8                                                                                     00000000771b1558 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                           00000000771b1570 6 bytes [48, B8, 39, A8, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8                                                                                       00000000771b1578 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                00000000771b1620 6 bytes [48, B8, 79, EC, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8                                                                                            00000000771b1628 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                         00000000771b1650 6 bytes [48, B8, 79, 2F, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8                                                                                     00000000771b1658 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                            00000000771b1670 6 bytes [48, B8, 79, 36, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8                                                                                        00000000771b1678 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                             00000000771b1700 6 bytes [48, B8, B9, 34, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8                                                                                         00000000771b1708 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                              00000000771b1750 6 bytes [48, B8, B9, F1, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8                                                                                          00000000771b1758 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx                                                                                            00000000771b1780 6 bytes [48, B8, 39, 2A, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8                                                                                        00000000771b1788 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                               00000000771b1790 6 bytes [48, B8, B9, 26, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8                                                                                           00000000771b1798 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                                 00000000771b1800 6 bytes [48, B8, 39, EE, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8                                                                                             00000000771b1808 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                                00000000771b18b0 6 bytes [48, B8, 39, F5, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8                                                                                            00000000771b18b8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                               00000000771b1c80 6 bytes [48, B8, B9, EA, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8                                                                                           00000000771b1c88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess                                                                                              00000000771b1cd0 6 bytes [48, B8, 79, 28, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8                                                                                          00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                             00000000771b1d30 6 bytes [48, B8, F9, 24, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8                                                                                         00000000771b1d38 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                 00000000771b20a0 6 bytes [48, B8, F9, BE, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8                                                                                             00000000771b20a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError                                                                                             00000000771b25e0 6 bytes [48, B8, 79, 83, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8                                                                                         00000000771b25e8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                           00000000771b27e0 6 bytes [48, B8, 39, 31, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8                                                                                       00000000771b27e8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                       00000000771b29a0 6 bytes [48, B8, B9, C0, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8                                                                                   00000000771b29a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                             00000000771b2a80 6 bytes [48, B8, 79, 3D, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8                                                                                         00000000771b2a88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                              00000000771b2a90 6 bytes [48, B8, B9, 3B, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8                                                                                          00000000771b2a98 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                         00000000771b2aa0 6 bytes [48, B8, 79, F3, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8                                                                                     00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                 00000000771b2b80 6 bytes [48, B8, 79, E5, 88, 75]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8                                                                                             00000000771b2b88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1                                                                                       0000000077223201 11 bytes [B8, 39, 85, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\kernel32.dll!Process32NextW + 1                                                                                        0000000077041b21 11 bytes [B8, 79, BB, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                                                                  0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                                                                           0000000077042b61 8 bytes [B8, 79, D0, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                                                                          0000000077042b6a 2 bytes [50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                                    000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                                                                       0000000077060931 11 bytes [B8, B9, E3, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1                                                                                     00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1                                                                                     0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\kernel32.dll!ReadConsoleW                                                                                              00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\kernel32.dll!ReadConsoleA                                                                                              00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                                                                 00000000770cf491 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                                                                 00000000770cf691 11 bytes [B8, F9, D3, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                                                                           00000000770cf6c1 8 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                                                                          00000000770cf6ca 2 bytes [50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                                                                         000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                                                                         000007fefcf52db1 11 bytes [B8, 39, AF, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                                                                      000007fefcf53461 11 bytes [B8, F9, B0, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                          000007fefcf58ef0 12 bytes [48, B8, 79, AD, 88, 75, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                                                            000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                                                                      000007fefcf5bfd1 11 bytes [B8, B9, AB, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                                                                          000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                                      000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                                                    000007fefcf90c11 11 bytes [B8, 79, C9, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                                                  000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                                                 000007fefcf9287a 2 bytes [50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                                        000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\WS2_32.dll!WSASend + 1                                                                                                 000007fefedb13b1 11 bytes [B8, 79, A6, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\WS2_32.dll!closesocket                                                                                                 000007fefedb18e0 12 bytes [48, B8, B9, A4, 88, 75, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\WS2_32.dll!WSASocketW + 1                                                                                              000007fefedb1bd1 11 bytes [B8, F9, A2, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\WS2_32.dll!WSARecv + 1                                                                                                 000007fefedb2201 11 bytes [B8, 39, E0, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\WS2_32.dll!GetAddrInfoW                                                                                                000007fefedb23c0 12 bytes [48, B8, 39, 8C, 88, 75, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\WS2_32.dll!connect                                                                                                     000007fefedb45c0 12 bytes [48, B8, 79, 67, 88, 75, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\WS2_32.dll!send + 1                                                                                                    000007fefedb8001 11 bytes [B8, 39, A1, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\WS2_32.dll!gethostbyname                                                                                               000007fefedb8df0 7 bytes [48, B8, B9, 8F, 88, 75, 00]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\WS2_32.dll!gethostbyname + 9                                                                                           000007fefedb8df9 3 bytes [00, 50, C3]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW                                                                                              000007fefedbc090 12 bytes [48, B8, F9, 8D, 88, 75, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\WS2_32.dll!socket + 1                                                                                                  000007fefedbde91 11 bytes [B8, 39, D9, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\WS2_32.dll!recv + 1                                                                                                    000007fefedbdf41 11 bytes [B8, 79, DE, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\WS2_32.dll!WSAConnect + 1                                                                                              000007fefedde0f1 11 bytes [B8, B9, DC, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\ADVAPI32.dll!IsTextUnicode + 49                                                                                        000007fefd364ea1 11 bytes [B8, B9, F8, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\ADVAPI32.dll!CreateServiceW                                                                                            000007fefd3655c8 12 bytes [48, B8, B9, 6C, 88, 75, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\ADVAPI32.dll!CreateServiceA                                                                                            000007fefd37b85c 12 bytes [48, B8, F9, 6A, 88, 75, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigW                                                                                      000007fefd37b9d0 12 bytes [48, B8, 79, 60, 88, 75, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigA                                                                                      000007fefd37ba3c 12 bytes [48, B8, B9, 5E, 88, 75, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                                                                         000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW                                                                                               000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                                                                     000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                                                               000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                                                                          000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                                                                      000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                                                                      000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\DNSAPI.dll!DnsQuery_UTF8                                                                                               000007fefc5856e0 12 bytes [48, B8, F9, C5, 88, 75, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\DNSAPI.dll!DnsQuery_W                                                                                                  000007fefc59010c 12 bytes [48, B8, 39, C4, 88, 75, 00, ...]
.text     C:\Program Files\Bonjour\mDNSResponder.exe[2260] C:\Windows\system32\DNSAPI.dll!DnsQuery_A                                                                                                  000007fefc5adaa0 12 bytes [48, B8, 79, C2, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\kernel32.dll!Process32NextW + 1                                                                          0000000077041b21 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                                                    0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                                                             0000000077042b61 8 bytes [B8, 79, EC, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                                                            0000000077042b6a 2 bytes [50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                      000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                                                         0000000077060931 11 bytes [B8, B9, FF, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1                                                                       00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1                                                                       0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\kernel32.dll!ReadConsoleW                                                                                00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\kernel32.dll!ReadConsoleA                                                                                00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                                                   00000000770cf491 11 bytes [B8, 79, F3, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                                                   00000000770cf691 11 bytes [B8, F9, EF, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                                                             00000000770cf6c1 8 bytes [B8, F9, E8, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                                                            00000000770cf6ca 2 bytes [50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                                                           000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                                                           000007fefcf52db1 11 bytes [B8, 39, CB, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                                                        000007fefcf53461 11 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                            000007fefcf58ef0 12 bytes [48, B8, 79, C9, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                                              000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                                                        000007fefcf5bfd1 11 bytes [B8, B9, C7, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                                                            000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                        000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                                      000007fefcf90c11 11 bytes [B8, 79, E5, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                                    000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                                   000007fefcf9287a 2 bytes [50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                          000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                                                           000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW                                                                                 000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                                                       000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                                                 000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                                                            000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                                                        000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\DTSAudioService64.exe[2304] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                                                        000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1                                                                                        00000000771992d1 5 bytes [B8, 39, 69, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7                                                                                        00000000771992d7 5 bytes [00, 00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile                                                                                                             00000000771b1330 6 bytes [48, B8, F9, EF, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8                                                                                                         00000000771b1338 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtClose                                                                                                                 00000000771b13a0 6 bytes [48, B8, 39, BD, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8                                                                                                             00000000771b13a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess                                                                                                 00000000771b1470 6 bytes [48, B8, F9, A9, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8                                                                                             00000000771b1478 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                           00000000771b1510 6 bytes [48, B8, F9, 32, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8                                                                                                       00000000771b1518 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                                      00000000771b1530 6 bytes [48, B8, 39, 1C, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8                                                                                                  00000000771b1538 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                                                                                    00000000771b1550 6 bytes [48, B8, F9, 1D, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8                                                                                                00000000771b1558 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                      00000000771b1570 6 bytes [48, B8, 39, A8, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8                                                                                                  00000000771b1578 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                           00000000771b1620 6 bytes [48, B8, 79, EC, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8                                                                                                       00000000771b1628 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                    00000000771b1650 6 bytes [48, B8, 79, 2F, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8                                                                                                00000000771b1658 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                       00000000771b1670 6 bytes [48, B8, 79, 36, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8                                                                                                   00000000771b1678 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                                        00000000771b1700 6 bytes [48, B8, B9, 34, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8                                                                                                    00000000771b1708 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                         00000000771b1750 6 bytes [48, B8, B9, F1, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8                                                                                                     00000000771b1758 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx                                                                                                       00000000771b1780 6 bytes [48, B8, 39, 2A, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8                                                                                                   00000000771b1788 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                          00000000771b1790 6 bytes [48, B8, B9, 26, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8                                                                                                      00000000771b1798 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                                            00000000771b1800 6 bytes [48, B8, 39, EE, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8                                                                                                        00000000771b1808 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                                           00000000771b18b0 6 bytes [48, B8, 39, F5, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8                                                                                                       00000000771b18b8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                          00000000771b1c80 6 bytes [48, B8, B9, EA, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8                                                                                                      00000000771b1c88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess                                                                                                         00000000771b1cd0 6 bytes [48, B8, 79, 28, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8                                                                                                     00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                        00000000771b1d30 6 bytes [48, B8, F9, 24, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8                                                                                                    00000000771b1d38 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                            00000000771b20a0 6 bytes [48, B8, F9, BE, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8                                                                                                        00000000771b20a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError                                                                                                        00000000771b25e0 6 bytes [48, B8, 79, 83, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8                                                                                                    00000000771b25e8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                      00000000771b27e0 6 bytes [48, B8, 39, 31, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8                                                                                                  00000000771b27e8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                  00000000771b29a0 6 bytes [48, B8, B9, C0, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8                                                                                              00000000771b29a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                        00000000771b2a80 6 bytes [48, B8, 79, 3D, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8                                                                                                    00000000771b2a88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                         00000000771b2a90 6 bytes [48, B8, B9, 3B, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8                                                                                                     00000000771b2a98 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                    00000000771b2aa0 6 bytes [48, B8, 79, F3, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8                                                                                                00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                            00000000771b2b80 6 bytes [48, B8, 79, E5, 88, 75]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8                                                                                                        00000000771b2b88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1                                                                                                  0000000077223201 11 bytes [B8, 39, 85, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\kernel32.dll!Process32NextW + 1                                                                                                   0000000077041b21 11 bytes [B8, 79, BB, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                                                                             0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                                                                                      0000000077042b61 8 bytes [B8, 79, D0, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                                                                                     0000000077042b6a 2 bytes [50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                                               000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                                                                                  0000000077060931 11 bytes [B8, B9, E3, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1                                                                                                00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1                                                                                                0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\kernel32.dll!ReadConsoleW                                                                                                         00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\kernel32.dll!ReadConsoleA                                                                                                         00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                                                                            00000000770cf491 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                                                                            00000000770cf691 11 bytes [B8, F9, D3, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                                                                                      00000000770cf6c1 8 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                                                                                     00000000770cf6ca 2 bytes [50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                                                                                    000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                                                                                    000007fefcf52db1 11 bytes [B8, 39, AF, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                                                                                 000007fefcf53461 11 bytes [B8, F9, B0, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                     000007fefcf58ef0 12 bytes [48, B8, 79, AD, 88, 75, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                                                                       000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                                                                                 000007fefcf5bfd1 11 bytes [B8, B9, AB, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                                                                                     000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                                                 000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                                                               000007fefcf90c11 11 bytes [B8, 79, C9, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                                                             000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                                                            000007fefcf9287a 2 bytes [50, C3]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                                                   000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                                                                                    000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW                                                                                                          000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                                                                                000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                                                                          000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                                                                                     000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                                                                                 000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\taskeng.exe[2324] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                                                                                 000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1                                 00000000771992d1 5 bytes [B8, 39, 69, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7                                 00000000771992d7 5 bytes [00, 00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile                                                      00000000771b1330 6 bytes [48, B8, F9, EF, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8                                                  00000000771b1338 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtClose                                                          00000000771b13a0 6 bytes [48, B8, 39, BD, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8                                                      00000000771b13a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess                                          00000000771b1470 6 bytes [48, B8, F9, A9, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8                                      00000000771b1478 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                    00000000771b1510 6 bytes [48, B8, F9, 32, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8                                                00000000771b1518 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                               00000000771b1530 6 bytes [48, B8, 39, 1C, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8                                           00000000771b1538 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                             00000000771b1550 6 bytes [48, B8, F9, 1D, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8                                         00000000771b1558 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                               00000000771b1570 6 bytes [48, B8, 39, A8, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8                                           00000000771b1578 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                    00000000771b1620 6 bytes [48, B8, 79, EC, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8                                                00000000771b1628 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                             00000000771b1650 6 bytes [48, B8, 79, 2F, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8                                         00000000771b1658 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                00000000771b1670 6 bytes [48, B8, 79, 36, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8                                            00000000771b1678 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                 00000000771b1700 6 bytes [48, B8, B9, 34, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8                                             00000000771b1708 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                  00000000771b1750 6 bytes [48, B8, B9, F1, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8                                              00000000771b1758 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx                                                00000000771b1780 6 bytes [48, B8, 39, 2A, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8                                            00000000771b1788 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                   00000000771b1790 6 bytes [48, B8, B9, 26, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8                                               00000000771b1798 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                     00000000771b1800 6 bytes [48, B8, 39, EE, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8                                                 00000000771b1808 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                    00000000771b18b0 6 bytes [48, B8, 39, F5, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8                                                00000000771b18b8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                   00000000771b1c80 6 bytes [48, B8, B9, EA, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8                                               00000000771b1c88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess                                                  00000000771b1cd0 6 bytes [48, B8, 79, 28, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8                                              00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                 00000000771b1d30 6 bytes [48, B8, F9, 24, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8                                             00000000771b1d38 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                     00000000771b20a0 6 bytes [48, B8, F9, BE, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8                                                 00000000771b20a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError                                                 00000000771b25e0 6 bytes [48, B8, 79, 83, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8                                             00000000771b25e8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                               00000000771b27e0 6 bytes [48, B8, 39, 31, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8                                           00000000771b27e8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                           00000000771b29a0 6 bytes [48, B8, B9, C0, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8                                       00000000771b29a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                 00000000771b2a80 6 bytes [48, B8, 79, 3D, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8                                             00000000771b2a88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                  00000000771b2a90 6 bytes [48, B8, B9, 3B, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8                                              00000000771b2a98 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                             00000000771b2aa0 6 bytes [48, B8, 79, F3, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8                                         00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                     00000000771b2b80 6 bytes [48, B8, 79, E5, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8                                                 00000000771b2b88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1                                           0000000077223201 11 bytes [B8, 39, 85, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\kernel32.dll!Process32NextW + 1                                            0000000077041b21 11 bytes [B8, 79, BB, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                      0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                               0000000077042b61 8 bytes [B8, 79, D0, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                              0000000077042b6a 2 bytes [50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                        000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                           0000000077060931 11 bytes [B8, B9, E3, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1                                         00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1                                         0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\kernel32.dll!ReadConsoleW                                                  00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\kernel32.dll!ReadConsoleA                                                  00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                     00000000770cf491 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                     00000000770cf691 11 bytes [B8, F9, D3, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                               00000000770cf6c1 8 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                              00000000770cf6ca 2 bytes [50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                             000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                             000007fefcf52db1 11 bytes [B8, 39, AF, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                          000007fefcf53461 11 bytes [B8, F9, B0, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                              000007fefcf58ef0 12 bytes [48, B8, 79, AD, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                          000007fefcf5bfd1 11 bytes [B8, B9, AB, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                              000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                          000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                        000007fefcf90c11 11 bytes [B8, 79, C9, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                      000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                     000007fefcf9287a 2 bytes [50, C3]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                            000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                             000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW                                                   000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                         000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                   000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                              000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                          000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2380] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                          000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtReadFile                                                                                                  000000007735f8f0 5 bytes JMP 0000000173626619
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtWriteFile                                                                                                 000000007735f928 5 bytes JMP 0000000173626ca1
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtClose                                                                                                     000000007735f9e0 5 bytes JMP 0000000173625c99
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationProcess                                                                                     000000007735fb28 5 bytes JMP 00000001736256a9
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                                               000000007735fc20 5 bytes JMP 00000001736231d9
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtMapViewOfSection                                                                                          000000007735fc50 5 bytes JMP 00000001736215f1
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtUnmapViewOfSection                                                                                        000000007735fc80 5 bytes JMP 0000000173621689
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                                          000000007735fcb0 5 bytes JMP 0000000173625611
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtOpenSection                                                                                               000000007735fdc8 5 bytes JMP 0000000173626c09
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory
         

Alt 05.01.2015, 13:48   #9
EnViDiaLP
 
Win7: Webseiten laden sehr langsam in jedem Browser - Standard

Win7: Webseiten laden sehr langsam in jedem Browser



Code:
ATTFilter
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtDuplicateObject                                                                                           000000007735fe44 5 bytes JMP 0000000173623309
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtQueueApcThread                                                                                            000000007735ff24 5 bytes JMP 0000000173623271
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtCreateSection                                                                                             000000007735ffa4 5 bytes JMP 0000000173626d39
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtCreateProcessEx                                                                                           000000007735ffec 5 bytes JMP 0000000173622ee1
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                                              0000000077360004 5 bytes JMP 0000000173622db1
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                                                00000000773600b4 5 bytes JMP 0000000173621ed9
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                                               00000000773601c4 5 bytes JMP 0000000173622301
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                                              000000007736079c 5 bytes JMP 0000000173626b71
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtCreateProcess                                                                                             0000000077360814 5 bytes JMP 0000000173622e49
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                                            00000000773608a4 5 bytes JMP 0000000173622d19
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                                                0000000077360df4 5 bytes JMP 0000000173625d31
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtRaiseHardError                                                                                            0000000077361604 5 bytes JMP 0000000173624ac9
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                                          0000000077361920 5 bytes JMP 0000000173623141
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                                                      0000000077361be4 5 bytes JMP 0000000173625dc9
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtSuspendProcess                                                                                            0000000077361d54 5 bytes JMP 0000000173623439
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                                             0000000077361d70 5 bytes JMP 00000001736233a1
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtSystemDebugControl                                                                                        0000000077361d8c 5 bytes JMP 0000000173626dd1
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!NtVdmControl                                                                                                0000000077361ee8 5 bytes JMP 00000001736269a9
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!RtlQueryPerformanceCounter                                                                                  00000000773788c4 5 bytes JMP 0000000173621ab1
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!RtlCreateProcessParametersEx                                                                                00000000773a0d3b 5 bytes JMP 0000000173622009
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!RtlReportException                                                                                          00000000773e860f 5 bytes JMP 0000000173624b61
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\SysWOW64\ntdll.dll!RtlCreateProcessParameters                                                                                  00000000773ee8ab 5 bytes JMP 0000000173621f71
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\kernel32.dll!GetStartupInfoA                                                                                          0000000075eb0e00 5 bytes JMP 0000000173621da9
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\kernel32.dll!CreateProcessA                                                                                           0000000075eb1072 5 bytes JMP 0000000173622a21
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\kernel32.dll!LoadLibraryA                                                                                             0000000075eb499f 5 bytes JMP 00000001736225f9
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                                                   0000000075ec3bbb 5 bytes JMP 0000000173623011
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\kernel32.dll!MoveFileWithProgressW                                                                                    0000000075ec9aa4 5 bytes JMP 0000000173626581
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\kernel32.dll!MoveFileExW                                                                                              0000000075ec9b05 5 bytes JMP 0000000173626321
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\kernel32.dll!CreateToolhelp32Snapshot                                                                                 0000000075ed7327 5 bytes JMP 0000000173622729
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\kernel32.dll!Process32NextW                                                                                           0000000075ed88da 5 bytes JMP 0000000173625c01
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\kernel32.dll!MoveFileExA                                                                                              0000000075edccb1 5 bytes JMP 00000001736261f1
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\kernel32.dll!MoveFileWithProgressA                                                                                    0000000075edccd1 5 bytes JMP 0000000173626451
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\kernel32.dll!WinExec                                                                                                  0000000075f32ff1 5 bytes JMP 00000001736228f1
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\kernel32.dll!ReadConsoleInputA                                                                                        0000000075f5748b 5 bytes JMP 00000001736246a1
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\kernel32.dll!ReadConsoleInputW                                                                                        0000000075f574ae 5 bytes JMP 00000001736247d1
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\kernel32.dll!ReadConsoleA                                                                                             0000000075f57859 5 bytes JMP 0000000173624901
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\kernel32.dll!ReadConsoleW                                                                                             0000000075f578d2 5 bytes JMP 0000000173624a31
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\KERNELBASE.dll!GetSystemTimeAsFileTime                                                                                00000000751a8f8d 5 bytes JMP 0000000173621a19
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\KERNELBASE.dll!CloseHandle                                                                                            00000000751ac436 5 bytes JMP 0000000173623b59
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\KERNELBASE.dll!WriteProcessMemory                                                                                     00000000751aeca6 5 bytes JMP 0000000173623601
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\KERNELBASE.dll!ExitProcess                                                                                            00000000751af206 5 bytes JMP 0000000173622399
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\KERNELBASE.dll!GetStartupInfoW                                                                                        00000000751afa89 5 bytes JMP 0000000173621e41
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\KERNELBASE.dll!DefineDosDeviceW                                                                                       00000000751afbb7 5 bytes JMP 00000001736260c1
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\KERNELBASE.dll!CreateMutexW                                                                                           00000000751b1358 5 bytes JMP 0000000173623ac1
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\KERNELBASE.dll!OpenMutexW                                                                                             00000000751b137f 5 bytes JMP 0000000173623a29
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                                       00000000751b1d29 5 bytes JMP 0000000173621981
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\KERNELBASE.dll!GetProcAddress                                                                                         00000000751b1e15 5 bytes JMP 00000001736224c9
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                         00000000751b2ab1 5 bytes JMP 00000001736257d9
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExA                                                                                         00000000751b2cd9 5 bytes JMP 0000000173625741
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                            00000000751b2d17 5 bytes JMP 0000000173625871
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleA                                                                                       00000000751b2e7a 5 bytes JMP 00000001736218e9
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\KERNELBASE.dll!SleepEx                                                                                                00000000751b3b70 5 bytes JMP 0000000173622269
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\KERNELBASE.dll!Sleep                                                                                                  00000000751b4496 5 bytes JMP 0000000173622431
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\KERNELBASE.dll!CreateThread                                                                                           00000000751b4608 5 bytes JMP 0000000173623569
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\KERNELBASE.dll!CreateRemoteThread                                                                                     00000000751b4631 5 bytes JMP 0000000173622c81
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\KERNELBASE.dll!CreateFileA                                                                                            00000000751bc734 5 bytes JMP 00000001736227c1
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\msvcrt.dll!_lock + 41                                                                                                 000000007529a472 5 bytes JMP 0000000173626e69
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\msvcrt.dll!__p__fmode                                                                                                 00000000752a27ce 5 bytes JMP 0000000173621be1
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\msvcrt.dll!__p__environ                                                                                               00000000752ae6cf 5 bytes JMP 0000000173621b49
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\ADVAPI32.dll!OpenServiceW                                                                                             00000000751fc9ec 5 bytes JMP 0000000173623c89
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\ADVAPI32.dll!OpenServiceA                                                                                             0000000075202b70 5 bytes JMP 0000000173623bf1
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\ADVAPI32.dll!CloseServiceHandle                                                                                       000000007520361c 5 bytes JMP 00000001736240b1
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\ADVAPI32.dll!RegOpenKeyExA + 222                                                                                      0000000075204965 5 bytes JMP 0000000173626f01
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                                           00000000752170c4 5 bytes JMP 0000000173624311
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\ADVAPI32.dll!ControlService                                                                                           00000000752170dc 5 bytes JMP 0000000173623e51
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\ADVAPI32.dll!DeleteService                                                                                            00000000752170f4 5 bytes JMP 0000000173623ee9
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\ADVAPI32.dll!ChangeServiceConfigA                                                                                     00000000752331f4 5 bytes JMP 0000000173623f81
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\ADVAPI32.dll!ChangeServiceConfigW                                                                                     0000000075233204 5 bytes JMP 0000000173624019
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\ADVAPI32.dll!ControlServiceExA                                                                                        0000000075233214 5 bytes JMP 0000000173623d21
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\ADVAPI32.dll!ControlServiceExW                                                                                        0000000075233224 5 bytes JMP 0000000173623db9
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                                           0000000075233264 5 bytes JMP 0000000173624279
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!GetMessageW                                                                                                0000000074fd78e2 5 bytes JMP 0000000173624441
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!GetMessageA                                                                                                0000000074fd7bd3 5 bytes JMP 00000001736243a9
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                                            0000000074fd8a29 5 bytes JMP 0000000173624f89
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!FindWindowW                                                                                                0000000074fd98fd 5 bytes JMP 0000000173625a39
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!UserClientDllInitialize                                                                                    0000000074fdb6ed 5 bytes JMP 0000000173626f99
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!CreateWindowExA                                                                                            0000000074fdd22e 5 bytes JMP 0000000173625021
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!SetWinEventHook                                                                                            0000000074fdee09 5 bytes JMP 00000001736234d1
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!FindWindowA                                                                                                0000000074fdffe6 5 bytes JMP 0000000173625909
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!FindWindowExA                                                                                              0000000074fe00d9 5 bytes JMP 00000001736259a1
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!PeekMessageW                                                                                               0000000074fe05ba 5 bytes JMP 0000000173624571
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!ShowWindow                                                                                                 0000000074fe0dfb 5 bytes JMP 00000001736250b9
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                                               0000000074fe12a5 5 bytes JMP 0000000173626ad9
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!SetWindowTextW                                                                                             0000000074fe20ec 5 bytes JMP 0000000173625449
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                                               0000000074fe3baa 5 bytes JMP 0000000173626a41
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!PeekMessageA                                                                                               0000000074fe5f74 5 bytes JMP 00000001736244d9
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!CallNextHookEx                                                                                             0000000074fe6285 5 bytes JMP 0000000173624bf9
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!SetWindowsHookExW                                                                                          0000000074fe7603 5 bytes JMP 0000000173622be9
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!SetWindowTextA                                                                                             0000000074fe7aee 5 bytes JMP 00000001736253b1
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!SetWindowsHookExA                                                                                          0000000074fe835c 5 bytes JMP 0000000173622b51
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!DialogBoxIndirectParamAorW                                                                                 0000000074ffce54 5 bytes JMP 00000001736251e9
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!UnhookWindowsHookEx                                                                                        0000000074fff52b 5 bytes JMP 0000000173624c91
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!FindWindowExW                                                                                              0000000074fff588 5 bytes JMP 0000000173625ad1
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!CreateDialogIndirectParamAorW                                                                              00000000750010a0 5 bytes JMP 0000000173625151
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!MessageBoxExA                                                                                              000000007502fcd6 2 bytes JMP 0000000173625281
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!MessageBoxExA + 3                                                                                          000000007502fcd9 2 bytes [5F, FE]
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\USER32.dll!MessageBoxExW                                                                                              000000007502fcfa 5 bytes JMP 0000000173625319
.text     E:\HTC\HTC Sync Manager\HSMServiceEntry.exe[2436] C:\Windows\syswow64\SHELL32.dll!Shell_NotifyIconW                                                                                         0000000076120179 5 bytes JMP 0000000173624d29
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[2464] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                            00000000760f1465 2 bytes [0F, 76]
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[2464] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                           00000000760f14bb 2 bytes [0F, 76]
.text     ...                                                                                                                                                                                         * 2
.text     C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe[2504] C:\Windows\syswow64\ADVAPI32.dll!OpenServiceW                                                                                      00000000751fc9ec 5 bytes JMP 0000000173623c89
.text     C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe[2504] C:\Windows\syswow64\ADVAPI32.dll!OpenServiceA                                                                                      0000000075202b70 5 bytes JMP 0000000173623bf1
.text     C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe[2504] C:\Windows\syswow64\ADVAPI32.dll!CloseServiceHandle                                                                                000000007520361c 5 bytes JMP 00000001736240b1
.text     C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe[2504] C:\Windows\syswow64\ADVAPI32.dll!RegOpenKeyExA + 222                                                                               0000000075204965 5 bytes JMP 0000000173627881
.text     C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe[2504] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                                    00000000752170c4 5 bytes JMP 0000000173624311
.text     C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe[2504] C:\Windows\syswow64\ADVAPI32.dll!ControlService                                                                                    00000000752170dc 5 bytes JMP 0000000173623e51
.text     C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe[2504] C:\Windows\syswow64\ADVAPI32.dll!DeleteService                                                                                     00000000752170f4 5 bytes JMP 0000000173623ee9
.text     C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe[2504] C:\Windows\syswow64\ADVAPI32.dll!ChangeServiceConfigA                                                                              00000000752331f4 5 bytes JMP 0000000173623f81
.text     C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe[2504] C:\Windows\syswow64\ADVAPI32.dll!ChangeServiceConfigW                                                                              0000000075233204 5 bytes JMP 0000000173624019
.text     C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe[2504] C:\Windows\syswow64\ADVAPI32.dll!ControlServiceExA                                                                                 0000000075233214 5 bytes JMP 0000000173623d21
.text     C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe[2504] C:\Windows\syswow64\ADVAPI32.dll!ControlServiceExW                                                                                 0000000075233224 5 bytes JMP 0000000173623db9
.text     C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe[2504] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                                    0000000075233264 5 bytes JMP 0000000173624279
.text     C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe[2504] C:\Windows\syswow64\WS2_32.dll!closesocket                                                                                         0000000074ee3918 5 bytes JMP 0000000173625ef9
.text     C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe[2504] C:\Windows\syswow64\WS2_32.dll!WSASocketW                                                                                          0000000074ee3cd3 5 bytes JMP 0000000173625e61
.text     C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe[2504] C:\Windows\syswow64\WS2_32.dll!socket                                                                                              0000000074ee3eb8 5 bytes JMP 0000000173626f99
.text     C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe[2504] C:\Windows\syswow64\WS2_32.dll!WSASend                                                                                             0000000074ee4406 5 bytes JMP 0000000173622139
.text     C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe[2504] C:\Windows\syswow64\WS2_32.dll!GetAddrInfoW                                                                                        0000000074ee4889 5 bytes JMP 0000000173625741
.text     C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe[2504] C:\Windows\syswow64\WS2_32.dll!recv                                                                                                0000000074ee6b0e 5 bytes JMP 0000000173627161
.text     C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe[2504] C:\Windows\syswow64\WS2_32.dll!connect                                                                                             0000000074ee6bdd 1 byte JMP 00000001736241e1
.text     C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe[2504] C:\Windows\syswow64\WS2_32.dll!connect + 2                                                                                         0000000074ee6bdf 3 bytes {CALL RBP}
.text     C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe[2504] C:\Windows\syswow64\WS2_32.dll!send                                                                                                0000000074ee6f01 5 bytes JMP 00000001736220a1
.text     C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe[2504] C:\Windows\syswow64\WS2_32.dll!WSARecv                                                                                             0000000074ee7089 5 bytes JMP 00000001736271f9
.text     C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe[2504] C:\Windows\syswow64\WS2_32.dll!WSAConnect                                                                                          0000000074eecc3f 5 bytes JMP 00000001736270c9
.text     C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe[2504] C:\Windows\syswow64\WS2_32.dll!GetAddrInfoExW                                                                                      0000000074eed1ea 5 bytes JMP 00000001736257d9
.text     C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe[2504] C:\Windows\syswow64\WS2_32.dll!gethostbyname                                                                                       0000000074ef7673 5 bytes JMP 0000000173625871
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe[2628] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                              00000000760f1465 2 bytes [0F, 76]
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe[2628] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                             00000000760f14bb 2 bytes [0F, 76]
.text     ...                                                                                                                                                                                         * 2
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtWriteFile                                                                   000000007735f928 5 bytes JMP 0000000173626c09
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtClose                                                                       000000007735f9e0 5 bytes JMP 0000000173625c99
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationProcess                                                       000000007735fb28 5 bytes JMP 00000001736256a9
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                 000000007735fc20 5 bytes JMP 00000001736231d9
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtMapViewOfSection                                                            000000007735fc50 5 bytes JMP 00000001736215f1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtUnmapViewOfSection                                                          000000007735fc80 5 bytes JMP 0000000173621689
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                            000000007735fcb0 5 bytes JMP 0000000173625611
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtOpenSection                                                                 000000007735fdc8 5 bytes JMP 0000000173626b71
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                          000000007735fe14 5 bytes JMP 00000001736230a9
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtDuplicateObject                                                             000000007735fe44 5 bytes JMP 0000000173623309
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtQueueApcThread                                                              000000007735ff24 5 bytes JMP 0000000173623271
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtCreateSection                                                               000000007735ffa4 5 bytes JMP 0000000173626ca1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtCreateProcessEx                                                             000000007735ffec 5 bytes JMP 0000000173622ee1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                0000000077360004 5 bytes JMP 0000000173622db1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                  00000000773600b4 5 bytes JMP 0000000173621ed9
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                 00000000773601c4 5 bytes JMP 0000000173622301
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                000000007736079c 5 bytes JMP 0000000173626ad9
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtCreateProcess                                                               0000000077360814 5 bytes JMP 0000000173622e49
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                              00000000773608a4 5 bytes JMP 0000000173622d19
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                  0000000077360df4 5 bytes JMP 0000000173625d31
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtRaiseHardError                                                              0000000077361604 5 bytes JMP 0000000173624ac9
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                            0000000077361920 5 bytes JMP 0000000173623141
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                        0000000077361be4 5 bytes JMP 0000000173625dc9
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtSuspendProcess                                                              0000000077361d54 5 bytes JMP 0000000173623439
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                               0000000077361d70 5 bytes JMP 00000001736233a1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtSystemDebugControl                                                          0000000077361d8c 5 bytes JMP 0000000173626d39
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!NtVdmControl                                                                  0000000077361ee8 5 bytes JMP 0000000173626911
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!RtlQueryPerformanceCounter                                                    00000000773788c4 5 bytes JMP 0000000173621ab1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!RtlCreateProcessParametersEx                                                  00000000773a0d3b 5 bytes JMP 0000000173622009
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!RtlReportException                                                            00000000773e860f 5 bytes JMP 0000000173624b61
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\SysWOW64\ntdll.dll!RtlCreateProcessParameters                                                    00000000773ee8ab 5 bytes JMP 0000000173621f71
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\kernel32.dll!GetStartupInfoA                                                            0000000075eb0e00 5 bytes JMP 0000000173621da9
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\kernel32.dll!CreateProcessA                                                             0000000075eb1072 5 bytes JMP 0000000173622a21
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\kernel32.dll!LoadLibraryA                                                               0000000075eb499f 5 bytes JMP 00000001736225f9
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                     0000000075ec3bbb 5 bytes JMP 0000000173623011
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\kernel32.dll!MoveFileWithProgressW                                                      0000000075ec9aa4 5 bytes JMP 0000000173626581
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\kernel32.dll!MoveFileExW                                                                0000000075ec9b05 5 bytes JMP 0000000173626321
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\kernel32.dll!CreateToolhelp32Snapshot                                                   0000000075ed7327 5 bytes JMP 0000000173622729
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\kernel32.dll!Process32NextW                                                             0000000075ed88da 5 bytes JMP 0000000173625c01
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\kernel32.dll!MoveFileExA                                                                0000000075edccb1 5 bytes JMP 00000001736261f1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\kernel32.dll!MoveFileWithProgressA                                                      0000000075edccd1 5 bytes JMP 0000000173626451
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\kernel32.dll!WinExec                                                                    0000000075f32ff1 5 bytes JMP 00000001736228f1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\kernel32.dll!ReadConsoleInputA                                                          0000000075f5748b 5 bytes JMP 00000001736246a1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\kernel32.dll!ReadConsoleInputW                                                          0000000075f574ae 5 bytes JMP 00000001736247d1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\kernel32.dll!ReadConsoleA                                                               0000000075f57859 5 bytes JMP 0000000173624901
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\kernel32.dll!ReadConsoleW                                                               0000000075f578d2 5 bytes JMP 0000000173624a31
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\KERNELBASE.dll!GetSystemTimeAsFileTime                                                  00000000751a8f8d 5 bytes JMP 0000000173621a19
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\KERNELBASE.dll!CloseHandle                                                              00000000751ac436 5 bytes JMP 0000000173623b59
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\KERNELBASE.dll!WriteProcessMemory                                                       00000000751aeca6 5 bytes JMP 0000000173623601
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\KERNELBASE.dll!ExitProcess                                                              00000000751af206 5 bytes JMP 0000000173622399
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\KERNELBASE.dll!GetStartupInfoW                                                          00000000751afa89 5 bytes JMP 0000000173621e41
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\KERNELBASE.dll!DefineDosDeviceW                                                         00000000751afbb7 5 bytes JMP 00000001736260c1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\KERNELBASE.dll!CreateMutexW                                                             00000000751b1358 5 bytes JMP 0000000173623ac1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\KERNELBASE.dll!OpenMutexW                                                               00000000751b137f 5 bytes JMP 0000000173623a29
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                         00000000751b1d29 5 bytes JMP 0000000173621981
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\KERNELBASE.dll!GetProcAddress                                                           00000000751b1e15 5 bytes JMP 00000001736224c9
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                           00000000751b2ab1 5 bytes JMP 00000001736257d9
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExA                                                           00000000751b2cd9 5 bytes JMP 0000000173625741
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                              00000000751b2d17 5 bytes JMP 0000000173625871
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleA                                                         00000000751b2e7a 5 bytes JMP 00000001736218e9
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\KERNELBASE.dll!SleepEx                                                                  00000000751b3b70 5 bytes JMP 0000000173622269
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\KERNELBASE.dll!Sleep                                                                    00000000751b4496 5 bytes JMP 0000000173622431
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\KERNELBASE.dll!CreateThread                                                             00000000751b4608 5 bytes JMP 0000000173623569
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\KERNELBASE.dll!CreateRemoteThread                                                       00000000751b4631 5 bytes JMP 0000000173622c81
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\KERNELBASE.dll!CreateFileA                                                              00000000751bc734 5 bytes JMP 00000001736227c1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\msvcrt.dll!_lock + 41                                                                   000000007529a472 5 bytes JMP 0000000173626dd1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\msvcrt.dll!__p__fmode                                                                   00000000752a27ce 5 bytes JMP 0000000173621be1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\msvcrt.dll!__p__environ                                                                 00000000752ae6cf 5 bytes JMP 0000000173621b49
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!GetMessageW                                                                  0000000074fd78e2 5 bytes JMP 0000000173624441
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!GetMessageA                                                                  0000000074fd7bd3 5 bytes JMP 00000001736243a9
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                              0000000074fd8a29 5 bytes JMP 0000000173624f89
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!FindWindowW                                                                  0000000074fd98fd 5 bytes JMP 0000000173625a39
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!UserClientDllInitialize                                                      0000000074fdb6ed 5 bytes JMP 0000000173626e69
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!CreateWindowExA                                                              0000000074fdd22e 5 bytes JMP 0000000173625021
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!SetWinEventHook                                                              0000000074fdee09 5 bytes JMP 00000001736234d1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!FindWindowA                                                                  0000000074fdffe6 5 bytes JMP 0000000173625909
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!FindWindowExA                                                                0000000074fe00d9 5 bytes JMP 00000001736259a1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!PeekMessageW                                                                 0000000074fe05ba 5 bytes JMP 0000000173624571
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!ShowWindow                                                                   0000000074fe0dfb 5 bytes JMP 00000001736250b9
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                 0000000074fe12a5 5 bytes JMP 0000000173626a41
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!SetWindowTextW                                                               0000000074fe20ec 5 bytes JMP 0000000173625449
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                 0000000074fe3baa 5 bytes JMP 00000001736269a9
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!PeekMessageA                                                                 0000000074fe5f74 5 bytes JMP 00000001736244d9
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!CallNextHookEx                                                               0000000074fe6285 5 bytes JMP 0000000173624bf9
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!SetWindowsHookExW                                                            0000000074fe7603 5 bytes JMP 0000000173622be9
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!SetWindowTextA                                                               0000000074fe7aee 5 bytes JMP 00000001736253b1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!SetWindowsHookExA                                                            0000000074fe835c 5 bytes JMP 0000000173622b51
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!DialogBoxIndirectParamAorW                                                   0000000074ffce54 5 bytes JMP 00000001736251e9
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!UnhookWindowsHookEx                                                          0000000074fff52b 5 bytes JMP 0000000173624c91
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!FindWindowExW                                                                0000000074fff588 5 bytes JMP 0000000173625ad1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!CreateDialogIndirectParamAorW                                                00000000750010a0 5 bytes JMP 0000000173625151
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!MessageBoxExA                                                                000000007502fcd6 2 bytes JMP 0000000173625281
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!MessageBoxExA + 3                                                            000000007502fcd9 2 bytes [5F, FE]
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\USER32.dll!MessageBoxExW                                                                000000007502fcfa 5 bytes JMP 0000000173625319
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\ADVAPI32.dll!OpenServiceW                                                               00000000751fc9ec 5 bytes JMP 0000000173623c89
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\ADVAPI32.dll!OpenServiceA                                                               0000000075202b70 5 bytes JMP 0000000173623bf1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\ADVAPI32.dll!CloseServiceHandle                                                         000000007520361c 5 bytes JMP 00000001736240b1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\ADVAPI32.dll!RegOpenKeyExA + 222                                                        0000000075204965 5 bytes JMP 0000000173626f01
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                             00000000752170c4 5 bytes JMP 0000000173624311
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\ADVAPI32.dll!ControlService                                                             00000000752170dc 5 bytes JMP 0000000173623e51
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\ADVAPI32.dll!DeleteService                                                              00000000752170f4 5 bytes JMP 0000000173623ee9
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\ADVAPI32.dll!ChangeServiceConfigA                                                       00000000752331f4 5 bytes JMP 0000000173623f81
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\ADVAPI32.dll!ChangeServiceConfigW                                                       0000000075233204 5 bytes JMP 0000000173624019
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\ADVAPI32.dll!ControlServiceExA                                                          0000000075233214 5 bytes JMP 0000000173623d21
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\ADVAPI32.dll!ControlServiceExW                                                          0000000075233224 5 bytes JMP 0000000173623db9
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                             0000000075233264 5 bytes JMP 0000000173624279
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\WS2_32.dll!closesocket                                                                  0000000074ee3918 5 bytes JMP 0000000173625579
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\WS2_32.dll!WSASocketW                                                                   0000000074ee3cd3 5 bytes JMP 00000001736254e1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\WS2_32.dll!socket                                                                       0000000074ee3eb8 5 bytes JMP 0000000173626619
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\WS2_32.dll!WSASend                                                                      0000000074ee4406 5 bytes JMP 0000000173622139
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\WS2_32.dll!GetAddrInfoW                                                                 0000000074ee4889 5 bytes JMP 0000000173624dc1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\WS2_32.dll!recv                                                                         0000000074ee6b0e 5 bytes JMP 00000001736267e1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\WS2_32.dll!connect                                                                      0000000074ee6bdd 1 byte JMP 00000001736241e1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\WS2_32.dll!connect + 2                                                                  0000000074ee6bdf 3 bytes {CALL RBP}
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\WS2_32.dll!send                                                                         0000000074ee6f01 5 bytes JMP 00000001736220a1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\WS2_32.dll!WSARecv
         

Alt 05.01.2015, 13:49   #10
EnViDiaLP
 
Win7: Webseiten laden sehr langsam in jedem Browser - Standard

Win7: Webseiten laden sehr langsam in jedem Browser



Code:
ATTFilter
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\WS2_32.dll!WSAConnect                                                                   0000000074eecc3f 5 bytes JMP 0000000173626749
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\WS2_32.dll!GetAddrInfoExW                                                               0000000074eed1ea 5 bytes JMP 0000000173624e59
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\WS2_32.dll!gethostbyname                                                                0000000074ef7673 5 bytes JMP 0000000173624ef1
.text     C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe[2712] C:\Windows\syswow64\SHELL32.dll!Shell_NotifyIconW                                                           0000000076120179 5 bytes JMP 0000000173624d29
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1                                                        00000000771992d1 5 bytes [B8, 39, 69, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7                                                        00000000771992d7 5 bytes [00, 00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile                                                                             00000000771b1330 6 bytes [48, B8, F9, EF, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8                                                                         00000000771b1338 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtClose                                                                                 00000000771b13a0 6 bytes [48, B8, 39, BD, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8                                                                             00000000771b13a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess                                                                 00000000771b1470 6 bytes [48, B8, F9, A9, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8                                                             00000000771b1478 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                           00000000771b1510 6 bytes [48, B8, F9, 32, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8                                                                       00000000771b1518 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                      00000000771b1530 6 bytes [48, B8, 39, 1C, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8                                                                  00000000771b1538 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                                                    00000000771b1550 6 bytes [48, B8, F9, 1D, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8                                                                00000000771b1558 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                      00000000771b1570 6 bytes [48, B8, 39, A8, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8                                                                  00000000771b1578 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                           00000000771b1620 6 bytes [48, B8, 79, EC, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8                                                                       00000000771b1628 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                    00000000771b1650 6 bytes [48, B8, 79, 2F, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8                                                                00000000771b1658 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                       00000000771b1670 6 bytes [48, B8, 79, 36, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8                                                                   00000000771b1678 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                        00000000771b1700 6 bytes [48, B8, B9, 34, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8                                                                    00000000771b1708 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                         00000000771b1750 6 bytes [48, B8, B9, F1, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8                                                                     00000000771b1758 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx                                                                       00000000771b1780 6 bytes [48, B8, 39, 2A, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8                                                                   00000000771b1788 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                          00000000771b1790 6 bytes [48, B8, B9, 26, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8                                                                      00000000771b1798 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                            00000000771b1800 6 bytes [48, B8, 39, EE, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8                                                                        00000000771b1808 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                           00000000771b18b0 6 bytes [48, B8, 39, F5, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8                                                                       00000000771b18b8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                          00000000771b1c80 6 bytes [48, B8, B9, EA, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8                                                                      00000000771b1c88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess                                                                         00000000771b1cd0 6 bytes [48, B8, 79, 28, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8                                                                     00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                        00000000771b1d30 6 bytes [48, B8, F9, 24, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8                                                                    00000000771b1d38 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                            00000000771b20a0 6 bytes [48, B8, F9, BE, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8                                                                        00000000771b20a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError                                                                        00000000771b25e0 6 bytes [48, B8, 79, 83, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8                                                                    00000000771b25e8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                      00000000771b27e0 6 bytes [48, B8, 39, 31, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8                                                                  00000000771b27e8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                  00000000771b29a0 6 bytes [48, B8, B9, C0, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8                                                              00000000771b29a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                        00000000771b2a80 6 bytes [48, B8, 79, 3D, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8                                                                    00000000771b2a88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                         00000000771b2a90 6 bytes [48, B8, B9, 3B, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8                                                                     00000000771b2a98 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                    00000000771b2aa0 6 bytes [48, B8, 79, F3, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8                                                                00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                            00000000771b2b80 6 bytes [48, B8, 79, E5, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8                                                                        00000000771b2b88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1                                                                  0000000077223201 11 bytes [B8, 39, 85, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\kernel32.dll!Process32NextW + 1                                                                   0000000077041b21 11 bytes [B8, 79, BB, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                                             0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                                                      0000000077042b61 8 bytes [B8, 79, D0, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                                                     0000000077042b6a 2 bytes [50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                               000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                                                  0000000077060931 11 bytes [B8, B9, E3, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1                                                                00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1                                                                0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\kernel32.dll!ReadConsoleW                                                                         00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\kernel32.dll!ReadConsoleA                                                                         00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                                            00000000770cf491 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                                            00000000770cf691 11 bytes [B8, F9, D3, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                                                      00000000770cf6c1 8 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                                                     00000000770cf6ca 2 bytes [50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                                                    000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                                                    000007fefcf52db1 11 bytes [B8, 39, AF, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                                                 000007fefcf53461 11 bytes [B8, F9, B0, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                     000007fefcf58ef0 12 bytes [48, B8, 79, AD, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                                       000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                                                 000007fefcf5bfd1 11 bytes [B8, B9, AB, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                                                     000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                 000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                               000007fefcf90c11 11 bytes [B8, 79, C9, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                             000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                            000007fefcf9287a 2 bytes [50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                   000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\WS2_32.dll!WSASend + 1                                                                            000007fefedb13b1 11 bytes [B8, 79, A6, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\WS2_32.dll!closesocket                                                                            000007fefedb18e0 12 bytes [48, B8, B9, A4, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\WS2_32.dll!WSASocketW + 1                                                                         000007fefedb1bd1 11 bytes [B8, F9, A2, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\WS2_32.dll!WSARecv + 1                                                                            000007fefedb2201 11 bytes [B8, 39, E0, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\WS2_32.dll!GetAddrInfoW                                                                           000007fefedb23c0 12 bytes [48, B8, 39, 8C, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\WS2_32.dll!connect                                                                                000007fefedb45c0 12 bytes [48, B8, 79, 67, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\WS2_32.dll!send + 1                                                                               000007fefedb8001 11 bytes [B8, 39, A1, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\WS2_32.dll!gethostbyname                                                                          000007fefedb8df0 7 bytes [48, B8, B9, 8F, 88, 75, 00]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\WS2_32.dll!gethostbyname + 9                                                                      000007fefedb8df9 3 bytes [00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW                                                                         000007fefedbc090 12 bytes [48, B8, F9, 8D, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\WS2_32.dll!socket + 1                                                                             000007fefedbde91 11 bytes [B8, 39, D9, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\WS2_32.dll!recv + 1                                                                               000007fefedbdf41 11 bytes [B8, 79, DE, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\WS2_32.dll!WSAConnect + 1                                                                         000007fefedde0f1 11 bytes [B8, B9, DC, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                                                    000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW                                                                          000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                                                000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                                          000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                                                     000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                                                 000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                                                 000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\ADVAPI32.dll!IsTextUnicode + 49                                                                   000007fefd364ea1 11 bytes [B8, 39, FC, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\ADVAPI32.dll!CreateServiceW                                                                       000007fefd3655c8 12 bytes [48, B8, B9, 6C, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\ADVAPI32.dll!CreateServiceA                                                                       000007fefd37b85c 12 bytes [48, B8, F9, 6A, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigW                                                                 000007fefd37b9d0 12 bytes [48, B8, 79, 60, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2780] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigA                                                                 000007fefd37ba3c 12 bytes [48, B8, B9, 5E, 88, 75, 00, ...]
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtWriteFile                                                                                   000000007735f928 5 bytes JMP 0000000173627589
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtClose                                                                                       000000007735f9e0 5 bytes JMP 0000000173626619
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationProcess                                                                       000000007735fb28 5 bytes JMP 0000000173626029
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                                 000000007735fc20 5 bytes JMP 00000001736231d9
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtMapViewOfSection                                                                            000000007735fc50 5 bytes JMP 00000001736215f1
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtUnmapViewOfSection                                                                          000000007735fc80 5 bytes JMP 0000000173621689
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                            000000007735fcb0 5 bytes JMP 0000000173625f91
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtOpenSection                                                                                 000000007735fdc8 5 bytes JMP 00000001736274f1
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                                          000000007735fe14 5 bytes JMP 00000001736230a9
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtDuplicateObject                                                                             000000007735fe44 5 bytes JMP 0000000173623309
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtQueueApcThread                                                                              000000007735ff24 5 bytes JMP 0000000173623271
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtCreateSection                                                                               000000007735ffa4 5 bytes JMP 0000000173627621
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtCreateProcessEx                                                                             000000007735ffec 5 bytes JMP 0000000173622ee1
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                                0000000077360004 5 bytes JMP 0000000173622db1
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                                  00000000773600b4 5 bytes JMP 0000000173621ed9
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                                 00000000773601c4 5 bytes JMP 0000000173622301
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                                000000007736079c 5 bytes JMP 0000000173627459
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtCreateProcess                                                                               0000000077360814 5 bytes JMP 0000000173622e49
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                              00000000773608a4 5 bytes JMP 0000000173622d19
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                                  0000000077360df4 5 bytes JMP 00000001736266b1
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtRaiseHardError                                                                              0000000077361604 5 bytes JMP 0000000173624ac9
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                            0000000077361920 5 bytes JMP 0000000173623141
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                                        0000000077361be4 5 bytes JMP 0000000173626749
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtSuspendProcess                                                                              0000000077361d54 5 bytes JMP 0000000173623439
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                               0000000077361d70 5 bytes JMP 00000001736233a1
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtSystemDebugControl                                                                          0000000077361d8c 5 bytes JMP 00000001736276b9
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!NtVdmControl                                                                                  0000000077361ee8 5 bytes JMP 0000000173627291
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!RtlQueryPerformanceCounter                                                                    00000000773788c4 5 bytes JMP 0000000173621ab1
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!RtlCreateProcessParametersEx                                                                  00000000773a0d3b 5 bytes JMP 0000000173622009
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!RtlReportException                                                                            00000000773e860f 5 bytes JMP 0000000173624b61
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\SysWOW64\ntdll.dll!RtlCreateProcessParameters                                                                    00000000773ee8ab 5 bytes JMP 0000000173621f71
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\kernel32.dll!GetStartupInfoA                                                                            0000000075eb0e00 5 bytes JMP 0000000173621da9
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\kernel32.dll!CreateProcessA                                                                             0000000075eb1072 5 bytes JMP 0000000173622a21
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\kernel32.dll!LoadLibraryA                                                                               0000000075eb499f 5 bytes JMP 00000001736225f9
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                                     0000000075ec3bbb 5 bytes JMP 0000000173623011
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\kernel32.dll!MoveFileWithProgressW                                                                      0000000075ec9aa4 5 bytes JMP 0000000173626f01
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\kernel32.dll!MoveFileExW                                                                                0000000075ec9b05 5 bytes JMP 0000000173626ca1
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\kernel32.dll!CreateToolhelp32Snapshot                                                                   0000000075ed7327 5 bytes JMP 0000000173622729
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\kernel32.dll!Process32NextW                                                                             0000000075ed88da 5 bytes JMP 0000000173626581
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\kernel32.dll!MoveFileExA                                                                                0000000075edccb1 5 bytes JMP 0000000173626b71
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\kernel32.dll!MoveFileWithProgressA                                                                      0000000075edccd1 5 bytes JMP 0000000173626dd1
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\kernel32.dll!WinExec                                                                                    0000000075f32ff1 5 bytes JMP 00000001736228f1
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\kernel32.dll!ReadConsoleInputA                                                                          0000000075f5748b 5 bytes JMP 00000001736246a1
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\kernel32.dll!ReadConsoleInputW                                                                          0000000075f574ae 5 bytes JMP 00000001736247d1
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\kernel32.dll!ReadConsoleA                                                                               0000000075f57859 5 bytes JMP 0000000173624901
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\kernel32.dll!ReadConsoleW                                                                               0000000075f578d2 5 bytes JMP 0000000173624a31
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\KERNELBASE.dll!GetSystemTimeAsFileTime                                                                  00000000751a8f8d 5 bytes JMP 0000000173621a19
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\KERNELBASE.dll!CloseHandle                                                                              00000000751ac436 5 bytes JMP 0000000173623b59
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\KERNELBASE.dll!WriteProcessMemory                                                                       00000000751aeca6 5 bytes JMP 0000000173623601
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\KERNELBASE.dll!ExitProcess                                                                              00000000751af206 5 bytes JMP 0000000173622399
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\KERNELBASE.dll!GetStartupInfoW                                                                          00000000751afa89 5 bytes JMP 0000000173621e41
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\KERNELBASE.dll!DefineDosDeviceW                                                                         00000000751afbb7 5 bytes JMP 0000000173626a41
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\KERNELBASE.dll!CreateMutexW                                                                             00000000751b1358 5 bytes JMP 0000000173623ac1
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\KERNELBASE.dll!OpenMutexW                                                                               00000000751b137f 5 bytes JMP 0000000173623a29
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                         00000000751b1d29 5 bytes JMP 0000000173621981
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\KERNELBASE.dll!GetProcAddress                                                                           00000000751b1e15 5 bytes JMP 00000001736224c9
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                           00000000751b2ab1 5 bytes JMP 0000000173626159
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExA                                                                           00000000751b2cd9 5 bytes JMP 00000001736260c1
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                              00000000751b2d17 5 bytes JMP 00000001736261f1
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleA                                                                         00000000751b2e7a 5 bytes JMP 00000001736218e9
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\KERNELBASE.dll!SleepEx                                                                                  00000000751b3b70 5 bytes JMP 0000000173622269
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\KERNELBASE.dll!Sleep                                                                                    00000000751b4496 5 bytes JMP 0000000173622431
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\KERNELBASE.dll!CreateThread                                                                             00000000751b4608 5 bytes JMP 0000000173623569
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\KERNELBASE.dll!CreateRemoteThread                                                                       00000000751b4631 5 bytes JMP 0000000173622c81
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\KERNELBASE.dll!CreateFileA                                                                              00000000751bc734 5 bytes JMP 00000001736227c1
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\msvcrt.dll!_lock + 41                                                                                   000000007529a472 5 bytes JMP 0000000173627751
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\msvcrt.dll!__p__fmode                                                                                   00000000752a27ce 5 bytes JMP 0000000173621be1
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\msvcrt.dll!__p__environ                                                                                 00000000752ae6cf 5 bytes JMP 0000000173621b49
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\USER32.dll!GetMessageW                                                                                  0000000074fd78e2 5 bytes JMP 0000000173624441
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\USER32.dll!GetMessageA                                                                                  0000000074fd7bd3 5 bytes JMP 00000001736243a9
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                              0000000074fd8a29 5 bytes JMP 0000000173625909
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\USER32.dll!FindWindowW                                                                                  0000000074fd98fd 5 bytes JMP 00000001736263b9
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\USER32.dll!UserClientDllInitialize                                                                      0000000074fdb6ed 5 bytes JMP 00000001736277e9
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\USER32.dll!CreateWindowExA                                                                              0000000074fdd22e 5 bytes JMP 00000001736259a1
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\USER32.dll!SetWinEventHook                                                                              0000000074fdee09 5 bytes JMP 00000001736234d1
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\USER32.dll!FindWindowA                                                                                  0000000074fdffe6 5 bytes JMP 0000000173626289
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\USER32.dll!FindWindowExA                                                                                0000000074fe00d9 5 bytes JMP 0000000173626321
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\USER32.dll!PeekMessageW                                                                                 0000000074fe05ba 5 bytes JMP 0000000173624571
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\USER32.dll!ShowWindow                                                                                   0000000074fe0dfb 5 bytes JMP 0000000173625a39
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                                 0000000074fe12a5 5 bytes JMP 00000001736273c1
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\USER32.dll!SetWindowTextW                                                                               0000000074fe20ec 5 bytes JMP 0000000173625dc9
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                                 0000000074fe3baa 5 bytes JMP 0000000173627329
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\USER32.dll!PeekMessageA                                                                                 0000000074fe5f74 5 bytes JMP 00000001736244d9
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\USER32.dll!CallNextHookEx                                                                               0000000074fe6285 5 bytes JMP 0000000173624bf9
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\USER32.dll!SetWindowsHookExW                                                                            0000000074fe7603 5 bytes JMP 0000000173622be9
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\USER32.dll!SetWindowTextA                                                                               0000000074fe7aee 5 bytes JMP 0000000173625d31
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\USER32.dll!SetWindowsHookExA                                                                            0000000074fe835c 5 bytes JMP 0000000173622b51
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\USER32.dll!DialogBoxIndirectParamAorW                                                                   0000000074ffce54 5 bytes JMP 0000000173625b69
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\USER32.dll!UnhookWindowsHookEx                                                                          0000000074fff52b 5 bytes JMP 0000000173624c91
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\USER32.dll!FindWindowExW                                                                                0000000074fff588 5 bytes JMP 0000000173626451
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\USER32.dll!CreateDialogIndirectParamAorW                                                                00000000750010a0 5 bytes JMP 0000000173625ad1
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\USER32.dll!MessageBoxExA                                                                                000000007502fcd6 5 bytes JMP 0000000173625c01
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\USER32.dll!MessageBoxExW                                                                                000000007502fcfa 5 bytes JMP 0000000173625c99
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\ADVAPI32.dll!OpenServiceW                                                                               00000000751fc9ec 5 bytes JMP 0000000173623c89
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\ADVAPI32.dll!OpenServiceA                                                                               0000000075202b70 5 bytes JMP 0000000173623bf1
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\ADVAPI32.dll!CloseServiceHandle                                                                         000000007520361c 5 bytes JMP 00000001736240b1
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\ADVAPI32.dll!RegOpenKeyExA + 222                                                                        0000000075204965 5 bytes JMP 0000000173627881
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                             00000000752170c4 5 bytes JMP 0000000173624311
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\ADVAPI32.dll!ControlService                                                                             00000000752170dc 5 bytes JMP 0000000173623e51
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\ADVAPI32.dll!DeleteService                                                                              00000000752170f4 5 bytes JMP 0000000173623ee9
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\ADVAPI32.dll!ChangeServiceConfigA                                                                       00000000752331f4 5 bytes JMP 0000000173623f81
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\ADVAPI32.dll!ChangeServiceConfigW                                                                       0000000075233204 5 bytes JMP 0000000173624019
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\ADVAPI32.dll!ControlServiceExA                                                                          0000000075233214 5 bytes JMP 0000000173623d21
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\ADVAPI32.dll!ControlServiceExW                                                                          0000000075233224 5 bytes JMP 0000000173623db9
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                             0000000075233264 5 bytes JMP 0000000173624279
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\SHELL32.dll!Shell_NotifyIconW                                                                           0000000076120179 5 bytes JMP 0000000173624d29
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\WS2_32.dll!closesocket                                                                                  0000000074ee3918 5 bytes JMP 0000000173625ef9
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\WS2_32.dll!WSASocketW                                                                                   0000000074ee3cd3 5 bytes JMP 0000000173625e61
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\WS2_32.dll!socket                                                                                       0000000074ee3eb8 5 bytes JMP 0000000173626f99
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\WS2_32.dll!WSASend                                                                                      0000000074ee4406 5 bytes JMP 0000000173622139
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\WS2_32.dll!GetAddrInfoW                                                                                 0000000074ee4889 5 bytes JMP 0000000173625741
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\WS2_32.dll!recv                                                                                         0000000074ee6b0e 5 bytes JMP 0000000173627161
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\WS2_32.dll!connect                                                                                      0000000074ee6bdd 1 byte JMP 00000001736241e1
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\WS2_32.dll!connect + 2                                                                                  0000000074ee6bdf 3 bytes {CALL RBP}
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\WS2_32.dll!send                                                                                         0000000074ee6f01 5 bytes JMP 00000001736220a1
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\WS2_32.dll!WSARecv                                                                                      0000000074ee7089 5 bytes JMP 00000001736271f9
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\WS2_32.dll!WSAConnect                                                                                   0000000074eecc3f 5 bytes JMP 00000001736270c9
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\WS2_32.dll!GetAddrInfoExW                                                                               0000000074eed1ea 5 bytes JMP 00000001736257d9
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\WS2_32.dll!gethostbyname                                                                                0000000074ef7673 5 bytes JMP 0000000173625871
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                     00000000760f1465 2 bytes [0F, 76]
.text     C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[2800] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                    00000000760f14bb 2 bytes [0F, 76]
.text     ...                                                                                                                                                                                         * 2
?         C:\Windows\system32\mssprxy.dll [2800] entry point in ".rdata" section                                                                                                                      00000000725771e6
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtWriteFile                                                                            000000007735f928 5 bytes JMP 0000000173627589
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtClose                                                                                000000007735f9e0 5 bytes JMP 0000000173626619
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationProcess                                                                000000007735fb28 5 bytes JMP 0000000173626029
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                          000000007735fc20 5 bytes JMP 00000001736231d9
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtMapViewOfSection                                                                     000000007735fc50 5 bytes JMP 00000001736215f1
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtUnmapViewOfSection                                                                   000000007735fc80 5 bytes JMP 0000000173621689
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                     000000007735fcb0 5 bytes JMP 0000000173625f91
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtOpenSection                                                                          000000007735fdc8 5 bytes JMP 00000001736274f1
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                                   000000007735fe14 5 bytes JMP 00000001736230a9
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtDuplicateObject                                                                      000000007735fe44 5 bytes JMP 0000000173623309
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtQueueApcThread                                                                       000000007735ff24 5 bytes JMP 0000000173623271
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtCreateSection                                                                        000000007735ffa4 5 bytes JMP 0000000173627621
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtCreateProcessEx                                                                      000000007735ffec 5 bytes JMP 0000000173622ee1
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                         0000000077360004 5 bytes JMP 0000000173622db1
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                           00000000773600b4 5 bytes JMP 0000000173621ed9
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                          00000000773601c4 5 bytes JMP 0000000173622301
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                         000000007736079c 5 bytes JMP 0000000173627459
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtCreateProcess                                                                        0000000077360814 5 bytes JMP 0000000173622e49
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                       00000000773608a4 5 bytes JMP 0000000173622d19
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                           0000000077360df4 5 bytes JMP 00000001736266b1
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtRaiseHardError                                                                       0000000077361604 5 bytes JMP 0000000173624ac9
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                     0000000077361920 5 bytes JMP 0000000173623141
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                                 0000000077361be4 5 bytes JMP 0000000173626749
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtSuspendProcess                                                                       0000000077361d54 5 bytes JMP 0000000173623439
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                        0000000077361d70 5 bytes JMP 00000001736233a1
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtSystemDebugControl                                                                   0000000077361d8c 5 bytes JMP 00000001736276b9
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!NtVdmControl                                                                           0000000077361ee8 5 bytes JMP 0000000173627291
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!RtlQueryPerformanceCounter                                                             00000000773788c4 5 bytes JMP 0000000173621ab1
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!RtlCreateProcessParametersEx                                                           00000000773a0d3b 5 bytes JMP 0000000173622009
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!RtlReportException                                                                     00000000773e860f 5 bytes JMP 0000000173624b61
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\SysWOW64\ntdll.dll!RtlCreateProcessParameters                                                             00000000773ee8ab 5 bytes JMP 0000000173621f71
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\kernel32.dll!GetStartupInfoA                                                                     0000000075eb0e00 5 bytes JMP 0000000173621da9
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\kernel32.dll!CreateProcessA                                                                      0000000075eb1072 5 bytes JMP 0000000173622a21
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\kernel32.dll!LoadLibraryA                                                                        0000000075eb499f 5 bytes JMP 00000001736225f9
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                              0000000075ec3bbb 5 bytes JMP 0000000173623011
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\kernel32.dll!MoveFileWithProgressW                                                               0000000075ec9aa4 5 bytes JMP 0000000173626f01
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\kernel32.dll!MoveFileExW                                                                         0000000075ec9b05 5 bytes JMP 0000000173626ca1
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\kernel32.dll!CreateToolhelp32Snapshot                                                            0000000075ed7327 5 bytes JMP 0000000173622729
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\kernel32.dll!Process32NextW                                                                      0000000075ed88da 5 bytes JMP 0000000173626581
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\kernel32.dll!MoveFileExA                                                                         0000000075edccb1 5 bytes JMP 0000000173626b71
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\kernel32.dll!MoveFileWithProgressA                                                               0000000075edccd1 5 bytes JMP 0000000173626dd1
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\kernel32.dll!WinExec                                                                             0000000075f32ff1 5 bytes JMP 00000001736228f1
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\kernel32.dll!ReadConsoleInputA                                                                   0000000075f5748b 5 bytes JMP 00000001736246a1
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\kernel32.dll!ReadConsoleInputW                                                                   0000000075f574ae 5 bytes JMP 00000001736247d1
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\kernel32.dll!ReadConsoleA                                                                        0000000075f57859 5 bytes JMP 0000000173624901
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\kernel32.dll!ReadConsoleW                                                                        0000000075f578d2 5 bytes JMP 0000000173624a31
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\KERNELBASE.dll!GetSystemTimeAsFileTime                                                           00000000751a8f8d 5 bytes JMP 0000000173621a19
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\KERNELBASE.dll!CloseHandle                                                                       00000000751ac436 5 bytes JMP 0000000173623b59
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\KERNELBASE.dll!WriteProcessMemory                                                                00000000751aeca6 5 bytes JMP 0000000173623601
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\KERNELBASE.dll!ExitProcess                                                                       00000000751af206 5 bytes JMP 0000000173622399
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\KERNELBASE.dll!GetStartupInfoW                                                                   00000000751afa89 5 bytes JMP 0000000173621e41
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\KERNELBASE.dll!DefineDosDeviceW                                                                  00000000751afbb7 5 bytes JMP 0000000173626a41
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\KERNELBASE.dll!CreateMutexW                                                                      00000000751b1358 5 bytes JMP 0000000173623ac1
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\KERNELBASE.dll!OpenMutexW                                                                        00000000751b137f 5 bytes JMP 0000000173623a29
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                  00000000751b1d29 5 bytes JMP 0000000173621981
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\KERNELBASE.dll!GetProcAddress                                                                    00000000751b1e15 5 bytes JMP 00000001736224c9
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                    00000000751b2ab1 5 bytes JMP 0000000173626159
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExA                                                                    00000000751b2cd9 5 bytes JMP 00000001736260c1
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                       00000000751b2d17 5 bytes JMP 00000001736261f1
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleA                                                                  00000000751b2e7a 5 bytes JMP 00000001736218e9
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\KERNELBASE.dll!SleepEx                                                                           00000000751b3b70 5 bytes JMP 0000000173622269
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\KERNELBASE.dll!Sleep                                                                             00000000751b4496 5 bytes JMP 0000000173622431
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\KERNELBASE.dll!CreateThread                                                                      00000000751b4608 5 bytes JMP 0000000173623569
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\KERNELBASE.dll!CreateRemoteThread                                                                00000000751b4631 5 bytes JMP 0000000173622c81
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\KERNELBASE.dll!CreateFileA                                                                       00000000751bc734 5 bytes JMP 00000001736227c1
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\WS2_32.dll!closesocket                                                                           0000000074ee3918 5 bytes JMP 0000000173625ef9
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\WS2_32.dll!WSASocketW                                                                            0000000074ee3cd3 5 bytes JMP 0000000173625e61
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\WS2_32.dll!socket                                                                                0000000074ee3eb8 5 bytes JMP 0000000173626f99
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\WS2_32.dll!WSASend                                                                               0000000074ee4406 5 bytes JMP 0000000173622139
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\WS2_32.dll!GetAddrInfoW                                                                          0000000074ee4889 5 bytes JMP 0000000173625741
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\WS2_32.dll!recv                                                                                  0000000074ee6b0e 5 bytes JMP 0000000173627161
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\WS2_32.dll!connect                                                                               0000000074ee6bdd 1 byte JMP 00000001736241e1
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\WS2_32.dll!connect + 2                                                                           0000000074ee6bdf 3 bytes {CALL RBP}
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\WS2_32.dll!send                                                                                  0000000074ee6f01 5 bytes JMP 00000001736220a1
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\WS2_32.dll!WSARecv                                                                               0000000074ee7089 5 bytes JMP 00000001736271f9
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\WS2_32.dll!WSAConnect                                                                            0000000074eecc3f 5 bytes JMP 00000001736270c9
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\WS2_32.dll!GetAddrInfoExW                                                                        0000000074eed1ea 5 bytes JMP 00000001736257d9
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\WS2_32.dll!gethostbyname                                                                         0000000074ef7673 5 bytes JMP 0000000173625871
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\msvcrt.dll!_lock + 41                                                                            000000007529a472 5 bytes JMP 00000001736277e9
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\msvcrt.dll!__p__fmode                                                                            00000000752a27ce 5 bytes JMP 0000000173621be1
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\msvcrt.dll!__p__environ                                                                          00000000752ae6cf 5 bytes JMP 0000000173621b49
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\ADVAPI32.dll!OpenServiceW                                                                        00000000751fc9ec 5 bytes JMP 0000000173623c89
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\ADVAPI32.dll!OpenServiceA                                                                        0000000075202b70 5 bytes JMP 0000000173623bf1
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\ADVAPI32.dll!CloseServiceHandle                                                                  000000007520361c 5 bytes JMP 00000001736240b1
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\ADVAPI32.dll!RegOpenKeyExA + 222                                                                 0000000075204965 5 bytes JMP 0000000173627881
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                      00000000752170c4 5 bytes JMP 0000000173624311
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\ADVAPI32.dll!ControlService                                                                      00000000752170dc 5 bytes JMP 0000000173623e51
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\ADVAPI32.dll!DeleteService                                                                       00000000752170f4 5 bytes JMP 0000000173623ee9
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\ADVAPI32.dll!ChangeServiceConfigA                                                                00000000752331f4 5 bytes JMP 0000000173623f81
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\ADVAPI32.dll!ChangeServiceConfigW                                                                0000000075233204 5 bytes JMP 0000000173624019
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\ADVAPI32.dll!ControlServiceExA                                                                   0000000075233214 5 bytes JMP 0000000173623d21
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\ADVAPI32.dll!ControlServiceExW                                                                   0000000075233224 5 bytes JMP 0000000173623db9
.text     C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe[2824] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                      0000000075233264 5 bytes JMP 0000000173624279
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtWriteFile                                                                                       000000007735f928 5 bytes JMP 0000000173627589
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtClose                                                                                           000000007735f9e0 5 bytes JMP 0000000173626619
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationProcess                                                                           000000007735fb28 5 bytes JMP 0000000173626029
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                                     000000007735fc20 5 bytes JMP 00000001736231d9
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtMapViewOfSection                                                                                000000007735fc50 5 bytes JMP 00000001736215f1
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtUnmapViewOfSection                                                                              000000007735fc80 5 bytes JMP 0000000173621689
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                                000000007735fcb0 5 bytes JMP 0000000173625f91
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtOpenSection                                                                                     000000007735fdc8 5 bytes JMP 00000001736274f1
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                                              000000007735fe14 5 bytes JMP 00000001736230a9
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtDuplicateObject                                                                                 000000007735fe44 5 bytes JMP 0000000173623309
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtQueueApcThread                                                                                  000000007735ff24 5 bytes JMP 0000000173623271
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtCreateSection                                                                                   000000007735ffa4 5 bytes JMP 0000000173627621
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtCreateProcessEx                                                                                 000000007735ffec 5 bytes JMP 0000000173622ee1
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                                    0000000077360004 5 bytes JMP 0000000173622db1
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                                      00000000773600b4 5 bytes JMP 0000000173621ed9
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                                     00000000773601c4 5 bytes JMP 0000000173622301
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                                    000000007736079c 5 bytes JMP 0000000173627459
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtCreateProcess                                                                                   0000000077360814 5 bytes JMP 0000000173622e49
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                                  00000000773608a4 5 bytes JMP 0000000173622d19
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                                      0000000077360df4 5 bytes JMP 00000001736266b1
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtRaiseHardError                                                                                  0000000077361604 5 bytes JMP 0000000173624ac9
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                                0000000077361920 5 bytes JMP 0000000173623141
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                                            0000000077361be4 5 bytes JMP 0000000173626749
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtSuspendProcess                                                                                  0000000077361d54 5 bytes JMP 0000000173623439
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                                   0000000077361d70 5 bytes JMP 00000001736233a1
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtSystemDebugControl                                                                              0000000077361d8c 5 bytes JMP 00000001736276b9
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!NtVdmControl                                                                                      0000000077361ee8 5 bytes JMP 0000000173627291
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!RtlQueryPerformanceCounter                                                                        00000000773788c4 5 bytes JMP 0000000173621ab1
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!RtlCreateProcessParametersEx                                                                      00000000773a0d3b 5 bytes JMP 0000000173622009
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!RtlReportException                                                                                00000000773e860f 5 bytes JMP 0000000173624b61
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\SysWOW64\ntdll.dll!RtlCreateProcessParameters                                                                        00000000773ee8ab 5 bytes JMP 0000000173621f71
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\kernel32.dll!GetStartupInfoA                                                                                0000000075eb0e00 5 bytes JMP 0000000173621da9
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\kernel32.dll!CreateProcessA                                                                                 0000000075eb1072 5 bytes JMP 0000000173622a21
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\kernel32.dll!LoadLibraryA                                                                                   0000000075eb499f 5 bytes JMP 00000001736225f9
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                                         0000000075ec3bbb 5 bytes JMP 0000000173623011
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\kernel32.dll!MoveFileWithProgressW                                                                          0000000075ec9aa4 5 bytes JMP 0000000173626f01
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\kernel32.dll!MoveFileExW                                                                                    0000000075ec9b05 5 bytes JMP 0000000173626ca1
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\kernel32.dll!CreateToolhelp32Snapshot                                                                       0000000075ed7327 5 bytes JMP 0000000173622729
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\kernel32.dll!Process32NextW                                                                                 0000000075ed88da 5 bytes JMP 0000000173626581
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\kernel32.dll!MoveFileExA                                                                                    0000000075edccb1 5 bytes JMP 0000000173626b71
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\kernel32.dll!MoveFileWithProgressA                                                                          0000000075edccd1 5 bytes JMP 0000000173626dd1
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\kernel32.dll!WinExec                                                                                        0000000075f32ff1 5 bytes JMP 00000001736228f1
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\kernel32.dll!ReadConsoleInputA                                                                              0000000075f5748b 5 bytes JMP 00000001736246a1
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\kernel32.dll!ReadConsoleInputW                                                                              0000000075f574ae 5 bytes JMP 00000001736247d1
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\kernel32.dll!ReadConsoleA                                                                                   0000000075f57859 5 bytes JMP 0000000173624901
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\kernel32.dll!ReadConsoleW                                                                                   0000000075f578d2 5 bytes JMP 0000000173624a31
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\KERNELBASE.dll!GetSystemTimeAsFileTime                                                                      00000000751a8f8d 5 bytes JMP 0000000173621a19
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\KERNELBASE.dll!CloseHandle                                                                                  00000000751ac436 5 bytes JMP 0000000173623b59
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\KERNELBASE.dll!WriteProcessMemory                                                                           00000000751aeca6 5 bytes JMP 0000000173623601
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\KERNELBASE.dll!ExitProcess                                                                                  00000000751af206 5 bytes JMP 0000000173622399
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\KERNELBASE.dll!GetStartupInfoW                                                                              00000000751afa89 5 bytes JMP 0000000173621e41
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\KERNELBASE.dll!DefineDosDeviceW                                                                             00000000751afbb7 5 bytes JMP 0000000173626a41
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\KERNELBASE.dll!CreateMutexW                                                                                 00000000751b1358 5 bytes JMP 0000000173623ac1
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\KERNELBASE.dll!OpenMutexW                                                                                   00000000751b137f 5 bytes JMP 0000000173623a29
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                             00000000751b1d29 5 bytes JMP 0000000173621981
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\KERNELBASE.dll!GetProcAddress                                                                               00000000751b1e15 5 bytes JMP 00000001736224c9
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                               00000000751b2ab1 5 bytes JMP 0000000173626159
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExA                                                                               00000000751b2cd9 5 bytes JMP 00000001736260c1
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                  00000000751b2d17 5 bytes JMP 00000001736261f1
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleA                                                                             00000000751b2e7a 5 bytes JMP 00000001736218e9
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\KERNELBASE.dll!SleepEx                                                                                      00000000751b3b70 5 bytes JMP 0000000173622269
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\KERNELBASE.dll!Sleep                                                                                        00000000751b4496 5 bytes JMP 0000000173622431
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\KERNELBASE.dll!CreateThread                                                                                 00000000751b4608 5 bytes JMP 0000000173623569
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\KERNELBASE.dll!CreateRemoteThread                                                                           00000000751b4631 5 bytes JMP 0000000173622c81
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\KERNELBASE.dll!CreateFileA                                                                                  00000000751bc734 5 bytes JMP 00000001736227c1
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\msvcrt.dll!_lock + 41                                                                                       000000007529a472 5 bytes JMP 0000000173627751
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\msvcrt.dll!__p__fmode                                                                                       00000000752a27ce 5 bytes JMP 0000000173621be1
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\msvcrt.dll!__p__environ                                                                                     00000000752ae6cf 5 bytes JMP 0000000173621b49
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\USER32.dll!GetMessageW                                                                                      0000000074fd78e2 5 bytes JMP 0000000173624441
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\USER32.dll!GetMessageA                                                                                      0000000074fd7bd3 5 bytes JMP 00000001736243a9
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                                  0000000074fd8a29 5 bytes JMP 0000000173625909
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\USER32.dll!FindWindowW                                                                                      0000000074fd98fd 5 bytes JMP 00000001736263b9
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\USER32.dll!UserClientDllInitialize                                                                          0000000074fdb6ed 5 bytes JMP 00000001736277e9
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\USER32.dll!CreateWindowExA                                                                                  0000000074fdd22e 5 bytes JMP 00000001736259a1
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\USER32.dll!SetWinEventHook                                                                                  0000000074fdee09 5 bytes JMP 00000001736234d1
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\USER32.dll!FindWindowA                                                                                      0000000074fdffe6 5 bytes JMP 0000000173626289
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\USER32.dll!FindWindowExA                                                                                    0000000074fe00d9 5 bytes JMP 0000000173626321
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\USER32.dll!PeekMessageW                                                                                     0000000074fe05ba 5 bytes JMP 0000000173624571
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\USER32.dll!ShowWindow                                                                                       0000000074fe0dfb 5 bytes JMP 0000000173625a39
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                                     0000000074fe12a5 5 bytes JMP 00000001736273c1
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\USER32.dll!SetWindowTextW                                                                                   0000000074fe20ec 5 bytes JMP 0000000173625dc9
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                                     0000000074fe3baa 5 bytes JMP 0000000173627329
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\USER32.dll!PeekMessageA                                                                                     0000000074fe5f74 5 bytes JMP 00000001736244d9
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\USER32.dll!CallNextHookEx                                                                                   0000000074fe6285 5 bytes JMP 0000000173624bf9
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\USER32.dll!SetWindowsHookExW                                                                                0000000074fe7603 5 bytes JMP 0000000173622be9
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\USER32.dll!SetWindowTextA                                                                                   0000000074fe7aee 5 bytes JMP 0000000173625d31
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\USER32.dll!SetWindowsHookExA                                                                                0000000074fe835c 5 bytes JMP 0000000173622b51
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\USER32.dll!DialogBoxIndirectParamAorW                                                                       0000000074ffce54 5 bytes JMP 0000000173625b69
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\USER32.dll!UnhookWindowsHookEx
         

Alt 05.01.2015, 13:50   #11
EnViDiaLP
 
Win7: Webseiten laden sehr langsam in jedem Browser - Standard

Win7: Webseiten laden sehr langsam in jedem Browser



Code:
ATTFilter
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\USER32.dll!FindWindowExW                                                                                    0000000074fff588 5 bytes JMP 0000000173626451
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\USER32.dll!CreateDialogIndirectParamAorW                                                                    00000000750010a0 5 bytes JMP 0000000173625ad1
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\USER32.dll!MessageBoxExA                                                                                    000000007502fcd6 5 bytes JMP 0000000173625c01
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\USER32.dll!MessageBoxExW                                                                                    000000007502fcfa 5 bytes JMP 0000000173625c99
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\ADVAPI32.dll!OpenServiceW                                                                                   00000000751fc9ec 5 bytes JMP 0000000173623c89
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\ADVAPI32.dll!OpenServiceA                                                                                   0000000075202b70 5 bytes JMP 0000000173623bf1
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\ADVAPI32.dll!CloseServiceHandle                                                                             000000007520361c 5 bytes JMP 00000001736240b1
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\ADVAPI32.dll!RegOpenKeyExA + 222                                                                            0000000075204965 5 bytes JMP 0000000173627881
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                                 00000000752170c4 5 bytes JMP 0000000173624311
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\ADVAPI32.dll!ControlService                                                                                 00000000752170dc 5 bytes JMP 0000000173623e51
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\ADVAPI32.dll!DeleteService                                                                                  00000000752170f4 5 bytes JMP 0000000173623ee9
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\ADVAPI32.dll!ChangeServiceConfigA                                                                           00000000752331f4 5 bytes JMP 0000000173623f81
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\ADVAPI32.dll!ChangeServiceConfigW                                                                           0000000075233204 5 bytes JMP 0000000173624019
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\ADVAPI32.dll!ControlServiceExA                                                                              0000000075233214 5 bytes JMP 0000000173623d21
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\ADVAPI32.dll!ControlServiceExW                                                                              0000000075233224 5 bytes JMP 0000000173623db9
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                                 0000000075233264 5 bytes JMP 0000000173624279
.text     C:\Program Files (x86)\PDF Architect 2\creator-ws.exe[2864] C:\Windows\syswow64\SHELL32.dll!Shell_NotifyIconW                                                                               0000000076120179 5 bytes JMP 0000000173624d29
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\kernel32.dll!Process32NextW + 1                                                                                                    0000000077041b21 11 bytes [B8, 79, BB, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                                                                              0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                                                                                       0000000077042b61 8 bytes [B8, 79, D0, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                                                                                      0000000077042b6a 2 bytes [50, C3]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                                                000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                                                                                   0000000077060931 11 bytes [B8, B9, E3, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1                                                                                                 00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1                                                                                                 0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\kernel32.dll!ReadConsoleW                                                                                                          00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\kernel32.dll!ReadConsoleA                                                                                                          00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                                                                             00000000770cf491 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                                                                             00000000770cf691 11 bytes [B8, F9, D3, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                                                                                       00000000770cf6c1 8 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                                                                                      00000000770cf6ca 2 bytes [50, C3]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                                                                                     000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                                                                                     000007fefcf52db1 11 bytes [B8, 39, AF, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                                                                                  000007fefcf53461 11 bytes [B8, F9, B0, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                      000007fefcf58ef0 12 bytes [48, B8, 79, AD, 88, 75, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                                                                        000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                                                                                  000007fefcf5bfd1 11 bytes [B8, B9, AB, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                                                                                      000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                                                  000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                                                                000007fefcf90c11 11 bytes [B8, 79, C9, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                                                              000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                                                             000007fefcf9287a 2 bytes [50, C3]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                                                    000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                                                                                     000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW                                                                                                           000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                                                                                 000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                                                                           000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                                                                                      000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                                                                                  000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\sppsvc.exe[2972] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                                                                                  000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bitdefender\Bitdefender 2015\updatesrv.exe[3016] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                          00000000771b1570 5 bytes [48, B8, F0, 12, F0]
.text     C:\Program Files\Bitdefender\Bitdefender 2015\updatesrv.exe[3016] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8                                                                      00000000771b1578 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bitdefender\Bitdefender 2015\updatesrv.exe[3016] C:\Windows\system32\kernel32.dll!UnhandledExceptionFilter + 1                                                             00000000770db7e1 11 bytes [B8, F0, 12, 94, 01, 00, 00, ...]
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtWriteFile                                                                                          000000007735f928 5 bytes JMP 0000000173626c09
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtClose                                                                                              000000007735f9e0 5 bytes JMP 0000000173625c99
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationProcess                                                                              000000007735fb28 5 bytes JMP 00000001736256a9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                                        000000007735fc20 5 bytes JMP 00000001736231d9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtMapViewOfSection                                                                                   000000007735fc50 5 bytes JMP 00000001736215f1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtUnmapViewOfSection                                                                                 000000007735fc80 5 bytes JMP 0000000173621689
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                                   000000007735fcb0 5 bytes JMP 0000000173625611
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtOpenSection                                                                                        000000007735fdc8 5 bytes JMP 0000000173626b71
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                                                 000000007735fe14 5 bytes JMP 00000001736230a9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtDuplicateObject                                                                                    000000007735fe44 5 bytes JMP 0000000173623309
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtQueueApcThread                                                                                     000000007735ff24 5 bytes JMP 0000000173623271
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtCreateSection                                                                                      000000007735ffa4 5 bytes JMP 0000000173626ca1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtCreateProcessEx                                                                                    000000007735ffec 5 bytes JMP 0000000173622ee1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                                       0000000077360004 5 bytes JMP 0000000173622db1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                                         00000000773600b4 5 bytes JMP 0000000173621ed9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                                        00000000773601c4 5 bytes JMP 0000000173622301
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                                       000000007736079c 5 bytes JMP 0000000173626ad9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtCreateProcess                                                                                      0000000077360814 5 bytes JMP 0000000173622e49
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                                     00000000773608a4 5 bytes JMP 0000000173622d19
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                                         0000000077360df4 5 bytes JMP 0000000173625d31
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtRaiseHardError                                                                                     0000000077361604 5 bytes JMP 0000000173624ac9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                                   0000000077361920 5 bytes JMP 0000000173623141
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                                               0000000077361be4 5 bytes JMP 0000000173625dc9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtSuspendProcess                                                                                     0000000077361d54 5 bytes JMP 0000000173623439
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                                      0000000077361d70 5 bytes JMP 00000001736233a1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtSystemDebugControl                                                                                 0000000077361d8c 5 bytes JMP 0000000173626d39
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!NtVdmControl                                                                                         0000000077361ee8 5 bytes JMP 0000000173626911
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!RtlQueryPerformanceCounter                                                                           00000000773788c4 5 bytes JMP 0000000173621ab1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!RtlCreateProcessParametersEx                                                                         00000000773a0d3b 5 bytes JMP 0000000173622009
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!RtlReportException                                                                                   00000000773e860f 5 bytes JMP 0000000173624b61
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\ntdll.dll!RtlCreateProcessParameters                                                                           00000000773ee8ab 5 bytes JMP 0000000173621f71
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\kernel32.dll!GetStartupInfoA                                                                                   0000000075eb0e00 5 bytes JMP 0000000173621da9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\kernel32.dll!CreateProcessA                                                                                    0000000075eb1072 5 bytes JMP 0000000173622a21
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\kernel32.dll!LoadLibraryA                                                                                      0000000075eb499f 5 bytes JMP 00000001736225f9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                                            0000000075ec3bbb 5 bytes JMP 0000000173623011
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\kernel32.dll!MoveFileWithProgressW                                                                             0000000075ec9aa4 5 bytes JMP 0000000173626581
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\kernel32.dll!MoveFileExW                                                                                       0000000075ec9b05 5 bytes JMP 0000000173626321
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\kernel32.dll!CreateToolhelp32Snapshot                                                                          0000000075ed7327 5 bytes JMP 0000000173622729
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\kernel32.dll!Process32NextW                                                                                    0000000075ed88da 5 bytes JMP 0000000173625c01
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\kernel32.dll!MoveFileExA                                                                                       0000000075edccb1 5 bytes JMP 00000001736261f1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\kernel32.dll!MoveFileWithProgressA                                                                             0000000075edccd1 5 bytes JMP 0000000173626451
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\kernel32.dll!WinExec                                                                                           0000000075f32ff1 5 bytes JMP 00000001736228f1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\kernel32.dll!ReadConsoleInputA                                                                                 0000000075f5748b 5 bytes JMP 00000001736246a1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\kernel32.dll!ReadConsoleInputW                                                                                 0000000075f574ae 5 bytes JMP 00000001736247d1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\kernel32.dll!ReadConsoleA                                                                                      0000000075f57859 5 bytes JMP 0000000173624901
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\kernel32.dll!ReadConsoleW                                                                                      0000000075f578d2 5 bytes JMP 0000000173624a31
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\KERNELBASE.dll!GetSystemTimeAsFileTime                                                                         00000000751a8f8d 5 bytes JMP 0000000173621a19
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\KERNELBASE.dll!CloseHandle                                                                                     00000000751ac436 5 bytes JMP 0000000173623b59
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\KERNELBASE.dll!WriteProcessMemory                                                                              00000000751aeca6 5 bytes JMP 0000000173623601
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\KERNELBASE.dll!ExitProcess                                                                                     00000000751af206 5 bytes JMP 0000000173622399
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\KERNELBASE.dll!GetStartupInfoW                                                                                 00000000751afa89 5 bytes JMP 0000000173621e41
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\KERNELBASE.dll!DefineDosDeviceW                                                                                00000000751afbb7 5 bytes JMP 00000001736260c1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\KERNELBASE.dll!CreateMutexW                                                                                    00000000751b1358 5 bytes JMP 0000000173623ac1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\KERNELBASE.dll!OpenMutexW                                                                                      00000000751b137f 5 bytes JMP 0000000173623a29
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                                00000000751b1d29 5 bytes JMP 0000000173621981
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\KERNELBASE.dll!GetProcAddress                                                                                  00000000751b1e15 5 bytes JMP 00000001736224c9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                  00000000751b2ab1 5 bytes JMP 00000001736257d9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExA                                                                                  00000000751b2cd9 5 bytes JMP 0000000173625741
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                     00000000751b2d17 5 bytes JMP 0000000173625871
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleA                                                                                00000000751b2e7a 5 bytes JMP 00000001736218e9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\KERNELBASE.dll!SleepEx                                                                                         00000000751b3b70 5 bytes JMP 0000000173622269
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\KERNELBASE.dll!Sleep                                                                                           00000000751b4496 5 bytes JMP 0000000173622431
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\KERNELBASE.dll!CreateThread                                                                                    00000000751b4608 5 bytes JMP 0000000173623569
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\KERNELBASE.dll!CreateRemoteThread                                                                              00000000751b4631 5 bytes JMP 0000000173622c81
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\KERNELBASE.dll!CreateFileA                                                                                     00000000751bc734 5 bytes JMP 00000001736227c1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\msvcrt.dll!_lock + 41                                                                                          000000007529a472 5 bytes JMP 0000000173626dd1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\msvcrt.dll!__p__fmode                                                                                          00000000752a27ce 5 bytes JMP 0000000173621be1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\msvcrt.dll!__p__environ                                                                                        00000000752ae6cf 5 bytes JMP 0000000173621b49
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\ADVAPI32.dll!OpenServiceW                                                                                      00000000751fc9ec 5 bytes JMP 0000000173623c89
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\ADVAPI32.dll!OpenServiceA                                                                                      0000000075202b70 5 bytes JMP 0000000173623bf1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\ADVAPI32.dll!CloseServiceHandle                                                                                000000007520361c 5 bytes JMP 00000001736240b1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\ADVAPI32.dll!RegOpenKeyExA + 222                                                                               0000000075204965 1 byte JMP 0000000173626e69
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\ADVAPI32.dll!RegOpenKeyExA + 224                                                                               0000000075204967 3 bytes {JMP QWORD [RDX+RAX*2]}
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                                    00000000752170c4 5 bytes JMP 0000000173624311
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\ADVAPI32.dll!ControlService                                                                                    00000000752170dc 5 bytes JMP 0000000173623e51
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\ADVAPI32.dll!DeleteService                                                                                     00000000752170f4 5 bytes JMP 0000000173623ee9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\ADVAPI32.dll!ChangeServiceConfigA                                                                              00000000752331f4 5 bytes JMP 0000000173623f81
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\ADVAPI32.dll!ChangeServiceConfigW                                                                              0000000075233204 5 bytes JMP 0000000173624019
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\ADVAPI32.dll!ControlServiceExA                                                                                 0000000075233214 5 bytes JMP 0000000173623d21
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\ADVAPI32.dll!ControlServiceExW                                                                                 0000000075233224 5 bytes JMP 0000000173623db9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                                    0000000075233264 5 bytes JMP 0000000173624279
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!GetMessageW                                                                                         0000000074fd78e2 5 bytes JMP 0000000173624441
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!GetMessageA                                                                                         0000000074fd7bd3 5 bytes JMP 00000001736243a9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                                     0000000074fd8a29 5 bytes JMP 0000000173624f89
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!FindWindowW                                                                                         0000000074fd98fd 5 bytes JMP 0000000173625a39
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!UserClientDllInitialize                                                                             0000000074fdb6ed 5 bytes JMP 0000000173626f01
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!CreateWindowExA                                                                                     0000000074fdd22e 5 bytes JMP 0000000173625021
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!SetWinEventHook                                                                                     0000000074fdee09 5 bytes JMP 00000001736234d1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!FindWindowA                                                                                         0000000074fdffe6 5 bytes JMP 0000000173625909
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!FindWindowExA                                                                                       0000000074fe00d9 5 bytes JMP 00000001736259a1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!PeekMessageW                                                                                        0000000074fe05ba 5 bytes JMP 0000000173624571
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!ShowWindow                                                                                          0000000074fe0dfb 5 bytes JMP 00000001736250b9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                                        0000000074fe12a5 5 bytes JMP 0000000173626a41
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!SetWindowTextW                                                                                      0000000074fe20ec 5 bytes JMP 0000000173625449
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                                        0000000074fe3baa 5 bytes JMP 00000001736269a9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!PeekMessageA                                                                                        0000000074fe5f74 5 bytes JMP 00000001736244d9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!CallNextHookEx                                                                                      0000000074fe6285 5 bytes JMP 0000000173624bf9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!SetWindowsHookExW                                                                                   0000000074fe7603 5 bytes JMP 0000000173622be9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!SetWindowTextA                                                                                      0000000074fe7aee 5 bytes JMP 00000001736253b1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!SetWindowsHookExA                                                                                   0000000074fe835c 5 bytes JMP 0000000173622b51
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!DialogBoxIndirectParamAorW                                                                          0000000074ffce54 5 bytes JMP 00000001736251e9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!UnhookWindowsHookEx                                                                                 0000000074fff52b 5 bytes JMP 0000000173624c91
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!FindWindowExW                                                                                       0000000074fff588 5 bytes JMP 0000000173625ad1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!CreateDialogIndirectParamAorW                                                                       00000000750010a0 5 bytes JMP 0000000173625151
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!MessageBoxExA                                                                                       000000007502fcd6 2 bytes JMP 0000000173625281
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!MessageBoxExA + 3                                                                                   000000007502fcd9 2 bytes [5F, FE]
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\USER32.dll!MessageBoxExW                                                                                       000000007502fcfa 5 bytes JMP 0000000173625319
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                            00000000760f1465 2 bytes [0F, 76]
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                           00000000760f14bb 2 bytes [0F, 76]
.text     ...                                                                                                                                                                                         * 2
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\syswow64\SHELL32.dll!Shell_NotifyIconW                                                                                  0000000076120179 5 bytes JMP 0000000173624d29
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\urlmon.dll!CreateUri + 128                                                                                     0000000075c42b30 5 bytes JMP 0000000173627031
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\urlmon.dll!URLDownloadToCacheFileW                                                                             0000000075c77870 5 bytes JMP 0000000173624149
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\urlmon.dll!URLDownloadToFileW                                                                                  0000000075c93d30 5 bytes JMP 00000001736221d1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[3264] C:\Windows\SysWOW64\urlmon.dll!URLDownloadToFileA                                                                                  0000000075cfe2f0 5 bytes JMP 0000000173622ab9
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtWriteFile                                                                                                    000000007735f928 5 bytes JMP 0000000173627589
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtClose                                                                                                        000000007735f9e0 5 bytes JMP 0000000173626619
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationProcess                                                                                        000000007735fb28 5 bytes JMP 0000000173626029
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                                                  000000007735fc20 5 bytes JMP 00000001736231d9
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtMapViewOfSection                                                                                             000000007735fc50 5 bytes JMP 00000001736215f1
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtUnmapViewOfSection                                                                                           000000007735fc80 5 bytes JMP 0000000173621689
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                                             000000007735fcb0 5 bytes JMP 0000000173625f91
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtOpenSection                                                                                                  000000007735fdc8 5 bytes JMP 00000001736274f1
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                                                           000000007735fe14 5 bytes JMP 00000001736230a9
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtDuplicateObject                                                                                              000000007735fe44 5 bytes JMP 0000000173623309
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtQueueApcThread                                                                                               000000007735ff24 5 bytes JMP 0000000173623271
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtCreateSection                                                                                                000000007735ffa4 5 bytes JMP 0000000173627621
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtCreateProcessEx                                                                                              000000007735ffec 5 bytes JMP 0000000173622ee1
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                                                 0000000077360004 5 bytes JMP 0000000173622db1
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                                                   00000000773600b4 5 bytes JMP 0000000173621ed9
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                                                  00000000773601c4 5 bytes JMP 0000000173622301
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                                                 000000007736079c 5 bytes JMP 0000000173627459
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtCreateProcess                                                                                                0000000077360814 5 bytes JMP 0000000173622e49
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                                               00000000773608a4 5 bytes JMP 0000000173622d19
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                                                   0000000077360df4 5 bytes JMP 00000001736266b1
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtRaiseHardError                                                                                               0000000077361604 5 bytes JMP 0000000173624ac9
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                                             0000000077361920 5 bytes JMP 0000000173623141
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                                                         0000000077361be4 5 bytes JMP 0000000173626749
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtSuspendProcess                                                                                               0000000077361d54 5 bytes JMP 0000000173623439
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                                                0000000077361d70 5 bytes JMP 00000001736233a1
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtSystemDebugControl                                                                                           0000000077361d8c 5 bytes JMP 00000001736276b9
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!NtVdmControl                                                                                                   0000000077361ee8 5 bytes JMP 0000000173627291
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!RtlQueryPerformanceCounter                                                                                     00000000773788c4 5 bytes JMP 0000000173621ab1
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!RtlCreateProcessParametersEx                                                                                   00000000773a0d3b 5 bytes JMP 0000000173622009
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!RtlReportException                                                                                             00000000773e860f 5 bytes JMP 0000000173624b61
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\SysWOW64\ntdll.dll!RtlCreateProcessParameters                                                                                     00000000773ee8ab 5 bytes JMP 0000000173621f71
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\kernel32.dll!GetStartupInfoA                                                                                             0000000075eb0e00 5 bytes JMP 0000000173621da9
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\kernel32.dll!CreateProcessA                                                                                              0000000075eb1072 5 bytes JMP 0000000173622a21
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\kernel32.dll!LoadLibraryA                                                                                                0000000075eb499f 5 bytes JMP 00000001736225f9
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                                                      0000000075ec3bbb 5 bytes JMP 0000000173623011
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\kernel32.dll!MoveFileWithProgressW                                                                                       0000000075ec9aa4 5 bytes JMP 0000000173626f01
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\kernel32.dll!MoveFileExW                                                                                                 0000000075ec9b05 5 bytes JMP 0000000173626ca1
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\kernel32.dll!CreateToolhelp32Snapshot                                                                                    0000000075ed7327 5 bytes JMP 0000000173622729
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\kernel32.dll!Process32NextW                                                                                              0000000075ed88da 5 bytes JMP 0000000173626581
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\kernel32.dll!MoveFileExA                                                                                                 0000000075edccb1 5 bytes JMP 0000000173626b71
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\kernel32.dll!MoveFileWithProgressA                                                                                       0000000075edccd1 5 bytes JMP 0000000173626dd1
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\kernel32.dll!WinExec                                                                                                     0000000075f32ff1 5 bytes JMP 00000001736228f1
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\kernel32.dll!ReadConsoleInputA                                                                                           0000000075f5748b 5 bytes JMP 00000001736246a1
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\kernel32.dll!ReadConsoleInputW                                                                                           0000000075f574ae 5 bytes JMP 00000001736247d1
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\kernel32.dll!ReadConsoleA                                                                                                0000000075f57859 5 bytes JMP 0000000173624901
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\kernel32.dll!ReadConsoleW                                                                                                0000000075f578d2 5 bytes JMP 0000000173624a31
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\KERNELBASE.dll!GetSystemTimeAsFileTime                                                                                   00000000751a8f8d 5 bytes JMP 0000000173621a19
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\KERNELBASE.dll!CloseHandle                                                                                               00000000751ac436 5 bytes JMP 0000000173623b59
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\KERNELBASE.dll!WriteProcessMemory                                                                                        00000000751aeca6 5 bytes JMP 0000000173623601
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\KERNELBASE.dll!ExitProcess                                                                                               00000000751af206 5 bytes JMP 0000000173622399
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\KERNELBASE.dll!GetStartupInfoW                                                                                           00000000751afa89 5 bytes JMP 0000000173621e41
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\KERNELBASE.dll!DefineDosDeviceW                                                                                          00000000751afbb7 5 bytes JMP 0000000173626a41
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\KERNELBASE.dll!CreateMutexW                                                                                              00000000751b1358 5 bytes JMP 0000000173623ac1
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\KERNELBASE.dll!OpenMutexW                                                                                                00000000751b137f 5 bytes JMP 0000000173623a29
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                                          00000000751b1d29 5 bytes JMP 0000000173621981
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\KERNELBASE.dll!GetProcAddress                                                                                            00000000751b1e15 5 bytes JMP 00000001736224c9
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                            00000000751b2ab1 5 bytes JMP 0000000173626159
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExA                                                                                            00000000751b2cd9 5 bytes JMP 00000001736260c1
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                               00000000751b2d17 5 bytes JMP 00000001736261f1
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleA                                                                                          00000000751b2e7a 5 bytes JMP 00000001736218e9
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\KERNELBASE.dll!SleepEx                                                                                                   00000000751b3b70 5 bytes JMP 0000000173622269
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\KERNELBASE.dll!Sleep                                                                                                     00000000751b4496 5 bytes JMP 0000000173622431
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\KERNELBASE.dll!CreateThread                                                                                              00000000751b4608 5 bytes JMP 0000000173623569
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\KERNELBASE.dll!CreateRemoteThread                                                                                        00000000751b4631 5 bytes JMP 0000000173622c81
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\KERNELBASE.dll!CreateFileA                                                                                               00000000751bc734 5 bytes JMP 00000001736227c1
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\ADVAPI32.DLL!OpenServiceW                                                                                                00000000751fc9ec 5 bytes JMP 0000000173623c89
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\ADVAPI32.DLL!OpenServiceA                                                                                                0000000075202b70 5 bytes JMP 0000000173623bf1
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\ADVAPI32.DLL!CloseServiceHandle                                                                                          000000007520361c 5 bytes JMP 00000001736240b1
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\ADVAPI32.DLL!RegOpenKeyExA + 222                                                                                         0000000075204965 5 bytes JMP 0000000173627751
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\ADVAPI32.DLL!CreateServiceW                                                                                              00000000752170c4 5 bytes JMP 0000000173624311
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\ADVAPI32.DLL!ControlService                                                                                              00000000752170dc 5 bytes JMP 0000000173623e51
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\ADVAPI32.DLL!DeleteService                                                                                               00000000752170f4 5 bytes JMP 0000000173623ee9
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\ADVAPI32.DLL!ChangeServiceConfigA                                                                                        00000000752331f4 5 bytes JMP 0000000173623f81
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\ADVAPI32.DLL!ChangeServiceConfigW                                                                                        0000000075233204 5 bytes JMP 0000000173624019
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\ADVAPI32.DLL!ControlServiceExA                                                                                           0000000075233214 5 bytes JMP 0000000173623d21
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\ADVAPI32.DLL!ControlServiceExW                                                                                           0000000075233224 5 bytes JMP 0000000173623db9
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\ADVAPI32.DLL!CreateServiceA                                                                                              0000000075233264 5 bytes JMP 0000000173624279
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\msvcrt.dll!_lock + 41                                                                                                    000000007529a472 5 bytes JMP 00000001736277e9
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\msvcrt.dll!__p__fmode                                                                                                    00000000752a27ce 5 bytes JMP 0000000173621be1
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\msvcrt.dll!__p__environ                                                                                                  00000000752ae6cf 5 bytes JMP 0000000173621b49
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\USER32.dll!GetMessageW                                                                                                   0000000074fd78e2 5 bytes JMP 0000000173624441
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\USER32.dll!GetMessageA                                                                                                   0000000074fd7bd3 5 bytes JMP 00000001736243a9
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                                               0000000074fd8a29 5 bytes JMP 0000000173625909
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\USER32.dll!FindWindowW                                                                                                   0000000074fd98fd 5 bytes JMP 00000001736263b9
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\USER32.dll!UserClientDllInitialize                                                                                       0000000074fdb6ed 5 bytes JMP 0000000173627881
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\USER32.dll!CreateWindowExA                                                                                               0000000074fdd22e 5 bytes JMP 00000001736259a1
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\USER32.dll!SetWinEventHook                                                                                               0000000074fdee09 5 bytes JMP 00000001736234d1
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\USER32.dll!FindWindowA                                                                                                   0000000074fdffe6 5 bytes JMP 0000000173626289
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\USER32.dll!FindWindowExA                                                                                                 0000000074fe00d9 5 bytes JMP 0000000173626321
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\USER32.dll!PeekMessageW                                                                                                  0000000074fe05ba 5 bytes JMP 0000000173624571
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\USER32.dll!ShowWindow                                                                                                    0000000074fe0dfb 5 bytes JMP 0000000173625a39
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                                                  0000000074fe12a5 5 bytes JMP 00000001736273c1
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\USER32.dll!SetWindowTextW                                                                                                0000000074fe20ec 5 bytes JMP 0000000173625dc9
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                                                  0000000074fe3baa 5 bytes JMP 0000000173627329
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\USER32.dll!PeekMessageA                                                                                                  0000000074fe5f74 5 bytes JMP 00000001736244d9
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\USER32.dll!CallNextHookEx                                                                                                0000000074fe6285 5 bytes JMP 0000000173624bf9
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\USER32.dll!SetWindowsHookExW                                                                                             0000000074fe7603 5 bytes JMP 0000000173622be9
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\USER32.dll!SetWindowTextA                                                                                                0000000074fe7aee 5 bytes JMP 0000000173625d31
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\USER32.dll!SetWindowsHookExA                                                                                             0000000074fe835c 5 bytes JMP 0000000173622b51
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\USER32.dll!DialogBoxIndirectParamAorW                                                                                    0000000074ffce54 5 bytes JMP 0000000173625b69
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\USER32.dll!UnhookWindowsHookEx                                                                                           0000000074fff52b 5 bytes JMP 0000000173624c91
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\USER32.dll!FindWindowExW                                                                                                 0000000074fff588 5 bytes JMP 0000000173626451
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\USER32.dll!CreateDialogIndirectParamAorW                                                                                 00000000750010a0 5 bytes JMP 0000000173625ad1
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\USER32.dll!MessageBoxExA                                                                                                 000000007502fcd6 5 bytes JMP 0000000173625c01
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\USER32.dll!MessageBoxExW                                                                                                 000000007502fcfa 5 bytes JMP 0000000173625c99
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\SHELL32.DLL!Shell_NotifyIconW                                                                                            0000000076120179 5 bytes JMP 0000000173624d29
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\WS2_32.DLL!closesocket                                                                                                   0000000074ee3918 5 bytes JMP 0000000173625ef9
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\WS2_32.DLL!WSASocketW                                                                                                    0000000074ee3cd3 5 bytes JMP 0000000173625e61
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\WS2_32.DLL!socket                                                                                                        0000000074ee3eb8 5 bytes JMP 0000000173626f99
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\WS2_32.DLL!WSASend                                                                                                       0000000074ee4406 5 bytes JMP 0000000173622139
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\WS2_32.DLL!GetAddrInfoW                                                                                                  0000000074ee4889 5 bytes JMP 0000000173625741
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\WS2_32.DLL!recv                                                                                                          0000000074ee6b0e 5 bytes JMP 0000000173627161
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\WS2_32.DLL!connect                                                                                                       0000000074ee6bdd 1 byte JMP 00000001736241e1
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\WS2_32.DLL!connect + 2                                                                                                   0000000074ee6bdf 3 bytes {CALL RBP}
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\WS2_32.DLL!send                                                                                                          0000000074ee6f01 5 bytes JMP 00000001736220a1
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\WS2_32.DLL!WSARecv                                                                                                       0000000074ee7089 5 bytes JMP 00000001736271f9
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\WS2_32.DLL!WSAConnect                                                                                                    0000000074eecc3f 5 bytes JMP 00000001736270c9
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\WS2_32.DLL!GetAddrInfoExW                                                                                                0000000074eed1ea 5 bytes JMP 00000001736257d9
.text     E:\HTC\HTC Sync Manager\HTC Sync\adb.exe[3556] C:\Windows\syswow64\WS2_32.DLL!gethostbyname                                                                                                 0000000074ef7673 5 bytes JMP 0000000173625871
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1                                                                                       00000000771992d1 5 bytes [B8, F9, 6A, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7                                                                                       00000000771992d7 5 bytes [00, 00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile                                                                                                            00000000771b1330 6 bytes [48, B8, F9, EF, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8                                                                                                        00000000771b1338 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtClose                                                                                                                00000000771b13a0 6 bytes [48, B8, 39, BD, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8                                                                                                            00000000771b13a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess                                                                                                00000000771b1470 6 bytes [48, B8, B9, AB, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8                                                                                            00000000771b1478 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                          00000000771b1510 6 bytes [48, B8, B9, 34, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8                                                                                                      00000000771b1518 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                                     00000000771b1530 6 bytes [48, B8, 39, 1C, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8                                                                                                 00000000771b1538 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                                                                                   00000000771b1550 6 bytes [48, B8, F9, 1D, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8                                                                                               00000000771b1558 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                     00000000771b1570 6 bytes [48, B8, F9, A9, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8                                                                                                 00000000771b1578 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                          00000000771b1620 6 bytes [48, B8, 79, EC, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8                                                                                                      00000000771b1628 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                   00000000771b1650 6 bytes [48, B8, 39, 31, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8                                                                                               00000000771b1658 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                      00000000771b1670 6 bytes [48, B8, 39, 38, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8                                                                                                  00000000771b1678 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                                       00000000771b1700 6 bytes [48, B8, 79, 36, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8                                                                                                   00000000771b1708 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                        00000000771b1750 6 bytes [48, B8, B9, F1, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8                                                                                                    00000000771b1758 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx                                                                                                      00000000771b1780 6 bytes [48, B8, F9, 2B, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8                                                                                                  00000000771b1788 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                         00000000771b1790 6 bytes [48, B8, 79, 28, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8                                                                                                     00000000771b1798 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                                           00000000771b1800 6 bytes [48, B8, 39, EE, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8                                                                                                       00000000771b1808 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                                          00000000771b18b0 6 bytes [48, B8, 39, F5, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8                                                                                                      00000000771b18b8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                         00000000771b1c80 6 bytes [48, B8, B9, EA, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8                                                                                                     00000000771b1c88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess                                                                                                        00000000771b1cd0 6 bytes [48, B8, 39, 2A, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8                                                                                                    00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                       00000000771b1d30 6 bytes [48, B8, B9, 26, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8                                                                                                   00000000771b1d38 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                           00000000771b20a0 6 bytes [48, B8, F9, BE, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8                                                                                                       00000000771b20a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError                                                                                                       00000000771b25e0 6 bytes [48, B8, 39, 85, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8                                                                                                   00000000771b25e8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                     00000000771b27e0 6 bytes [48, B8, F9, 32, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8                                                                                                 00000000771b27e8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                 00000000771b29a0 6 bytes [48, B8, B9, C0, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8                                                                                             00000000771b29a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                       00000000771b2a80 6 bytes [48, B8, 39, 3F, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8                                                                                                   00000000771b2a88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                        00000000771b2a90 6 bytes [48, B8, 79, 3D, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8                                                                                                    00000000771b2a98 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                   00000000771b2aa0 6 bytes [48, B8, 79, F3, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8                                                                                               00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                           00000000771b2b80 6 bytes [48, B8, 79, E5, 88, 75]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8                                                                                                       00000000771b2b88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1                                                                                                 0000000077223201 11 bytes [B8, F9, 86, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\kernel32.dll!Process32NextW + 1                                                                                                  0000000077041b21 11 bytes [B8, 79, BB, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                                                                            0000000077041c10 12 bytes [48, B8, B9, 3B, 88, 75, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                                                                                     0000000077042b61 8 bytes [B8, 79, D0, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                                                                                    0000000077042b6a 2 bytes [50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                                              000000007705db80 12 bytes [48, B8, 79, 2F, 88, 75, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                                                                                 0000000077060931 11 bytes [B8, B9, E3, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1                                                                                               00000000770952f1 11 bytes [B8, 79, 7C, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1                                                                                               0000000077095311 11 bytes [B8, F9, 78, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\kernel32.dll!ReadConsoleW                                                                                                        00000000770aa5e0 12 bytes [48, B8, 79, 83, 88, 75, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\kernel32.dll!ReadConsoleA                                                                                                        00000000770aa6f0 12 bytes [48, B8, F9, 7F, 88, 75, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                                                                           00000000770cf491 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                                                                           00000000770cf691 11 bytes [B8, F9, D3, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                                                                                     00000000770cf6c1 8 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                                                                                    00000000770cf6ca 2 bytes [50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                                                                                   000007fefcf51861 11 bytes [B8, 39, 54, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                                                                                   000007fefcf52db1 11 bytes [B8, 39, AF, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                                                                                000007fefcf53461 11 bytes [B8, F9, B0, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                    000007fefcf58ef0 12 bytes [48, B8, B9, 1F, 88, 75, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                                                                      000007fefcf594c0 12 bytes [48, B8, 79, 52, 88, 75, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                                                                                000007fefcf5bfd1 11 bytes [B8, 79, AD, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                                                                                    000007fefcf62af1 11 bytes [B8, B9, 50, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                                                000007fefcf84350 12 bytes [48, B8, 79, 44, 88, 75, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                                                              000007fefcf90c11 11 bytes [B8, 79, C9, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                                                            000007fefcf92871 8 bytes [B8, F9, 24, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                                                           000007fefcf9287a 2 bytes [50, C3]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                                                  000007fefcf928b1 11 bytes [B8, B9, 42, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                                                                                   000007feff0e642d 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW                                                                                                         000007feff0e6484 12 bytes [48, B8, B9, 57, 88, 75, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                                                                               000007feff0e6519 11 bytes [B8, F9, 63, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                                                                         000007feff0e6c34 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                                                                                    000007feff0e7ab5 11 bytes [B8, B9, 5E, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                                                                                000007feff0e8b01 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\rundll32.exe[3580] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                                                                                000007feff0e8c39 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1                                                        00000000771992d1 5 bytes [B8, 39, 69, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7                                                        00000000771992d7 5 bytes [00, 00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile                                                                             00000000771b1330 6 bytes [48, B8, F9, EF, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8                                                                         00000000771b1338 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtClose                                                                                 00000000771b13a0 6 bytes [48, B8, 39, BD, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8                                                                             00000000771b13a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess                                                                 00000000771b1470 6 bytes [48, B8, F9, A9, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8                                                             00000000771b1478 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                           00000000771b1510 6 bytes [48, B8, F9, 32, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8                                                                       00000000771b1518 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                      00000000771b1530 6 bytes [48, B8, 39, 1C, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8                                                                  00000000771b1538 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                                                    00000000771b1550 6 bytes [48, B8, F9, 1D, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8                                                                00000000771b1558 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                      00000000771b1570 6 bytes [48, B8, 39, A8, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8                                                                  00000000771b1578 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                           00000000771b1620 6 bytes [48, B8, 79, EC, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8                                                                       00000000771b1628 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                    00000000771b1650 6 bytes [48, B8, 79, 2F, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8                                                                00000000771b1658 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                       00000000771b1670 6 bytes [48, B8, 79, 36, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8                                                                   00000000771b1678 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                        00000000771b1700 6 bytes [48, B8, B9, 34, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8                                                                    00000000771b1708 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                         00000000771b1750 6 bytes [48, B8, B9, F1, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8                                                                     00000000771b1758 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx                                                                       00000000771b1780 6 bytes [48, B8, 39, 2A, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8                                                                   00000000771b1788 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                          00000000771b1790 6 bytes [48, B8, B9, 26, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8                                                                      00000000771b1798 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                            00000000771b1800 6 bytes [48, B8, 39, EE, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8                                                                        00000000771b1808 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                           00000000771b18b0 6 bytes [48, B8, 39, F5, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8                                                                       00000000771b18b8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                          00000000771b1c80 6 bytes [48, B8, B9, EA, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8                                                                      00000000771b1c88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess                                                                         00000000771b1cd0 6 bytes [48, B8, 79, 28, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8                                                                     00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                        00000000771b1d30 6 bytes [48, B8, F9, 24, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8                                                                    00000000771b1d38 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver
         

Alt 05.01.2015, 13:51   #12
EnViDiaLP
 
Win7: Webseiten laden sehr langsam in jedem Browser - Standard

Win7: Webseiten laden sehr langsam in jedem Browser



Code:
ATTFilter
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8                                                                        00000000771b20a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError                                                                        00000000771b25e0 6 bytes [48, B8, 79, 83, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8                                                                    00000000771b25e8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                      00000000771b27e0 6 bytes [48, B8, 39, 31, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8                                                                  00000000771b27e8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                  00000000771b29a0 6 bytes [48, B8, B9, C0, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8                                                              00000000771b29a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                        00000000771b2a80 6 bytes [48, B8, 79, 3D, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8                                                                    00000000771b2a88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                         00000000771b2a90 6 bytes [48, B8, B9, 3B, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8                                                                     00000000771b2a98 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                    00000000771b2aa0 6 bytes [48, B8, 79, F3, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8                                                                00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                            00000000771b2b80 6 bytes [48, B8, 79, E5, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8                                                                        00000000771b2b88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1                                                                  0000000077223201 11 bytes [B8, 39, 85, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\kernel32.dll!Process32NextW + 1                                                                   0000000077041b21 11 bytes [B8, 79, BB, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                                             0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                                                      0000000077042b61 8 bytes [B8, 79, D0, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                                                     0000000077042b6a 2 bytes [50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                               000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                                                  0000000077060931 11 bytes [B8, B9, E3, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1                                                                00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1                                                                0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\kernel32.dll!ReadConsoleW                                                                         00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\kernel32.dll!ReadConsoleA                                                                         00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                                            00000000770cf491 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                                            00000000770cf691 11 bytes [B8, F9, D3, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                                                      00000000770cf6c1 8 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                                                     00000000770cf6ca 2 bytes [50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                                                    000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                                                    000007fefcf52db1 11 bytes [B8, 39, AF, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                                                 000007fefcf53461 11 bytes [B8, F9, B0, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                     000007fefcf58ef0 12 bytes [48, B8, 79, AD, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                                       000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                                                 000007fefcf5bfd1 11 bytes [B8, B9, AB, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                                                     000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                 000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                               000007fefcf90c11 11 bytes [B8, 79, C9, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                             000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                            000007fefcf9287a 2 bytes [50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                   000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\WS2_32.dll!WSASend + 1                                                                            000007fefedb13b1 11 bytes [B8, 79, A6, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\WS2_32.dll!closesocket                                                                            000007fefedb18e0 12 bytes [48, B8, B9, A4, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\WS2_32.dll!WSASocketW + 1                                                                         000007fefedb1bd1 11 bytes [B8, F9, A2, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\WS2_32.dll!WSARecv + 1                                                                            000007fefedb2201 11 bytes [B8, 39, E0, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\WS2_32.dll!GetAddrInfoW                                                                           000007fefedb23c0 12 bytes [48, B8, 39, 8C, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\WS2_32.dll!connect                                                                                000007fefedb45c0 12 bytes [48, B8, 79, 67, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\WS2_32.dll!send + 1                                                                               000007fefedb8001 11 bytes [B8, 39, A1, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\WS2_32.dll!gethostbyname                                                                          000007fefedb8df0 7 bytes [48, B8, B9, 8F, 88, 75, 00]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\WS2_32.dll!gethostbyname + 9                                                                      000007fefedb8df9 3 bytes [00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW                                                                         000007fefedbc090 12 bytes [48, B8, F9, 8D, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\WS2_32.dll!socket + 1                                                                             000007fefedbde91 11 bytes [B8, 39, D9, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\WS2_32.dll!recv + 1                                                                               000007fefedbdf41 11 bytes [B8, 79, DE, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\system32\WS2_32.dll!WSAConnect + 1                                                                         000007fefedde0f1 11 bytes [B8, B9, DC, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                                                    000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW                                                                          000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                                                000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                                          000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                                                     000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                                                 000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3600] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                                                 000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1                                                        00000000771992d1 5 bytes [B8, 39, 69, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7                                                        00000000771992d7 5 bytes [00, 00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile                                                                             00000000771b1330 6 bytes [48, B8, F9, EF, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8                                                                         00000000771b1338 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtClose                                                                                 00000000771b13a0 6 bytes [48, B8, 39, BD, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8                                                                             00000000771b13a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess                                                                 00000000771b1470 6 bytes [48, B8, F9, A9, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8                                                             00000000771b1478 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                           00000000771b1510 6 bytes [48, B8, F9, 32, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8                                                                       00000000771b1518 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                      00000000771b1530 6 bytes [48, B8, 39, 1C, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8                                                                  00000000771b1538 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                                                    00000000771b1550 6 bytes [48, B8, F9, 1D, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8                                                                00000000771b1558 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                      00000000771b1570 6 bytes [48, B8, 39, A8, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8                                                                  00000000771b1578 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                           00000000771b1620 6 bytes [48, B8, 79, EC, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8                                                                       00000000771b1628 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                    00000000771b1650 6 bytes [48, B8, 79, 2F, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8                                                                00000000771b1658 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                       00000000771b1670 6 bytes [48, B8, 79, 36, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8                                                                   00000000771b1678 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                        00000000771b1700 6 bytes [48, B8, B9, 34, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8                                                                    00000000771b1708 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                         00000000771b1750 6 bytes [48, B8, B9, F1, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8                                                                     00000000771b1758 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx                                                                       00000000771b1780 6 bytes [48, B8, 39, 2A, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8                                                                   00000000771b1788 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                          00000000771b1790 6 bytes [48, B8, B9, 26, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8                                                                      00000000771b1798 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                            00000000771b1800 6 bytes [48, B8, 39, EE, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8                                                                        00000000771b1808 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                           00000000771b18b0 6 bytes [48, B8, 39, F5, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8                                                                       00000000771b18b8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                          00000000771b1c80 6 bytes [48, B8, B9, EA, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8                                                                      00000000771b1c88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess                                                                         00000000771b1cd0 6 bytes [48, B8, 79, 28, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8                                                                     00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                        00000000771b1d30 6 bytes [48, B8, F9, 24, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8                                                                    00000000771b1d38 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                            00000000771b20a0 6 bytes [48, B8, F9, BE, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8                                                                        00000000771b20a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError                                                                        00000000771b25e0 6 bytes [48, B8, 79, 83, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8                                                                    00000000771b25e8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                      00000000771b27e0 6 bytes [48, B8, 39, 31, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8                                                                  00000000771b27e8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                  00000000771b29a0 6 bytes [48, B8, B9, C0, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8                                                              00000000771b29a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                        00000000771b2a80 6 bytes [48, B8, 79, 3D, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8                                                                    00000000771b2a88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                         00000000771b2a90 6 bytes [48, B8, B9, 3B, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8                                                                     00000000771b2a98 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                    00000000771b2aa0 6 bytes [48, B8, 79, F3, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8                                                                00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                            00000000771b2b80 6 bytes [48, B8, 79, E5, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8                                                                        00000000771b2b88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1                                                                  0000000077223201 11 bytes [B8, 39, 85, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\kernel32.dll!Process32NextW + 1                                                                   0000000077041b21 11 bytes [B8, 79, BB, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                                             0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                                                      0000000077042b61 8 bytes [B8, 79, D0, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                                                     0000000077042b6a 2 bytes [50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                               000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                                                  0000000077060931 11 bytes [B8, B9, E3, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1                                                                00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1                                                                0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\kernel32.dll!ReadConsoleW                                                                         00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\kernel32.dll!ReadConsoleA                                                                         00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                                            00000000770cf491 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                                            00000000770cf691 11 bytes [B8, F9, D3, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                                                      00000000770cf6c1 8 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                                                     00000000770cf6ca 2 bytes [50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                                                    000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                                                    000007fefcf52db1 11 bytes [B8, 39, AF, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                                                 000007fefcf53461 11 bytes [B8, F9, B0, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                     000007fefcf58ef0 12 bytes [48, B8, 79, AD, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                                       000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                                                 000007fefcf5bfd1 11 bytes [B8, B9, AB, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                                                     000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                 000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                               000007fefcf90c11 11 bytes [B8, 79, C9, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                             000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                            000007fefcf9287a 2 bytes [50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                   000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\WS2_32.dll!WSASend + 1                                                                            000007fefedb13b1 11 bytes [B8, 79, A6, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\WS2_32.dll!closesocket                                                                            000007fefedb18e0 12 bytes [48, B8, B9, A4, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\WS2_32.dll!WSASocketW + 1                                                                         000007fefedb1bd1 11 bytes [B8, F9, A2, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\WS2_32.dll!WSARecv + 1                                                                            000007fefedb2201 11 bytes [B8, 39, E0, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\WS2_32.dll!GetAddrInfoW                                                                           000007fefedb23c0 12 bytes [48, B8, 39, 8C, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\WS2_32.dll!connect                                                                                000007fefedb45c0 12 bytes [48, B8, 79, 67, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\WS2_32.dll!send + 1                                                                               000007fefedb8001 11 bytes [B8, 39, A1, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\WS2_32.dll!gethostbyname                                                                          000007fefedb8df0 7 bytes [48, B8, B9, 8F, 88, 75, 00]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\WS2_32.dll!gethostbyname + 9                                                                      000007fefedb8df9 3 bytes [00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW                                                                         000007fefedbc090 12 bytes [48, B8, F9, 8D, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\WS2_32.dll!socket + 1                                                                             000007fefedbde91 11 bytes [B8, 39, D9, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\WS2_32.dll!recv + 1                                                                               000007fefedbdf41 11 bytes [B8, 79, DE, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\WS2_32.dll!WSAConnect + 1                                                                         000007fefedde0f1 11 bytes [B8, B9, DC, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                                                    000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW                                                                          000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                                                000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                                          000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                                                     000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                                                 000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                                                 000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\DNSAPI.dll!DnsQuery_UTF8                                                                          000007fefc5856e0 12 bytes [48, B8, F9, C5, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\DNSAPI.dll!DnsQuery_W                                                                             000007fefc59010c 12 bytes [48, B8, 39, C4, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3608] C:\Windows\system32\DNSAPI.dll!DnsQuery_A                                                                             000007fefc5adaa0 12 bytes [48, B8, 79, C2, 88, 75, 00, ...]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1                                                                                  00000000771992d1 5 bytes [B8, 39, 69, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7                                                                                  00000000771992d7 5 bytes [00, 00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile                                                                                                       00000000771b1330 6 bytes [48, B8, F9, EF, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8                                                                                                   00000000771b1338 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtClose                                                                                                           00000000771b13a0 6 bytes [48, B8, 39, BD, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8                                                                                                       00000000771b13a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess                                                                                           00000000771b1470 6 bytes [48, B8, F9, A9, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8                                                                                       00000000771b1478 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                     00000000771b1510 6 bytes [48, B8, F9, 32, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8                                                                                                 00000000771b1518 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                                00000000771b1530 6 bytes [48, B8, 39, 1C, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8                                                                                            00000000771b1538 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                                                                              00000000771b1550 6 bytes [48, B8, F9, 1D, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8                                                                                          00000000771b1558 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                00000000771b1570 6 bytes [48, B8, 39, A8, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8                                                                                            00000000771b1578 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                     00000000771b1620 6 bytes [48, B8, 79, EC, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8                                                                                                 00000000771b1628 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                              00000000771b1650 6 bytes [48, B8, 79, 2F, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8                                                                                          00000000771b1658 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                 00000000771b1670 6 bytes [48, B8, 79, 36, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8                                                                                             00000000771b1678 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                                  00000000771b1700 6 bytes [48, B8, B9, 34, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8                                                                                              00000000771b1708 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                   00000000771b1750 6 bytes [48, B8, B9, F1, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8                                                                                               00000000771b1758 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx                                                                                                 00000000771b1780 6 bytes [48, B8, 39, 2A, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8                                                                                             00000000771b1788 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                    00000000771b1790 6 bytes [48, B8, B9, 26, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8                                                                                                00000000771b1798 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                                      00000000771b1800 6 bytes [48, B8, 39, EE, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8                                                                                                  00000000771b1808 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                                     00000000771b18b0 6 bytes [48, B8, 39, F5, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8                                                                                                 00000000771b18b8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                    00000000771b1c80 6 bytes [48, B8, B9, EA, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8                                                                                                00000000771b1c88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess                                                                                                   00000000771b1cd0 6 bytes [48, B8, 79, 28, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8                                                                                               00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                  00000000771b1d30 6 bytes [48, B8, F9, 24, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8                                                                                              00000000771b1d38 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                      00000000771b20a0 6 bytes [48, B8, F9, BE, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8                                                                                                  00000000771b20a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError                                                                                                  00000000771b25e0 6 bytes [48, B8, 79, 83, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8                                                                                              00000000771b25e8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                00000000771b27e0 6 bytes [48, B8, 39, 31, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8                                                                                            00000000771b27e8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                            00000000771b29a0 6 bytes [48, B8, B9, C0, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8                                                                                        00000000771b29a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                  00000000771b2a80 6 bytes [48, B8, 79, 3D, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8                                                                                              00000000771b2a88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                   00000000771b2a90 6 bytes [48, B8, B9, 3B, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8                                                                                               00000000771b2a98 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                              00000000771b2aa0 6 bytes [48, B8, 79, F3, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8                                                                                          00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                                      00000000771b2b80 6 bytes [48, B8, 79, E5, 88, 75]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8                                                                                                  00000000771b2b88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1                                                                                            0000000077223201 11 bytes [B8, 39, 85, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                                                                              000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                                                                              000007fefcf52db1 11 bytes [B8, 39, AF, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                                                                           000007fefcf53461 11 bytes [B8, F9, B0, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                               000007fefcf58ef0 12 bytes [48, B8, 79, AD, 88, 75, 00, ...]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                                                                 000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                                                                           000007fefcf5bfd1 11 bytes [B8, B9, AB, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                                                                               000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                                           000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                                                         000007fefcf90c11 11 bytes [B8, 79, C9, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                                                       000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                                                      000007fefcf9287a 2 bytes [50, C3]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                                             000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                                                                              000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW                                                                                                    000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                                                                          000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                                                                    000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                                                                               000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                                                                           000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\SearchIndexer.exe[3944] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                                                                           000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtWriteFile                                                                         000000007735f928 5 bytes JMP 0000000173626c09
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtClose                                                                             000000007735f9e0 5 bytes JMP 0000000173625c99
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationProcess                                                             000000007735fb28 5 bytes JMP 00000001736256a9
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                       000000007735fc20 5 bytes JMP 00000001736231d9
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtMapViewOfSection                                                                  000000007735fc50 5 bytes JMP 00000001736215f1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtUnmapViewOfSection                                                                000000007735fc80 5 bytes JMP 0000000173621689
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                  000000007735fcb0 5 bytes JMP 0000000173625611
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtOpenSection                                                                       000000007735fdc8 5 bytes JMP 0000000173626b71
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                                000000007735fe14 5 bytes JMP 00000001736230a9
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtDuplicateObject                                                                   000000007735fe44 5 bytes JMP 0000000173623309
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtQueueApcThread                                                                    000000007735ff24 5 bytes JMP 0000000173623271
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtCreateSection                                                                     000000007735ffa4 5 bytes JMP 0000000173626ca1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtCreateProcessEx                                                                   000000007735ffec 5 bytes JMP 0000000173622ee1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                      0000000077360004 5 bytes JMP 0000000173622db1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                        00000000773600b4 5 bytes JMP 0000000173621ed9
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                       00000000773601c4 5 bytes JMP 0000000173622301
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                      000000007736079c 5 bytes JMP 0000000173626ad9
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtCreateProcess                                                                     0000000077360814 5 bytes JMP 0000000173622e49
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                    00000000773608a4 5 bytes JMP 0000000173622d19
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                        0000000077360df4 5 bytes JMP 0000000173625d31
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtRaiseHardError                                                                    0000000077361604 5 bytes JMP 0000000173624ac9
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                  0000000077361920 5 bytes JMP 0000000173623141
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                              0000000077361be4 5 bytes JMP 0000000173625dc9
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtSuspendProcess                                                                    0000000077361d54 5 bytes JMP 0000000173623439
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                     0000000077361d70 5 bytes JMP 00000001736233a1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtSystemDebugControl                                                                0000000077361d8c 5 bytes JMP 0000000173626d39
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!NtVdmControl                                                                        0000000077361ee8 5 bytes JMP 0000000173626911
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!RtlQueryPerformanceCounter                                                          00000000773788c4 5 bytes JMP 0000000173621ab1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!RtlCreateProcessParametersEx                                                        00000000773a0d3b 5 bytes JMP 0000000173622009
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!RtlReportException                                                                  00000000773e860f 5 bytes JMP 0000000173624b61
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\SysWOW64\ntdll.dll!RtlCreateProcessParameters                                                          00000000773ee8ab 5 bytes JMP 0000000173621f71
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\kernel32.dll!GetStartupInfoA                                                                  0000000075eb0e00 5 bytes JMP 0000000173621da9
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\kernel32.dll!CreateProcessA                                                                   0000000075eb1072 5 bytes JMP 0000000173622a21
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\kernel32.dll!LoadLibraryA                                                                     0000000075eb499f 5 bytes JMP 00000001736225f9
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                           0000000075ec3bbb 5 bytes JMP 0000000173623011
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\kernel32.dll!MoveFileWithProgressW                                                            0000000075ec9aa4 5 bytes JMP 0000000173626581
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\kernel32.dll!MoveFileExW                                                                      0000000075ec9b05 5 bytes JMP 0000000173626321
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\kernel32.dll!CreateToolhelp32Snapshot                                                         0000000075ed7327 5 bytes JMP 0000000173622729
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\kernel32.dll!Process32NextW                                                                   0000000075ed88da 5 bytes JMP 0000000173625c01
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\kernel32.dll!MoveFileExA                                                                      0000000075edccb1 5 bytes JMP 00000001736261f1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\kernel32.dll!MoveFileWithProgressA                                                            0000000075edccd1 5 bytes JMP 0000000173626451
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\kernel32.dll!WinExec                                                                          0000000075f32ff1 5 bytes JMP 00000001736228f1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\kernel32.dll!ReadConsoleInputA                                                                0000000075f5748b 5 bytes JMP 00000001736246a1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\kernel32.dll!ReadConsoleInputW                                                                0000000075f574ae 5 bytes JMP 00000001736247d1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\kernel32.dll!ReadConsoleA                                                                     0000000075f57859 5 bytes JMP 0000000173624901
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\kernel32.dll!ReadConsoleW                                                                     0000000075f578d2 5 bytes JMP 0000000173624a31
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\KERNELBASE.dll!GetSystemTimeAsFileTime                                                        00000000751a8f8d 5 bytes JMP 0000000173621a19
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\KERNELBASE.dll!CloseHandle                                                                    00000000751ac436 5 bytes JMP 0000000173623b59
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\KERNELBASE.dll!WriteProcessMemory                                                             00000000751aeca6 5 bytes JMP 0000000173623601
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\KERNELBASE.dll!ExitProcess                                                                    00000000751af206 5 bytes JMP 0000000173622399
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\KERNELBASE.dll!GetStartupInfoW                                                                00000000751afa89 5 bytes JMP 0000000173621e41
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\KERNELBASE.dll!DefineDosDeviceW                                                               00000000751afbb7 5 bytes JMP 00000001736260c1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\KERNELBASE.dll!CreateMutexW                                                                   00000000751b1358 5 bytes JMP 0000000173623ac1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\KERNELBASE.dll!OpenMutexW                                                                     00000000751b137f 5 bytes JMP 0000000173623a29
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                               00000000751b1d29 5 bytes JMP 0000000173621981
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\KERNELBASE.dll!GetProcAddress                                                                 00000000751b1e15 5 bytes JMP 00000001736224c9
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                 00000000751b2ab1 5 bytes JMP 00000001736257d9
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExA                                                                 00000000751b2cd9 5 bytes JMP 0000000173625741
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                    00000000751b2d17 5 bytes JMP 0000000173625871
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleA                                                               00000000751b2e7a 5 bytes JMP 00000001736218e9
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\KERNELBASE.dll!SleepEx                                                                        00000000751b3b70 5 bytes JMP 0000000173622269
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\KERNELBASE.dll!Sleep                                                                          00000000751b4496 5 bytes JMP 0000000173622431
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\KERNELBASE.dll!CreateThread                                                                   00000000751b4608 5 bytes JMP 0000000173623569
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\KERNELBASE.dll!CreateRemoteThread                                                             00000000751b4631 5 bytes JMP 0000000173622c81
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\KERNELBASE.dll!CreateFileA                                                                    00000000751bc734 5 bytes JMP 00000001736227c1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\msvcrt.dll!_lock + 41                                                                         000000007529a472 5 bytes JMP 0000000173626dd1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\msvcrt.dll!__p__fmode                                                                         00000000752a27ce 5 bytes JMP 0000000173621be1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\msvcrt.dll!__p__environ                                                                       00000000752ae6cf 5 bytes JMP 0000000173621b49
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\WS2_32.dll!closesocket                                                                        0000000074ee3918 5 bytes JMP 0000000173625579
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\WS2_32.dll!WSASocketW                                                                         0000000074ee3cd3 5 bytes JMP 00000001736254e1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\WS2_32.dll!socket                                                                             0000000074ee3eb8 5 bytes JMP 0000000173626619
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\WS2_32.dll!WSASend                                                                            0000000074ee4406 5 bytes JMP 0000000173622139
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\WS2_32.dll!GetAddrInfoW                                                                       0000000074ee4889 5 bytes JMP 0000000173624dc1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\WS2_32.dll!recv                                                                               0000000074ee6b0e 5 bytes JMP 00000001736267e1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\WS2_32.dll!connect                                                                            0000000074ee6bdd 1 byte JMP 00000001736241e1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\WS2_32.dll!connect + 2                                                                        0000000074ee6bdf 3 bytes {CALL RBP}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\WS2_32.dll!send                                                                               0000000074ee6f01 5 bytes JMP 00000001736220a1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\WS2_32.dll!WSARecv                                                                            0000000074ee7089 5 bytes JMP 0000000173626879
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\WS2_32.dll!WSAConnect                                                                         0000000074eecc3f 5 bytes JMP 0000000173626749
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\WS2_32.dll!GetAddrInfoExW                                                                     0000000074eed1ea 5 bytes JMP 0000000173624e59
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\WS2_32.dll!gethostbyname                                                                      0000000074ef7673 5 bytes JMP 0000000173624ef1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!GetMessageW                                                                        0000000074fd78e2 5 bytes JMP 0000000173624441
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!GetMessageA                                                                        0000000074fd7bd3 5 bytes JMP 00000001736243a9
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                    0000000074fd8a29 5 bytes JMP 0000000173624f89
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!FindWindowW                                                                        0000000074fd98fd 5 bytes JMP 0000000173625a39
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!UserClientDllInitialize                                                            0000000074fdb6ed 5 bytes JMP 0000000173626f01
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!CreateWindowExA                                                                    0000000074fdd22e 5 bytes JMP 0000000173625021
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!SetWinEventHook                                                                    0000000074fdee09 5 bytes JMP 00000001736234d1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!FindWindowA                                                                        0000000074fdffe6 5 bytes JMP 0000000173625909
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!FindWindowExA                                                                      0000000074fe00d9 5 bytes JMP 00000001736259a1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!PeekMessageW                                                                       0000000074fe05ba 5 bytes JMP 0000000173624571
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!ShowWindow                                                                         0000000074fe0dfb 5 bytes JMP 00000001736250b9
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                       0000000074fe12a5 5 bytes JMP 0000000173626a41
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!SetWindowTextW                                                                     0000000074fe20ec 5 bytes JMP 0000000173625449
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                       0000000074fe3baa 5 bytes JMP 00000001736269a9
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!PeekMessageA                                                                       0000000074fe5f74 5 bytes JMP 00000001736244d9
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!CallNextHookEx                                                                     0000000074fe6285 5 bytes JMP 0000000173624bf9
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!SetWindowsHookExW                                                                  0000000074fe7603 5 bytes JMP 0000000173622be9
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!SetWindowTextA                                                                     0000000074fe7aee 5 bytes JMP 00000001736253b1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!SetWindowsHookExA                                                                  0000000074fe835c 5 bytes JMP 0000000173622b51
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!DialogBoxIndirectParamAorW                                                         0000000074ffce54 5 bytes JMP 00000001736251e9
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!UnhookWindowsHookEx                                                                0000000074fff52b 5 bytes JMP 0000000173624c91
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!FindWindowExW                                                                      0000000074fff588 5 bytes JMP 0000000173625ad1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!CreateDialogIndirectParamAorW                                                      00000000750010a0 5 bytes JMP 0000000173625151
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!MessageBoxExA                                                                      000000007502fcd6 2 bytes JMP 0000000173625281
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!MessageBoxExA + 3                                                                  000000007502fcd9 2 bytes [5F, FE]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\USER32.dll!MessageBoxExW                                                                      000000007502fcfa 5 bytes JMP 0000000173625319
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\ADVAPI32.dll!OpenServiceW                                                                     00000000751fc9ec 5 bytes JMP 0000000173623c89
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\ADVAPI32.dll!OpenServiceA                                                                     0000000075202b70 5 bytes JMP 0000000173623bf1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\ADVAPI32.dll!CloseServiceHandle                                                               000000007520361c 5 bytes JMP 00000001736240b1
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\ADVAPI32.dll!RegOpenKeyExA + 222                                                              0000000075204965 5 bytes JMP 0000000173626f99
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                   00000000752170c4 5 bytes JMP 0000000173624311
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\ADVAPI32.dll!ControlService                                                                   00000000752170dc 5 bytes JMP 0000000173623e51
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\ADVAPI32.dll!DeleteService                                                                    00000000752170f4 5 bytes JMP 0000000173623ee9
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\ADVAPI32.dll!ChangeServiceConfigA                                                             00000000752331f4 5 bytes JMP 0000000173623f81
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\ADVAPI32.dll!ChangeServiceConfigW                                                             0000000075233204 5 bytes JMP 0000000173624019
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\ADVAPI32.dll!ControlServiceExA                                                                0000000075233214 5 bytes JMP 0000000173623d21
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\ADVAPI32.dll!ControlServiceExW                                                                0000000075233224 5 bytes JMP 0000000173623db9
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                   0000000075233264 5 bytes JMP 0000000173624279
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4092] C:\Windows\syswow64\SHELL32.dll!Shell_NotifyIconW                                                                 0000000076120179 5 bytes JMP 0000000173624d29
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1                                                                        00000000771992d1 5 bytes [B8, 39, 69, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7                                                                        00000000771992d7 5 bytes [00, 00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile                                                                                             00000000771b1330 6 bytes [48, B8, F9, 0B, 89, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8                                                                                         00000000771b1338 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtClose                                                                                                 00000000771b13a0 6 bytes [48, B8, 39, D9, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8                                                                                             00000000771b13a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess                                                                                 00000000771b1470 6 bytes [48, B8, F9, C5, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8                                                                             00000000771b1478 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                           00000000771b1510 6 bytes [48, B8, F9, 32, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8                                                                                       00000000771b1518 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                      00000000771b1530 6 bytes [48, B8, 39, 1C, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8                                                                                  00000000771b1538 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                                                                    00000000771b1550 6 bytes [48, B8, F9, 1D, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8                                                                                00000000771b1558 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                      00000000771b1570 6 bytes [48, B8, 39, C4, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8                                                                                  00000000771b1578 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                           00000000771b1620 6 bytes [48, B8, 79, 08, 89, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8                                                                                       00000000771b1628 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                    00000000771b1650 6 bytes [48, B8, 79, 2F, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8                                                                                00000000771b1658 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                       00000000771b1670 6 bytes [48, B8, 79, 36, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8                                                                                   00000000771b1678 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                        00000000771b1700 6 bytes [48, B8, B9, 34, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8                                                                                    00000000771b1708 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                         00000000771b1750 6 bytes [48, B8, B9, 0D, 89, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8                                                                                     00000000771b1758 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx                                                                                       00000000771b1780 6 bytes [48, B8, 39, 2A, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8                                                                                   00000000771b1788 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                          00000000771b1790 6 bytes [48, B8, B9, 26, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8                                                                                      00000000771b1798 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                            00000000771b1800 6 bytes [48, B8, 39, 0A, 89, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8                                                                                        00000000771b1808 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                           00000000771b18b0 6 bytes [48, B8, 39, 11, 89, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8                                                                                       00000000771b18b8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                          00000000771b1c80 6 bytes [48, B8, B9, 06, 89, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8                                                                                      00000000771b1c88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess                                                                                         00000000771b1cd0 6 bytes [48, B8, 79, 28, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8                                                                                     00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                        00000000771b1d30 6 bytes [48, B8, F9, 24, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8                                                                                    00000000771b1d38 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                            00000000771b20a0 6 bytes [48, B8, F9, DA, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8                                                                                        00000000771b20a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError                                                                                        00000000771b25e0 6 bytes [48, B8, 79, 83, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8                                                                                    00000000771b25e8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                      00000000771b27e0 6 bytes [48, B8, 39, 31, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8                                                                                  00000000771b27e8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                  00000000771b29a0 6 bytes [48, B8, B9, DC, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8                                                                              00000000771b29a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                        00000000771b2a80 6 bytes [48, B8, 79, 3D, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8                                                                                    00000000771b2a88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                         00000000771b2a90 6 bytes [48, B8, B9, 3B, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8                                                                                     00000000771b2a98 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                    00000000771b2aa0 6 bytes [48, B8, 79, 0F, 89, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8                                                                                00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                            00000000771b2b80 6 bytes [48, B8, 79, 01, 89, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8                                                                                        00000000771b2b88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1                                                                                  0000000077223201 11 bytes [B8, 39, 85, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\kernel32.dll!Process32NextW + 1                                                                                   0000000077041b21 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                                                             0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                                                                      0000000077042b61 8 bytes [B8, 79, EC, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                                                                     0000000077042b6a 2 bytes [50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                               000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                                                                  0000000077060931 11 bytes [B8, B9, FF, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1                                                                                00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1                                                                                0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\kernel32.dll!ReadConsoleW                                                                                         00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\kernel32.dll!ReadConsoleA                                                                                         00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                                                            00000000770cf491 11 bytes [B8, 79, F3, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                                                            00000000770cf691 11 bytes [B8, F9, EF, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                                                                      00000000770cf6c1 8 bytes [B8, F9, E8, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                                                                     00000000770cf6ca 2 bytes [50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                                                                    000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                                                                    000007fefcf52db1 11 bytes [B8, 39, CB, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                                                                 000007fefcf53461 11 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                     000007fefcf58ef0 12 bytes [48, B8, 79, C9, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                                                       000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                                                                 000007fefcf5bfd1 11 bytes [B8, B9, C7, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                                                                     000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                                 000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                                               000007fefcf90c11 11 bytes [B8, 79, E5, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                                             000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                                            000007fefcf9287a 2 bytes [50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                                   000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                                                                    000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW                                                                                          000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                                                                000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                                                          000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                                                                     000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                                                                 000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[816] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                                                                 000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1                                                                         00000000771992d1 5 bytes [B8, 39, 69, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7                                                                         00000000771992d7 5 bytes [00, 00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile                                                                                              00000000771b1330 6 bytes [48, B8, F9, 0B, 89, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8                                                                                          00000000771b1338 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtClose                                                                                                  00000000771b13a0 6 bytes [48, B8, 39, D9, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8                                                                                              00000000771b13a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess                                                                                  00000000771b1470 6 bytes [48, B8, F9, C5, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8                                                                              00000000771b1478 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                            00000000771b1510 6 bytes [48, B8, F9, 32, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8                                                                                        00000000771b1518 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                       00000000771b1530 6 bytes [48, B8, 39, 1C, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8                                                                                   00000000771b1538 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                                                                     00000000771b1550 6 bytes [48, B8, F9, 1D, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8
         

Alt 05.01.2015, 13:52   #13
EnViDiaLP
 
Win7: Webseiten laden sehr langsam in jedem Browser - Standard

Win7: Webseiten laden sehr langsam in jedem Browser



Code:
ATTFilter
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                       00000000771b1570 6 bytes [48, B8, 39, C4, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8                                                                                   00000000771b1578 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                            00000000771b1620 6 bytes [48, B8, 79, 08, 89, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8                                                                                        00000000771b1628 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                     00000000771b1650 6 bytes [48, B8, 79, 2F, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8                                                                                 00000000771b1658 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                        00000000771b1670 6 bytes [48, B8, 79, 36, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8                                                                                    00000000771b1678 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                         00000000771b1700 6 bytes [48, B8, B9, 34, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8                                                                                     00000000771b1708 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                          00000000771b1750 6 bytes [48, B8, B9, 0D, 89, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8                                                                                      00000000771b1758 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx                                                                                        00000000771b1780 6 bytes [48, B8, 39, 2A, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8                                                                                    00000000771b1788 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                           00000000771b1790 6 bytes [48, B8, B9, 26, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8                                                                                       00000000771b1798 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                             00000000771b1800 6 bytes [48, B8, 39, 0A, 89, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8                                                                                         00000000771b1808 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                            00000000771b18b0 6 bytes [48, B8, 39, 11, 89, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8                                                                                        00000000771b18b8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                           00000000771b1c80 6 bytes [48, B8, B9, 06, 89, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8                                                                                       00000000771b1c88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess                                                                                          00000000771b1cd0 6 bytes [48, B8, 79, 28, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8                                                                                      00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                         00000000771b1d30 6 bytes [48, B8, F9, 24, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8                                                                                     00000000771b1d38 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                             00000000771b20a0 6 bytes [48, B8, F9, DA, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8                                                                                         00000000771b20a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError                                                                                         00000000771b25e0 6 bytes [48, B8, 79, 83, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8                                                                                     00000000771b25e8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                       00000000771b27e0 6 bytes [48, B8, 39, 31, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8                                                                                   00000000771b27e8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                   00000000771b29a0 6 bytes [48, B8, B9, DC, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8                                                                               00000000771b29a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                         00000000771b2a80 6 bytes [48, B8, 79, 3D, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8                                                                                     00000000771b2a88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                          00000000771b2a90 6 bytes [48, B8, B9, 3B, 88, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8                                                                                      00000000771b2a98 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                     00000000771b2aa0 6 bytes [48, B8, 79, 0F, 89, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8                                                                                 00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                             00000000771b2b80 6 bytes [48, B8, 79, 01, 89, 75]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8                                                                                         00000000771b2b88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1                                                                                   0000000077223201 11 bytes [B8, 39, 85, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\kernel32.dll!Process32NextW + 1                                                                                    0000000077041b21 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                                                              0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                                                                       0000000077042b61 8 bytes [B8, 79, EC, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                                                                      0000000077042b6a 2 bytes [50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                                000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                                                                   0000000077060931 11 bytes [B8, B9, FF, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1                                                                                 00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1                                                                                 0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\kernel32.dll!ReadConsoleW                                                                                          00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\kernel32.dll!ReadConsoleA                                                                                          00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                                                             00000000770cf491 11 bytes [B8, 79, F3, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                                                             00000000770cf691 11 bytes [B8, F9, EF, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                                                                       00000000770cf6c1 8 bytes [B8, F9, E8, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                                                                      00000000770cf6ca 2 bytes [50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                                                                     000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                                                                     000007fefcf52db1 11 bytes [B8, 39, CB, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                                                                  000007fefcf53461 11 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                      000007fefcf58ef0 12 bytes [48, B8, 79, C9, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                                                        000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                                                                  000007fefcf5bfd1 11 bytes [B8, B9, C7, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                                                                      000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                                  000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                                                000007fefcf90c11 11 bytes [B8, 79, E5, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                                              000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                                             000007fefcf9287a 2 bytes [50, C3]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                                    000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                                                                     000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW                                                                                           000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                                                                 000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                                                           000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                                                                      000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                                                                  000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[3860] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                                                                  000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1                                                                    00000000771992d1 5 bytes [B8, 39, 69, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7                                                                    00000000771992d7 5 bytes [00, 00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile                                                                                         00000000771b1330 6 bytes [48, B8, F9, EF, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8                                                                                     00000000771b1338 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtClose                                                                                             00000000771b13a0 6 bytes [48, B8, 39, BD, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8                                                                                         00000000771b13a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess                                                                             00000000771b1470 6 bytes [48, B8, F9, A9, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8                                                                         00000000771b1478 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                       00000000771b1510 6 bytes [48, B8, F9, 32, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8                                                                                   00000000771b1518 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                  00000000771b1530 6 bytes [48, B8, 39, 1C, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8                                                                              00000000771b1538 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                                                                00000000771b1550 6 bytes [48, B8, F9, 1D, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8                                                                            00000000771b1558 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                  00000000771b1570 6 bytes [48, B8, 39, A8, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8                                                                              00000000771b1578 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                       00000000771b1620 6 bytes [48, B8, 79, EC, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8                                                                                   00000000771b1628 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                00000000771b1650 6 bytes [48, B8, 79, 2F, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8                                                                            00000000771b1658 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                   00000000771b1670 6 bytes [48, B8, 79, 36, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8                                                                               00000000771b1678 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                    00000000771b1700 6 bytes [48, B8, B9, 34, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8                                                                                00000000771b1708 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                     00000000771b1750 6 bytes [48, B8, B9, F1, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8                                                                                 00000000771b1758 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx                                                                                   00000000771b1780 6 bytes [48, B8, 39, 2A, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8                                                                               00000000771b1788 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                      00000000771b1790 6 bytes [48, B8, B9, 26, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8                                                                                  00000000771b1798 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                        00000000771b1800 6 bytes [48, B8, 39, EE, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8                                                                                    00000000771b1808 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                       00000000771b18b0 6 bytes [48, B8, 39, F5, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8                                                                                   00000000771b18b8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                      00000000771b1c80 6 bytes [48, B8, B9, EA, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8                                                                                  00000000771b1c88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess                                                                                     00000000771b1cd0 6 bytes [48, B8, 79, 28, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8                                                                                 00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                    00000000771b1d30 6 bytes [48, B8, F9, 24, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8                                                                                00000000771b1d38 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                        00000000771b20a0 6 bytes [48, B8, F9, BE, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8                                                                                    00000000771b20a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError                                                                                    00000000771b25e0 6 bytes [48, B8, 79, 83, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8                                                                                00000000771b25e8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                  00000000771b27e0 6 bytes [48, B8, 39, 31, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8                                                                              00000000771b27e8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                              00000000771b29a0 6 bytes [48, B8, B9, C0, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8                                                                          00000000771b29a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                    00000000771b2a80 6 bytes [48, B8, 79, 3D, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8                                                                                00000000771b2a88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                     00000000771b2a90 6 bytes [48, B8, B9, 3B, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8                                                                                 00000000771b2a98 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                00000000771b2aa0 6 bytes [48, B8, 79, F3, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8                                                                            00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                        00000000771b2b80 6 bytes [48, B8, 79, E5, 88, 75]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8                                                                                    00000000771b2b88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1                                                                              0000000077223201 11 bytes [B8, 39, 85, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\kernel32.dll!Process32NextW + 1                                                                               0000000077041b21 11 bytes [B8, 79, BB, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                                                         0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                                                                  0000000077042b61 8 bytes [B8, 79, D0, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                                                                 0000000077042b6a 2 bytes [50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                           000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                                                              0000000077060931 11 bytes [B8, B9, E3, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1                                                                            00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1                                                                            0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\kernel32.dll!ReadConsoleW                                                                                     00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\kernel32.dll!ReadConsoleA                                                                                     00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                                                        00000000770cf491 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                                                        00000000770cf691 11 bytes [B8, F9, D3, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                                                                  00000000770cf6c1 8 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                                                                 00000000770cf6ca 2 bytes [50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                                                                000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                                                                000007fefcf52db1 11 bytes [B8, 39, AF, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                                                             000007fefcf53461 11 bytes [B8, F9, B0, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                 000007fefcf58ef0 12 bytes [48, B8, 79, AD, 88, 75, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                                                   000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                                                             000007fefcf5bfd1 11 bytes [B8, B9, AB, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                                                                 000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                             000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                                           000007fefcf90c11 11 bytes [B8, 79, C9, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                                         000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                                        000007fefcf9287a 2 bytes [50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                               000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\ADVAPI32.dll!IsTextUnicode + 49                                                                               000007fefd364ea1 11 bytes [B8, B9, F8, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\ADVAPI32.dll!CreateServiceW                                                                                   000007fefd3655c8 12 bytes [48, B8, B9, 6C, 88, 75, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\ADVAPI32.dll!CreateServiceA                                                                                   000007fefd37b85c 12 bytes [48, B8, F9, 6A, 88, 75, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigW                                                                             000007fefd37b9d0 12 bytes [48, B8, 79, 60, 88, 75, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigA                                                                             000007fefd37ba3c 12 bytes [48, B8, B9, 5E, 88, 75, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                                                                000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW                                                                                      000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                                                            000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                                                      000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                                                                 000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                                                             000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                                                             000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\WS2_32.dll!WSASend + 1                                                                                        000007fefedb13b1 11 bytes [B8, 79, A6, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\WS2_32.dll!closesocket                                                                                        000007fefedb18e0 12 bytes [48, B8, B9, A4, 88, 75, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\WS2_32.dll!WSASocketW + 1                                                                                     000007fefedb1bd1 11 bytes [B8, F9, A2, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\WS2_32.dll!WSARecv + 1                                                                                        000007fefedb2201 11 bytes [B8, 39, E0, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\WS2_32.dll!GetAddrInfoW                                                                                       000007fefedb23c0 12 bytes [48, B8, 39, 8C, 88, 75, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\WS2_32.dll!connect                                                                                            000007fefedb45c0 12 bytes [48, B8, 79, 67, 88, 75, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\WS2_32.dll!send + 1                                                                                           000007fefedb8001 11 bytes [B8, 39, A1, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\WS2_32.dll!gethostbyname                                                                                      000007fefedb8df0 7 bytes [48, B8, B9, 8F, 88, 75, 00]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\WS2_32.dll!gethostbyname + 9                                                                                  000007fefedb8df9 3 bytes [00, 50, C3]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW                                                                                     000007fefedbc090 12 bytes [48, B8, F9, 8D, 88, 75, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\WS2_32.dll!socket + 1                                                                                         000007fefedbde91 11 bytes [B8, 39, D9, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\WS2_32.dll!recv + 1                                                                                           000007fefedbdf41 11 bytes [B8, 79, DE, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\WS2_32.dll!WSAConnect + 1                                                                                     000007fefedde0f1 11 bytes [B8, B9, DC, 88, 75, 00, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\DNSAPI.dll!DnsQuery_UTF8                                                                                      000007fefc5856e0 12 bytes [48, B8, F9, C5, 88, 75, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\DNSAPI.dll!DnsQuery_W                                                                                         000007fefc59010c 12 bytes [48, B8, 39, C4, 88, 75, 00, ...]
.text     C:\Program Files\Logitech Gaming Software\LCore.exe[4004] C:\Windows\system32\DNSAPI.dll!DnsQuery_A                                                                                         000007fefc5adaa0 12 bytes [48, B8, 79, C2, 88, 75, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\kernel32.dll!Process32NextW + 1                                                                           0000000077041b21 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                                                     0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                                                              0000000077042b61 8 bytes [B8, 79, EC, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                                                             0000000077042b6a 2 bytes [50, C3]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                       000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                                                          0000000077060931 11 bytes [B8, B9, FF, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1                                                                        00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1                                                                        0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\kernel32.dll!ReadConsoleW                                                                                 00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\kernel32.dll!ReadConsoleA                                                                                 00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                                                    00000000770cf491 11 bytes [B8, 79, F3, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                                                    00000000770cf691 11 bytes [B8, F9, EF, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                                                              00000000770cf6c1 8 bytes [B8, F9, E8, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                                                             00000000770cf6ca 2 bytes [50, C3]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                                                            000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                                                            000007fefcf52db1 11 bytes [B8, 39, CB, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                                                         000007fefcf53461 11 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                             000007fefcf58ef0 12 bytes [48, B8, 79, C9, 88, 75, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                                               000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                                                         000007fefcf5bfd1 11 bytes [B8, B9, C7, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                                                             000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                         000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                                       000007fefcf90c11 11 bytes [B8, 79, E5, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                                     000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                                    000007fefcf9287a 2 bytes [50, C3]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                           000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\WS2_32.dll!WSASend + 1                                                                                    000007fefedb13b1 11 bytes [B8, 79, C2, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\WS2_32.dll!closesocket                                                                                    000007fefedb18e0 12 bytes [48, B8, B9, C0, 88, 75, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\WS2_32.dll!WSASocketW + 1                                                                                 000007fefedb1bd1 11 bytes [B8, F9, BE, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\WS2_32.dll!WSARecv + 1                                                                                    000007fefedb2201 11 bytes [B8, 39, FC, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\WS2_32.dll!GetAddrInfoW                                                                                   000007fefedb23c0 12 bytes [48, B8, 39, A8, 88, 75, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\WS2_32.dll!connect                                                                                        000007fefedb45c0 12 bytes [48, B8, 79, 67, 88, 75, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\WS2_32.dll!send + 1                                                                                       000007fefedb8001 11 bytes [B8, 39, BD, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\WS2_32.dll!gethostbyname                                                                                  000007fefedb8df0 7 bytes [48, B8, B9, AB, 88, 75, 00]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\WS2_32.dll!gethostbyname + 9                                                                              000007fefedb8df9 3 bytes [00, 50, C3]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW                                                                                 000007fefedbc090 12 bytes [48, B8, F9, A9, 88, 75, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\WS2_32.dll!socket + 1                                                                                     000007fefedbde91 11 bytes [B8, 39, F5, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\WS2_32.dll!recv + 1                                                                                       000007fefedbdf41 11 bytes [B8, 79, FA, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\WS2_32.dll!WSAConnect + 1                                                                                 000007fefedde0f1 11 bytes [B8, B9, F8, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                                                            000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW                                                                                  000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                                                        000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                                                  000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                                                             000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                                                         000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                                                         000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\ProfilerU.exe[4112] C:\Windows\system32\DINPUT8.dll!DirectInput8Create                                                                            000007fef0954820 12 bytes [48, B8, 39, A1, 88, 75, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\kernel32.dll!Process32NextW + 1                                                                              0000000077041b21 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                                                        0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                                                                 0000000077042b61 8 bytes [B8, 79, EC, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                                                                0000000077042b6a 2 bytes [50, C3]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                          000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                                                             0000000077060931 11 bytes [B8, B9, FF, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1                                                                           00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1                                                                           0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\kernel32.dll!ReadConsoleW                                                                                    00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\kernel32.dll!ReadConsoleA                                                                                    00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                                                       00000000770cf491 11 bytes [B8, 79, F3, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                                                       00000000770cf691 11 bytes [B8, F9, EF, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                                                                 00000000770cf6c1 8 bytes [B8, F9, E8, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                                                                00000000770cf6ca 2 bytes [50, C3]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                                                               000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                                                               000007fefcf52db1 11 bytes [B8, 39, CB, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                                                            000007fefcf53461 11 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                000007fefcf58ef0 12 bytes [48, B8, 79, C9, 88, 75, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                                                  000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                                                            000007fefcf5bfd1 11 bytes [B8, B9, C7, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                                                                000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                            000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                                          000007fefcf90c11 11 bytes [B8, 79, E5, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                                        000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                                       000007fefcf9287a 2 bytes [50, C3]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                              000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                                                               000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW                                                                                     000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                                                           000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                                                     000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                                                                000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                                                            000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text     C:\Program Files\SmartTechnology\Software\SaiMfd.exe[4128] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                                                            000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text     C:\Program Files\Bitdefender\Bitdefender 2015\bdwtxag.exe[4200] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                            00000000771b1570 5 bytes [48, B8, F0, 12, 40]
.text     C:\Program Files\Bitdefender\Bitdefender 2015\bdwtxag.exe[4200] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8                                                                        00000000771b1578 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\Bitdefender\Bitdefender 2015\bdwtxag.exe[4200] C:\Windows\system32\kernel32.dll!UnhandledExceptionFilter + 1                                                               00000000770db7e1 11 bytes [B8, F0, 12, 36, 02, 00, 00, ...]
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtWriteFile                                                                                           000000007735f928 5 bytes JMP 0000000173626c09
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtClose                                                                                               000000007735f9e0 5 bytes JMP 0000000173625c99
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationProcess                                                                               000000007735fb28 5 bytes JMP 00000001736256a9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                                         000000007735fc20 5 bytes JMP 00000001736231d9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtMapViewOfSection                                                                                    000000007735fc50 5 bytes JMP 00000001736215f1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtUnmapViewOfSection                                                                                  000000007735fc80 5 bytes JMP 0000000173621689
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                                    000000007735fcb0 5 bytes JMP 0000000173625611
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtOpenSection                                                                                         000000007735fdc8 5 bytes JMP 0000000173626b71
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                                                  000000007735fe14 5 bytes JMP 00000001736230a9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtDuplicateObject                                                                                     000000007735fe44 5 bytes JMP 0000000173623309
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtQueueApcThread                                                                                      000000007735ff24 5 bytes JMP 0000000173623271
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtCreateSection                                                                                       000000007735ffa4 5 bytes JMP 0000000173626ca1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtCreateProcessEx                                                                                     000000007735ffec 5 bytes JMP 0000000173622ee1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                                        0000000077360004 5 bytes JMP 0000000173622db1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                                          00000000773600b4 5 bytes JMP 0000000173621ed9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                                         00000000773601c4 5 bytes JMP 0000000173622301
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                                        000000007736079c 5 bytes JMP 0000000173626ad9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtCreateProcess                                                                                       0000000077360814 5 bytes JMP 0000000173622e49
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                                      00000000773608a4 5 bytes JMP 0000000173622d19
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                                          0000000077360df4 5 bytes JMP 0000000173625d31
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtRaiseHardError                                                                                      0000000077361604 5 bytes JMP 0000000173624ac9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                                    0000000077361920 5 bytes JMP 0000000173623141
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                                                0000000077361be4 5 bytes JMP 0000000173625dc9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtSuspendProcess                                                                                      0000000077361d54 5 bytes JMP 0000000173623439
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                                       0000000077361d70 5 bytes JMP 00000001736233a1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtSystemDebugControl                                                                                  0000000077361d8c 5 bytes JMP 0000000173626d39
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!NtVdmControl                                                                                          0000000077361ee8 5 bytes JMP 0000000173626911
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!RtlQueryPerformanceCounter                                                                            00000000773788c4 5 bytes JMP 0000000173621ab1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!RtlCreateProcessParametersEx                                                                          00000000773a0d3b 5 bytes JMP 0000000173622009
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!RtlReportException                                                                                    00000000773e860f 5 bytes JMP 0000000173624b61
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\SysWOW64\ntdll.dll!RtlCreateProcessParameters                                                                            00000000773ee8ab 5 bytes JMP 0000000173621f71
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\kernel32.dll!GetStartupInfoA                                                                                    0000000075eb0e00 5 bytes JMP 0000000173621da9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\kernel32.dll!CreateProcessA                                                                                     0000000075eb1072 5 bytes JMP 0000000173622a21
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\kernel32.dll!LoadLibraryA                                                                                       0000000075eb499f 5 bytes JMP 00000001736225f9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                                             0000000075ec3bbb 5 bytes JMP 0000000173623011
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\kernel32.dll!MoveFileWithProgressW                                                                              0000000075ec9aa4 5 bytes JMP 0000000173626581
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\kernel32.dll!MoveFileExW                                                                                        0000000075ec9b05 5 bytes JMP 0000000173626321
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\kernel32.dll!CreateToolhelp32Snapshot                                                                           0000000075ed7327 5 bytes JMP 0000000173622729
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\kernel32.dll!Process32NextW                                                                                     0000000075ed88da 5 bytes JMP 0000000173625c01
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\kernel32.dll!MoveFileExA                                                                                        0000000075edccb1 5 bytes JMP 00000001736261f1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\kernel32.dll!MoveFileWithProgressA                                                                              0000000075edccd1 5 bytes JMP 0000000173626451
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\kernel32.dll!WinExec                                                                                            0000000075f32ff1 5 bytes JMP 00000001736228f1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\kernel32.dll!ReadConsoleInputA                                                                                  0000000075f5748b 5 bytes JMP 00000001736246a1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\kernel32.dll!ReadConsoleInputW                                                                                  0000000075f574ae 5 bytes JMP 00000001736247d1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\kernel32.dll!ReadConsoleA                                                                                       0000000075f57859 5 bytes JMP 0000000173624901
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\kernel32.dll!ReadConsoleW                                                                                       0000000075f578d2 5 bytes JMP 0000000173624a31
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\KERNELBASE.dll!GetSystemTimeAsFileTime                                                                          00000000751a8f8d 5 bytes JMP 0000000173621a19
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\KERNELBASE.dll!CloseHandle                                                                                      00000000751ac436 5 bytes JMP 0000000173623b59
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\KERNELBASE.dll!WriteProcessMemory                                                                               00000000751aeca6 5 bytes JMP 0000000173623601
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\KERNELBASE.dll!ExitProcess                                                                                      00000000751af206 5 bytes JMP 0000000173622399
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\KERNELBASE.dll!GetStartupInfoW                                                                                  00000000751afa89 5 bytes JMP 0000000173621e41
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\KERNELBASE.dll!DefineDosDeviceW                                                                                 00000000751afbb7 5 bytes JMP 00000001736260c1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\KERNELBASE.dll!CreateMutexW                                                                                     00000000751b1358 5 bytes JMP 0000000173623ac1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\KERNELBASE.dll!OpenMutexW                                                                                       00000000751b137f 5 bytes JMP 0000000173623a29
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW
         

Alt 05.01.2015, 13:53   #14
EnViDiaLP
 
Win7: Webseiten laden sehr langsam in jedem Browser - Standard

Win7: Webseiten laden sehr langsam in jedem Browser



Code:
ATTFilter
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\KERNELBASE.dll!GetProcAddress                                                                                   00000000751b1e15 5 bytes JMP 00000001736224c9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                   00000000751b2ab1 5 bytes JMP 00000001736257d9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExA                                                                                   00000000751b2cd9 5 bytes JMP 0000000173625741
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                      00000000751b2d17 5 bytes JMP 0000000173625871
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleA                                                                                 00000000751b2e7a 5 bytes JMP 00000001736218e9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\KERNELBASE.dll!SleepEx                                                                                          00000000751b3b70 5 bytes JMP 0000000173622269
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\KERNELBASE.dll!Sleep                                                                                            00000000751b4496 5 bytes JMP 0000000173622431
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\KERNELBASE.dll!CreateThread                                                                                     00000000751b4608 5 bytes JMP 0000000173623569
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\KERNELBASE.dll!CreateRemoteThread                                                                               00000000751b4631 5 bytes JMP 0000000173622c81
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\KERNELBASE.dll!CreateFileA                                                                                      00000000751bc734 5 bytes JMP 00000001736227c1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\msvcrt.dll!_lock + 41                                                                                           000000007529a472 5 bytes JMP 0000000173626dd1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\msvcrt.dll!__p__fmode                                                                                           00000000752a27ce 5 bytes JMP 0000000173621be1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\msvcrt.dll!__p__environ                                                                                         00000000752ae6cf 5 bytes JMP 0000000173621b49
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\ADVAPI32.dll!OpenServiceW                                                                                       00000000751fc9ec 5 bytes JMP 0000000173623c89
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\ADVAPI32.dll!OpenServiceA                                                                                       0000000075202b70 5 bytes JMP 0000000173623bf1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\ADVAPI32.dll!CloseServiceHandle                                                                                 000000007520361c 5 bytes JMP 00000001736240b1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\ADVAPI32.dll!RegOpenKeyExA + 222                                                                                0000000075204965 1 byte JMP 0000000173626e69
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\ADVAPI32.dll!RegOpenKeyExA + 224                                                                                0000000075204967 3 bytes {JMP QWORD [RDX+RAX*2]}
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                                     00000000752170c4 5 bytes JMP 0000000173624311
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\ADVAPI32.dll!ControlService                                                                                     00000000752170dc 5 bytes JMP 0000000173623e51
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\ADVAPI32.dll!DeleteService                                                                                      00000000752170f4 5 bytes JMP 0000000173623ee9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\ADVAPI32.dll!ChangeServiceConfigA                                                                               00000000752331f4 5 bytes JMP 0000000173623f81
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\ADVAPI32.dll!ChangeServiceConfigW                                                                               0000000075233204 5 bytes JMP 0000000173624019
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\ADVAPI32.dll!ControlServiceExA                                                                                  0000000075233214 5 bytes JMP 0000000173623d21
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\ADVAPI32.dll!ControlServiceExW                                                                                  0000000075233224 5 bytes JMP 0000000173623db9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                                     0000000075233264 5 bytes JMP 0000000173624279
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!GetMessageW                                                                                          0000000074fd78e2 5 bytes JMP 0000000173624441
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!GetMessageA                                                                                          0000000074fd7bd3 5 bytes JMP 00000001736243a9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                                      0000000074fd8a29 5 bytes JMP 0000000173624f89
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!FindWindowW                                                                                          0000000074fd98fd 5 bytes JMP 0000000173625a39
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!UserClientDllInitialize                                                                              0000000074fdb6ed 5 bytes JMP 0000000173626f01
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!CreateWindowExA                                                                                      0000000074fdd22e 5 bytes JMP 0000000173625021
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!SetWinEventHook                                                                                      0000000074fdee09 5 bytes JMP 00000001736234d1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!FindWindowA                                                                                          0000000074fdffe6 5 bytes JMP 0000000173625909
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!FindWindowExA                                                                                        0000000074fe00d9 5 bytes JMP 00000001736259a1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!PeekMessageW                                                                                         0000000074fe05ba 5 bytes JMP 0000000173624571
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!ShowWindow                                                                                           0000000074fe0dfb 5 bytes JMP 00000001736250b9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                                         0000000074fe12a5 5 bytes JMP 0000000173626a41
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!SetWindowTextW                                                                                       0000000074fe20ec 5 bytes JMP 0000000173625449
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                                         0000000074fe3baa 5 bytes JMP 00000001736269a9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!PeekMessageA                                                                                         0000000074fe5f74 5 bytes JMP 00000001736244d9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!CallNextHookEx                                                                                       0000000074fe6285 5 bytes JMP 0000000173624bf9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!SetWindowsHookExW                                                                                    0000000074fe7603 5 bytes JMP 0000000173622be9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!SetWindowTextA                                                                                       0000000074fe7aee 5 bytes JMP 00000001736253b1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!SetWindowsHookExA                                                                                    0000000074fe835c 5 bytes JMP 0000000173622b51
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!DialogBoxIndirectParamAorW                                                                           0000000074ffce54 5 bytes JMP 00000001736251e9
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!UnhookWindowsHookEx                                                                                  0000000074fff52b 5 bytes JMP 0000000173624c91
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!FindWindowExW                                                                                        0000000074fff588 5 bytes JMP 0000000173625ad1
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!CreateDialogIndirectParamAorW                                                                        00000000750010a0 5 bytes JMP 0000000173625151
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!MessageBoxExA                                                                                        000000007502fcd6 2 bytes JMP 0000000173625281
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!MessageBoxExA + 3                                                                                    000000007502fcd9 2 bytes [5F, FE]
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\USER32.dll!MessageBoxExW                                                                                        000000007502fcfa 5 bytes JMP 0000000173625319
.text     C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4764] C:\Windows\syswow64\SHELL32.dll!Shell_NotifyIconW                                                                                   0000000076120179 5 bytes JMP 0000000173624d29
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1                                                                 00000000771992d1 5 bytes [B8, 39, 69, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7                                                                 00000000771992d7 5 bytes [00, 00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile                                                                                      00000000771b1330 6 bytes [48, B8, F9, EF, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8                                                                                  00000000771b1338 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtClose                                                                                          00000000771b13a0 6 bytes [48, B8, 39, BD, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8                                                                                      00000000771b13a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess                                                                          00000000771b1470 6 bytes [48, B8, F9, A9, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8                                                                      00000000771b1478 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                    00000000771b1510 6 bytes [48, B8, F9, 32, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8                                                                                00000000771b1518 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                               00000000771b1530 6 bytes [48, B8, 39, 1C, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8                                                                           00000000771b1538 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                                                             00000000771b1550 6 bytes [48, B8, F9, 1D, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8                                                                         00000000771b1558 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                               00000000771b1570 6 bytes [48, B8, 39, A8, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8                                                                           00000000771b1578 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                    00000000771b1620 6 bytes [48, B8, 79, EC, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8                                                                                00000000771b1628 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                             00000000771b1650 6 bytes [48, B8, 79, 2F, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8                                                                         00000000771b1658 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                00000000771b1670 6 bytes [48, B8, 79, 36, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8                                                                            00000000771b1678 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                 00000000771b1700 6 bytes [48, B8, B9, 34, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8                                                                             00000000771b1708 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                  00000000771b1750 6 bytes [48, B8, B9, F1, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8                                                                              00000000771b1758 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx                                                                                00000000771b1780 6 bytes [48, B8, 39, 2A, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8                                                                            00000000771b1788 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                   00000000771b1790 6 bytes [48, B8, B9, 26, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8                                                                               00000000771b1798 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                     00000000771b1800 6 bytes [48, B8, 39, EE, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8                                                                                 00000000771b1808 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                    00000000771b18b0 6 bytes [48, B8, 39, F5, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8                                                                                00000000771b18b8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                   00000000771b1c80 6 bytes [48, B8, B9, EA, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8                                                                               00000000771b1c88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess                                                                                  00000000771b1cd0 6 bytes [48, B8, 79, 28, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8                                                                              00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                 00000000771b1d30 6 bytes [48, B8, F9, 24, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8                                                                             00000000771b1d38 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                     00000000771b20a0 6 bytes [48, B8, F9, BE, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8                                                                                 00000000771b20a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError                                                                                 00000000771b25e0 6 bytes [48, B8, 79, 83, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8                                                                             00000000771b25e8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                               00000000771b27e0 6 bytes [48, B8, 39, 31, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8                                                                           00000000771b27e8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                           00000000771b29a0 6 bytes [48, B8, B9, C0, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8                                                                       00000000771b29a8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                 00000000771b2a80 6 bytes [48, B8, 79, 3D, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8                                                                             00000000771b2a88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                  00000000771b2a90 6 bytes [48, B8, B9, 3B, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8                                                                              00000000771b2a98 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                             00000000771b2aa0 6 bytes [48, B8, 79, F3, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8                                                                         00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                                     00000000771b2b80 6 bytes [48, B8, 79, E5, 88, 75]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl + 8                                                                                 00000000771b2b88 4 bytes [00, 00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1                                                                           0000000077223201 11 bytes [B8, 39, 85, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\kernel32.dll!Process32NextW + 1                                                                            0000000077041b21 11 bytes [B8, 79, BB, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                                                      0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                                                               0000000077042b61 8 bytes [B8, 79, D0, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                                                              0000000077042b6a 2 bytes [50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                        000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                                                           0000000077060931 11 bytes [B8, B9, E3, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1                                                                         00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1                                                                         0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\kernel32.dll!ReadConsoleW                                                                                  00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\kernel32.dll!ReadConsoleA                                                                                  00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                                                     00000000770cf491 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                                                     00000000770cf691 11 bytes [B8, F9, D3, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                                                               00000000770cf6c1 8 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                                                              00000000770cf6ca 2 bytes [50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                                                             000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                                                             000007fefcf52db1 11 bytes [B8, 39, AF, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                                                          000007fefcf53461 11 bytes [B8, F9, B0, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                              000007fefcf58ef0 12 bytes [48, B8, 79, AD, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                                                000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                                                          000007fefcf5bfd1 11 bytes [B8, B9, AB, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                                                              000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                          000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                                        000007fefcf90c11 11 bytes [B8, 79, C9, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                                      000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                                     000007fefcf9287a 2 bytes [50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                            000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                                                             000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW                                                                                   000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                                                         000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                                                   000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                                                              000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                                                          000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                                                          000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\WS2_32.dll!WSASend + 1                                                                                     000007fefedb13b1 11 bytes [B8, 79, A6, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\WS2_32.dll!closesocket                                                                                     000007fefedb18e0 12 bytes [48, B8, B9, A4, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\WS2_32.dll!WSASocketW + 1                                                                                  000007fefedb1bd1 11 bytes [B8, F9, A2, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\WS2_32.dll!WSARecv + 1                                                                                     000007fefedb2201 11 bytes [B8, 39, E0, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\WS2_32.dll!GetAddrInfoW                                                                                    000007fefedb23c0 12 bytes [48, B8, 39, 8C, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\WS2_32.dll!connect                                                                                         000007fefedb45c0 12 bytes [48, B8, 79, 67, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\WS2_32.dll!send + 1                                                                                        000007fefedb8001 11 bytes [B8, 39, A1, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\WS2_32.dll!gethostbyname                                                                                   000007fefedb8df0 7 bytes [48, B8, B9, 8F, 88, 75, 00]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\WS2_32.dll!gethostbyname + 9                                                                               000007fefedb8df9 3 bytes [00, 50, C3]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW                                                                                  000007fefedbc090 12 bytes [48, B8, F9, 8D, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\WS2_32.dll!socket + 1                                                                                      000007fefedbde91 11 bytes [B8, 39, D9, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\WS2_32.dll!recv + 1                                                                                        000007fefedbdf41 11 bytes [B8, 79, DE, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\WS2_32.dll!WSAConnect + 1                                                                                  000007fefedde0f1 11 bytes [B8, B9, DC, 88, 75, 00, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\DNSAPI.dll!DnsQuery_UTF8                                                                                   000007fefc5856e0 12 bytes [48, B8, F9, C5, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\DNSAPI.dll!DnsQuery_W                                                                                      000007fefc59010c 12 bytes [48, B8, 39, C4, 88, 75, 00, ...]
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4820] C:\Windows\system32\DNSAPI.dll!DnsQuery_A                                                                                      000007fefc5adaa0 12 bytes [48, B8, 79, C2, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1                                                                                        00000000771992d1 5 bytes [B8, 39, 69, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7                                                                                        00000000771992d7 5 bytes [00, 00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile                                                                                                             00000000771b1330 6 bytes [48, B8, B9, EA, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8                                                                                                         00000000771b1338 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtClose                                                                                                                 00000000771b13a0 6 bytes [48, B8, 39, BD, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8                                                                                                             00000000771b13a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess                                                                                                 00000000771b1470 6 bytes [48, B8, F9, A9, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8                                                                                             00000000771b1478 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                           00000000771b1510 6 bytes [48, B8, F9, 32, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8                                                                                                       00000000771b1518 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                                      00000000771b1530 6 bytes [48, B8, 39, 1C, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8                                                                                                  00000000771b1538 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                                                                                    00000000771b1550 6 bytes [48, B8, F9, 1D, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8                                                                                                00000000771b1558 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                      00000000771b1570 6 bytes [48, B8, 39, A8, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8                                                                                                  00000000771b1578 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                           00000000771b1620 6 bytes [48, B8, 39, E7, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8                                                                                                       00000000771b1628 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                    00000000771b1650 6 bytes [48, B8, 79, 2F, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8                                                                                                00000000771b1658 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                       00000000771b1670 6 bytes [48, B8, 79, 36, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8                                                                                                   00000000771b1678 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                                        00000000771b1700 6 bytes [48, B8, B9, 34, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8                                                                                                    00000000771b1708 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                         00000000771b1750 6 bytes [48, B8, 79, EC, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8                                                                                                     00000000771b1758 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx                                                                                                       00000000771b1780 6 bytes [48, B8, 39, 2A, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8                                                                                                   00000000771b1788 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                          00000000771b1790 6 bytes [48, B8, B9, 26, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8                                                                                                      00000000771b1798 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                                            00000000771b1800 6 bytes [48, B8, F9, E8, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8                                                                                                        00000000771b1808 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                                           00000000771b18b0 6 bytes [48, B8, F9, EF, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8                                                                                                       00000000771b18b8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                          00000000771b1c80 6 bytes [48, B8, 79, E5, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8                                                                                                      00000000771b1c88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess                                                                                                         00000000771b1cd0 6 bytes [48, B8, 79, 28, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8                                                                                                     00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                        00000000771b1d30 6 bytes [48, B8, F9, 24, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8                                                                                                    00000000771b1d38 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                            00000000771b20a0 6 bytes [48, B8, F9, BE, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8                                                                                                        00000000771b20a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError                                                                                                        00000000771b25e0 6 bytes [48, B8, 79, 83, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8                                                                                                    00000000771b25e8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                      00000000771b27e0 6 bytes [48, B8, 39, 31, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8                                                                                                  00000000771b27e8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                  00000000771b29a0 6 bytes [48, B8, B9, C0, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8                                                                                              00000000771b29a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                        00000000771b2a80 6 bytes [48, B8, 79, 3D, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8                                                                                                    00000000771b2a88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                         00000000771b2a90 6 bytes [48, B8, B9, 3B, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8                                                                                                     00000000771b2a98 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                    00000000771b2aa0 6 bytes [48, B8, 39, EE, 88, 75]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8                                                                                                00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1                                                                                                  0000000077223201 11 bytes [B8, 39, 85, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\kernel32.dll!Process32NextW + 1                                                                                                   0000000077041b21 11 bytes [B8, 79, BB, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                                                                             0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                                                                                      0000000077042b61 8 bytes [B8, 79, D0, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                                                                                     0000000077042b6a 2 bytes [50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                                               000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                                                                                  0000000077060931 11 bytes [B8, B9, E3, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1                                                                                                00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1                                                                                                0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\kernel32.dll!ReadConsoleW                                                                                                         00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\kernel32.dll!ReadConsoleA                                                                                                         00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                                                                            00000000770cf491 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                                                                            00000000770cf691 11 bytes [B8, F9, D3, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                                                                                      00000000770cf6c1 8 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                                                                                     00000000770cf6ca 2 bytes [50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                                                                                    000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                                                                                    000007fefcf52db1 11 bytes [B8, 39, AF, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                                                                                 000007fefcf53461 11 bytes [B8, F9, B0, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                     000007fefcf58ef0 12 bytes [48, B8, 79, AD, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                                                                       000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                                                                                 000007fefcf5bfd1 11 bytes [B8, B9, AB, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                                                                                     000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                                                 000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                                                               000007fefcf90c11 11 bytes [B8, 79, C9, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                                                             000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                                                            000007fefcf9287a 2 bytes [50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                                                   000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                                                                                    000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW                                                                                                          000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                                                                                000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                                                                          000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                                                                                     000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                                                                                 000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                                                                                 000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\WS2_32.dll!WSASend + 1                                                                                                            000007fefedb13b1 11 bytes [B8, 79, A6, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\WS2_32.dll!closesocket                                                                                                            000007fefedb18e0 12 bytes [48, B8, B9, A4, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\WS2_32.dll!WSASocketW + 1                                                                                                         000007fefedb1bd1 11 bytes [B8, F9, A2, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\WS2_32.dll!WSARecv + 1                                                                                                            000007fefedb2201 11 bytes [B8, 39, E0, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\WS2_32.dll!GetAddrInfoW                                                                                                           000007fefedb23c0 12 bytes [48, B8, 39, 8C, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\WS2_32.dll!connect                                                                                                                000007fefedb45c0 12 bytes [48, B8, 79, 67, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\WS2_32.dll!send + 1                                                                                                               000007fefedb8001 11 bytes [B8, 39, A1, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\WS2_32.dll!gethostbyname                                                                                                          000007fefedb8df0 7 bytes [48, B8, B9, 8F, 88, 75, 00]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\WS2_32.dll!gethostbyname + 9                                                                                                      000007fefedb8df9 3 bytes [00, 50, C3]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW                                                                                                         000007fefedbc090 12 bytes [48, B8, F9, 8D, 88, 75, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\WS2_32.dll!socket + 1                                                                                                             000007fefedbde91 11 bytes [B8, 39, D9, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\WS2_32.dll!recv + 1                                                                                                               000007fefedbdf41 11 bytes [B8, 79, DE, 88, 75, 00, 00, ...]
.text     C:\Windows\system32\svchost.exe[4964] C:\Windows\system32\WS2_32.dll!WSAConnect + 1                                                                                                         000007fefedde0f1 11 bytes [B8, B9, DC, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 1                                                                                        00000000771992d1 5 bytes [B8, 39, 69, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateProcessParametersEx + 7                                                                                        00000000771992d7 5 bytes [00, 00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile                                                                                                             00000000771b1330 6 bytes [48, B8, B9, EA, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtWriteFile + 8                                                                                                         00000000771b1338 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtClose                                                                                                                 00000000771b13a0 6 bytes [48, B8, 39, BD, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtClose + 8                                                                                                             00000000771b13a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess                                                                                                 00000000771b1470 6 bytes [48, B8, F9, A9, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationProcess + 8                                                                                             00000000771b1478 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                                                           00000000771b1510 6 bytes [48, B8, F9, 32, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess + 8                                                                                                       00000000771b1518 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                                      00000000771b1530 6 bytes [48, B8, 39, 1C, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection + 8                                                                                                  00000000771b1538 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection                                                                                                    00000000771b1550 6 bytes [48, B8, F9, 1D, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtUnmapViewOfSection + 8                                                                                                00000000771b1558 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                                                      00000000771b1570 6 bytes [48, B8, 39, A8, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess + 8                                                                                                  00000000771b1578 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                                                           00000000771b1620 6 bytes [48, B8, 39, E7, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection + 8                                                                                                       00000000771b1628 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                                    00000000771b1650 6 bytes [48, B8, 79, 2F, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory + 8                                                                                                00000000771b1658 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                                                       00000000771b1670 6 bytes [48, B8, 79, 36, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject + 8                                                                                                   00000000771b1678 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                                        00000000771b1700 6 bytes [48, B8, B9, 34, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread + 8                                                                                                    00000000771b1708 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                                                         00000000771b1750 6 bytes [48, B8, 79, EC, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection + 8                                                                                                     00000000771b1758 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx                                                                                                       00000000771b1780 6 bytes [48, B8, 39, 2A, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcessEx + 8                                                                                                   00000000771b1788 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                                                          00000000771b1790 6 bytes [48, B8, B9, 26, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread + 8                                                                                                      00000000771b1798 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile                                                                                                            00000000771b1800 6 bytes [48, B8, F9, E8, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateFile + 8                                                                                                        00000000771b1808 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey                                                                                                           00000000771b18b0 6 bytes [48, B8, F9, EF, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtSetValueKey + 8                                                                                                       00000000771b18b8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                                                          00000000771b1c80 6 bytes [48, B8, 79, E5, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant + 8                                                                                                      00000000771b1c88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess                                                                                                         00000000771b1cd0 6 bytes [48, B8, 79, 28, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateProcess + 8                                                                                                     00000000771b1cd8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                        00000000771b1d30 6 bytes [48, B8, F9, 24, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx + 8                                                                                                    00000000771b1d38 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                                                            00000000771b20a0 6 bytes [48, B8, F9, BE, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver + 8                                                                                                        00000000771b20a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError                                                                                                        00000000771b25e0 6 bytes [48, B8, 79, 83, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtRaiseHardError + 8                                                                                                    00000000771b25e8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                                      00000000771b27e0 6 bytes [48, B8, 39, 31, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread + 8                                                                                                  00000000771b27e8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                                                  00000000771b29a0 6 bytes [48, B8, B9, C0, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation + 8                                                                                              00000000771b29a8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                                                        00000000771b2a80 6 bytes [48, B8, 79, 3D, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess + 8                                                                                                    00000000771b2a88 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                                                         00000000771b2a90 6 bytes [48, B8, B9, 3B, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread + 8                                                                                                     00000000771b2a98 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                                                    00000000771b2aa0 6 bytes [48, B8, 39, EE, 88, 75]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl + 8                                                                                                00000000771b2aa8 4 bytes [00, 00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\ntdll.dll!RtlReportException + 1                                                                                                  0000000077223201 11 bytes [B8, 39, 85, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\kernel32.dll!Process32NextW + 1                                                                                                   0000000077041b21 11 bytes [B8, 79, BB, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                                                                             0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                                                                                      0000000077042b61 8 bytes [B8, 79, D0, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                                                                                     0000000077042b6a 2 bytes [50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                                               000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                                                                                  0000000077060931 11 bytes [B8, B9, E3, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1                                                                                                00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1                                                                                                0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\kernel32.dll!ReadConsoleW                                                                                                         00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\kernel32.dll!ReadConsoleA                                                                                                         00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                                                                            00000000770cf491 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                                                                            00000000770cf691 11 bytes [B8, F9, D3, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                                                                                      00000000770cf6c1 8 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                                                                                     00000000770cf6ca 2 bytes [50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                                                                                    000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                                                                                    000007fefcf52db1 11 bytes [B8, 39, AF, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                                                                                 000007fefcf53461 11 bytes [B8, F9, B0, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                     000007fefcf58ef0 12 bytes [48, B8, 79, AD, 88, 75, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                                                                       000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                                                                                 000007fefcf5bfd1 11 bytes [B8, B9, AB, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                                                                                     000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                                                 000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                                                               000007fefcf90c11 11 bytes [B8, 79, C9, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                                                             000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                                                            000007fefcf9287a 2 bytes [50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                                                   000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\sechost.dll!ControlService + 1                                                                                                    000007feff0e642d 11 bytes [B8, 39, 5B, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\sechost.dll!OpenServiceW                                                                                                          000007feff0e6484 12 bytes [48, B8, F9, 55, 88, 75, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\sechost.dll!CloseServiceHandle + 1                                                                                                000007feff0e6519 11 bytes [B8, 39, 62, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\sechost.dll!OpenServiceA                                                                                                          000007feff0e6c34 12 bytes [48, B8, 39, 54, 88, 75, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\sechost.dll!DeleteService + 1                                                                                                     000007feff0e7ab5 11 bytes [B8, F9, 5C, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExA + 1                                                                                                 000007feff0e8b01 11 bytes [B8, B9, 57, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\SYSTEM32\sechost.dll!ControlServiceExW + 1                                                                                                 000007feff0e8c39 11 bytes [B8, 79, 59, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\WS2_32.dll!WSASend + 1                                                                                                            000007fefedb13b1 11 bytes [B8, 79, A6, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\WS2_32.dll!closesocket                                                                                                            000007fefedb18e0 12 bytes [48, B8, B9, A4, 88, 75, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\WS2_32.dll!WSASocketW + 1                                                                                                         000007fefedb1bd1 11 bytes [B8, F9, A2, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\WS2_32.dll!WSARecv + 1                                                                                                            000007fefedb2201 11 bytes [B8, 39, E0, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\WS2_32.dll!GetAddrInfoW                                                                                                           000007fefedb23c0 12 bytes [48, B8, 39, 8C, 88, 75, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\WS2_32.dll!connect                                                                                                                000007fefedb45c0 12 bytes [48, B8, 79, 67, 88, 75, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\WS2_32.dll!send + 1                                                                                                               000007fefedb8001 11 bytes [B8, 39, A1, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\WS2_32.dll!gethostbyname                                                                                                          000007fefedb8df0 7 bytes [48, B8, B9, 8F, 88, 75, 00]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\WS2_32.dll!gethostbyname + 9                                                                                                      000007fefedb8df9 3 bytes [00, 50, C3]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\WS2_32.dll!GetAddrInfoExW                                                                                                         000007fefedbc090 12 bytes [48, B8, F9, 8D, 88, 75, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\WS2_32.dll!socket + 1                                                                                                             000007fefedbde91 11 bytes [B8, 39, D9, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\WS2_32.dll!recv + 1                                                                                                               000007fefedbdf41 11 bytes [B8, 79, DE, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\WS2_32.dll!WSAConnect + 1                                                                                                         000007fefedde0f1 11 bytes [B8, B9, DC, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\ADVAPI32.dll!IsTextUnicode + 49                                                                                                   000007fefd364ea1 11 bytes [B8, 39, F5, 88, 75, 00, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\ADVAPI32.dll!CreateServiceW                                                                                                       000007fefd3655c8 12 bytes [48, B8, B9, 6C, 88, 75, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\ADVAPI32.dll!CreateServiceA                                                                                                       000007fefd37b85c 12 bytes [48, B8, F9, 6A, 88, 75, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigW                                                                                                 000007fefd37b9d0 12 bytes [48, B8, 79, 60, 88, 75, 00, ...]
.text     C:\Windows\System32\svchost.exe[4168] C:\Windows\system32\ADVAPI32.dll!ChangeServiceConfigA                                                                                                 000007fefd37ba3c 12 bytes [48, B8, B9, 5E, 88, 75, 00, ...]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\kernel32.dll!Process32NextW + 1
         

Alt 05.01.2015, 13:56   #15
EnViDiaLP
 
Win7: Webseiten laden sehr langsam in jedem Browser - Standard

Win7: Webseiten laden sehr langsam in jedem Browser



Code:
ATTFilter
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\kernel32.dll!CreateToolhelp32Snapshot                                                                          0000000077041c10 12 bytes [48, B8, F9, 39, 88, 75, 00, ...]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\kernel32.dll!MoveFileExW + 1                                                                                   0000000077042b61 8 bytes [B8, 79, D0, 88, 75, 00, 00, ...]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\kernel32.dll!MoveFileExW + 10                                                                                  0000000077042b6a 2 bytes [50, C3]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\kernel32.dll!CreateProcessInternalW                                                                            000000007705db80 12 bytes [48, B8, B9, 2D, 88, 75, 00, ...]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\kernel32.dll!GetStartupInfoA + 1                                                                               0000000077060931 11 bytes [B8, B9, E3, 88, 75, 00, 00, ...]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\kernel32.dll!ReadConsoleInputW + 1                                                                             00000000770952f1 11 bytes [B8, B9, 7A, 88, 75, 00, 00, ...]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\kernel32.dll!ReadConsoleInputA + 1                                                                             0000000077095311 11 bytes [B8, 39, 77, 88, 75, 00, 00, ...]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\kernel32.dll!ReadConsoleW                                                                                      00000000770aa5e0 12 bytes [48, B8, B9, 81, 88, 75, 00, ...]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\kernel32.dll!ReadConsoleA                                                                                      00000000770aa6f0 12 bytes [48, B8, 39, 7E, 88, 75, 00, ...]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\kernel32.dll!MoveFileWithProgressW + 1                                                                         00000000770cf491 11 bytes [B8, 79, D7, 88, 75, 00, 00, ...]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\kernel32.dll!MoveFileWithProgressA + 1                                                                         00000000770cf691 11 bytes [B8, F9, D3, 88, 75, 00, 00, ...]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\kernel32.dll!MoveFileExA + 1                                                                                   00000000770cf6c1 8 bytes [B8, F9, CC, 88, 75, 00, 00, ...]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\kernel32.dll!MoveFileExA + 10                                                                                  00000000770cf6ca 2 bytes [50, C3]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\KERNELBASE.dll!CloseHandle + 1                                                                                 000007fefcf51861 11 bytes [B8, 79, 52, 88, 75, 00, 00, ...]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\KERNELBASE.dll!FreeLibrary + 1                                                                                 000007fefcf52db1 11 bytes [B8, 39, AF, 88, 75, 00, 00, ...]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\KERNELBASE.dll!GetProcAddress + 1                                                                              000007fefcf53461 11 bytes [B8, F9, B0, 88, 75, 00, 00, ...]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                  000007fefcf58ef0 12 bytes [48, B8, 79, AD, 88, 75, 00, ...]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\KERNELBASE.dll!CreateMutexW                                                                                    000007fefcf594c0 12 bytes [48, B8, B9, 50, 88, 75, 00, ...]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExA + 1                                                                              000007fefcf5bfd1 11 bytes [B8, B9, AB, 88, 75, 00, 00, ...]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\KERNELBASE.dll!OpenMutexW + 1                                                                                  000007fefcf62af1 11 bytes [B8, F9, 4E, 88, 75, 00, 00, ...]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\KERNELBASE.dll!WriteProcessMemory                                                                              000007fefcf84350 12 bytes [48, B8, B9, 42, 88, 75, 00, ...]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\KERNELBASE.dll!DefineDosDeviceW + 1                                                                            000007fefcf90c11 11 bytes [B8, 79, C9, 88, 75, 00, 00, ...]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 1                                                                          000007fefcf92871 8 bytes [B8, 39, 23, 88, 75, 00, 00, ...]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\KERNELBASE.dll!CreateRemoteThread + 10                                                                         000007fefcf9287a 2 bytes [50, C3]
.text     C:\Program Files\Windows Media Player\wmpnetwk.exe[2212] C:\Windows\system32\KERNELBASE.dll!CreateThread + 1                                                                                000007fefcf928b1 11 bytes [B8, F9, 40, 88, 75, 00, 00, ...]
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtWriteFile                                                                                000000007735f928 5 bytes JMP 0000000173626c09
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtClose                                                                                    000000007735f9e0 5 bytes JMP 0000000173625c99
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtSetInformationProcess                                                                    000000007735fb28 5 bytes JMP 00000001736256a9
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtOpenProcess                                                                              000000007735fc20 5 bytes JMP 00000001736231d9
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtMapViewOfSection                                                                         000000007735fc50 5 bytes JMP 00000001736215f1
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtUnmapViewOfSection                                                                       000000007735fc80 5 bytes JMP 0000000173621689
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtTerminateProcess                                                                         000000007735fcb0 5 bytes JMP 0000000173625611
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtOpenSection                                                                              000000007735fdc8 5 bytes JMP 0000000173626b71
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtWriteVirtualMemory                                                                       000000007735fe14 5 bytes JMP 00000001736230a9
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtDuplicateObject                                                                          000000007735fe44 5 bytes JMP 0000000173623309
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtQueueApcThread                                                                           000000007735ff24 5 bytes JMP 0000000173623271
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtCreateSection                                                                            000000007735ffa4 5 bytes JMP 0000000173626ca1
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtCreateProcessEx                                                                          000000007735ffec 5 bytes JMP 0000000173622ee1
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtCreateThread                                                                             0000000077360004 5 bytes JMP 0000000173622db1
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtCreateFile                                                                               00000000773600b4 5 bytes JMP 0000000173621ed9
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtSetValueKey                                                                              00000000773601c4 5 bytes JMP 0000000173622301
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtCreateMutant                                                                             000000007736079c 5 bytes JMP 0000000173626ad9
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtCreateProcess                                                                            0000000077360814 5 bytes JMP 0000000173622e49
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtCreateThreadEx                                                                           00000000773608a4 5 bytes JMP 0000000173622d19
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtLoadDriver                                                                               0000000077360df4 5 bytes JMP 0000000173625d31
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtRaiseHardError                                                                           0000000077361604 5 bytes JMP 0000000173624ac9
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtSetContextThread                                                                         0000000077361920 5 bytes JMP 0000000173623141
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtSetSystemInformation                                                                     0000000077361be4 5 bytes JMP 0000000173625dc9
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtSuspendProcess                                                                           0000000077361d54 5 bytes JMP 0000000173623439
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtSuspendThread                                                                            0000000077361d70 5 bytes JMP 00000001736233a1
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtSystemDebugControl                                                                       0000000077361d8c 5 bytes JMP 0000000173626d39
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!NtVdmControl                                                                               0000000077361ee8 5 bytes JMP 0000000173626911
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!RtlQueryPerformanceCounter                                                                 00000000773788c4 5 bytes JMP 0000000173621ab1
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!RtlCreateProcessParametersEx                                                               00000000773a0d3b 5 bytes JMP 0000000173622009
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!RtlReportException                                                                         00000000773e860f 5 bytes JMP 0000000173624b61
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\SysWOW64\ntdll.dll!RtlCreateProcessParameters                                                                 00000000773ee8ab 5 bytes JMP 0000000173621f71
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\kernel32.dll!GetStartupInfoA                                                                         0000000075eb0e00 5 bytes JMP 0000000173621da9
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\kernel32.dll!CreateProcessA                                                                          0000000075eb1072 5 bytes JMP 0000000173622a21
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\kernel32.dll!LoadLibraryA                                                                            0000000075eb499f 5 bytes JMP 00000001736225f9
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\kernel32.dll!CreateProcessInternalW                                                                  0000000075ec3bbb 5 bytes JMP 0000000173623011
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\kernel32.dll!MoveFileWithProgressW                                                                   0000000075ec9aa4 5 bytes JMP 0000000173626581
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\kernel32.dll!MoveFileExW                                                                             0000000075ec9b05 5 bytes JMP 0000000173626321
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\kernel32.dll!CreateToolhelp32Snapshot                                                                0000000075ed7327 5 bytes JMP 0000000173622729
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\kernel32.dll!Process32NextW                                                                          0000000075ed88da 5 bytes JMP 0000000173625c01
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\kernel32.dll!MoveFileExA                                                                             0000000075edccb1 5 bytes JMP 00000001736261f1
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\kernel32.dll!MoveFileWithProgressA                                                                   0000000075edccd1 5 bytes JMP 0000000173626451
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\kernel32.dll!WinExec                                                                                 0000000075f32ff1 5 bytes JMP 00000001736228f1
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\kernel32.dll!ReadConsoleInputA                                                                       0000000075f5748b 5 bytes JMP 00000001736246a1
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\kernel32.dll!ReadConsoleInputW                                                                       0000000075f574ae 5 bytes JMP 00000001736247d1
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\kernel32.dll!ReadConsoleA                                                                            0000000075f57859 5 bytes JMP 0000000173624901
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\kernel32.dll!ReadConsoleW                                                                            0000000075f578d2 5 bytes JMP 0000000173624a31
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\KERNELBASE.dll!GetSystemTimeAsFileTime                                                               00000000751a8f8d 5 bytes JMP 0000000173621a19
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\KERNELBASE.dll!CloseHandle                                                                           00000000751ac436 5 bytes JMP 0000000173623b59
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\KERNELBASE.dll!WriteProcessMemory                                                                    00000000751aeca6 5 bytes JMP 0000000173623601
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\KERNELBASE.dll!ExitProcess                                                                           00000000751af206 5 bytes JMP 0000000173622399
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\KERNELBASE.dll!GetStartupInfoW                                                                       00000000751afa89 5 bytes JMP 0000000173621e41
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\KERNELBASE.dll!DefineDosDeviceW                                                                      00000000751afbb7 5 bytes JMP 00000001736260c1
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\KERNELBASE.dll!CreateMutexW                                                                          00000000751b1358 5 bytes JMP 0000000173623ac1
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\KERNELBASE.dll!OpenMutexW                                                                            00000000751b137f 5 bytes JMP 0000000173623a29
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                      00000000751b1d29 5 bytes JMP 0000000173621981
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\KERNELBASE.dll!GetProcAddress                                                                        00000000751b1e15 5 bytes JMP 00000001736224c9
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                        00000000751b2ab1 5 bytes JMP 00000001736257d9
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExA                                                                        00000000751b2cd9 5 bytes JMP 0000000173625741
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                           00000000751b2d17 5 bytes JMP 0000000173625871
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleA                                                                      00000000751b2e7a 5 bytes JMP 00000001736218e9
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\KERNELBASE.dll!SleepEx                                                                               00000000751b3b70 5 bytes JMP 0000000173622269
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\KERNELBASE.dll!Sleep                                                                                 00000000751b4496 5 bytes JMP 0000000173622431
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\KERNELBASE.dll!CreateThread                                                                          00000000751b4608 5 bytes JMP 0000000173623569
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\KERNELBASE.dll!CreateRemoteThread                                                                    00000000751b4631 5 bytes JMP 0000000173622c81
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\KERNELBASE.dll!CreateFileA                                                                           00000000751bc734 5 bytes JMP 00000001736227c1
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!GetMessageW                                                                               0000000074fd78e2 5 bytes JMP 0000000173624441
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!GetMessageA                                                                               0000000074fd7bd3 5 bytes JMP 00000001736243a9
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                           0000000074fd8a29 5 bytes JMP 0000000173624f89
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!FindWindowW                                                                               0000000074fd98fd 5 bytes JMP 0000000173625a39
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!UserClientDllInitialize                                                                   0000000074fdb6ed 5 bytes JMP 0000000173626dd1
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!CreateWindowExA                                                                           0000000074fdd22e 5 bytes JMP 0000000173625021
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!SetWinEventHook                                                                           0000000074fdee09 5 bytes JMP 00000001736234d1
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!FindWindowA                                                                               0000000074fdffe6 5 bytes JMP 0000000173625909
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!FindWindowExA                                                                             0000000074fe00d9 5 bytes JMP 00000001736259a1
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!PeekMessageW                                                                              0000000074fe05ba 5 bytes JMP 0000000173624571
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!ShowWindow                                                                                0000000074fe0dfb 5 bytes JMP 00000001736250b9
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!PostMessageW                                                                              0000000074fe12a5 5 bytes JMP 0000000173626a41
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!SetWindowTextW                                                                            0000000074fe20ec 5 bytes JMP 0000000173625449
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!PostMessageA                                                                              0000000074fe3baa 5 bytes JMP 00000001736269a9
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!PeekMessageA                                                                              0000000074fe5f74 5 bytes JMP 00000001736244d9
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!CallNextHookEx                                                                            0000000074fe6285 5 bytes JMP 0000000173624bf9
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!SetWindowsHookExW                                                                         0000000074fe7603 5 bytes JMP 0000000173622be9
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!SetWindowTextA                                                                            0000000074fe7aee 5 bytes JMP 00000001736253b1
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!SetWindowsHookExA                                                                         0000000074fe835c 5 bytes JMP 0000000173622b51
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!DialogBoxIndirectParamAorW                                                                0000000074ffce54 5 bytes JMP 00000001736251e9
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!UnhookWindowsHookEx                                                                       0000000074fff52b 5 bytes JMP 0000000173624c91
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!FindWindowExW                                                                             0000000074fff588 5 bytes JMP 0000000173625ad1
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!CreateDialogIndirectParamAorW                                                             00000000750010a0 5 bytes JMP 0000000173625151
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!MessageBoxExA                                                                             000000007502fcd6 2 bytes JMP 0000000173625281
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!MessageBoxExA + 3                                                                         000000007502fcd9 2 bytes [5F, FE]
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\USER32.dll!MessageBoxExW                                                                             000000007502fcfa 5 bytes JMP 0000000173625319
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\msvcrt.dll!_lock + 41                                                                                000000007529a472 5 bytes JMP 0000000173626e69
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\msvcrt.dll!__p__fmode                                                                                00000000752a27ce 5 bytes JMP 0000000173621be1
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\msvcrt.dll!__p__environ                                                                              00000000752ae6cf 5 bytes JMP 0000000173621b49
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\ADVAPI32.dll!OpenServiceW                                                                            00000000751fc9ec 5 bytes JMP 0000000173623c89
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\ADVAPI32.dll!OpenServiceA                                                                            0000000075202b70 5 bytes JMP 0000000173623bf1
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\ADVAPI32.dll!CloseServiceHandle                                                                      000000007520361c 5 bytes JMP 00000001736240b1
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\ADVAPI32.dll!RegOpenKeyExA + 222                                                                     0000000075204965 5 bytes JMP 0000000173626f01
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceW                                                                          00000000752170c4 5 bytes JMP 0000000173624311
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\ADVAPI32.dll!ControlService                                                                          00000000752170dc 5 bytes JMP 0000000173623e51
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\ADVAPI32.dll!DeleteService                                                                           00000000752170f4 5 bytes JMP 0000000173623ee9
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\ADVAPI32.dll!ChangeServiceConfigA                                                                    00000000752331f4 5 bytes JMP 0000000173623f81
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\ADVAPI32.dll!ChangeServiceConfigW                                                                    0000000075233204 5 bytes JMP 0000000173624019
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\ADVAPI32.dll!ControlServiceExA                                                                       0000000075233214 5 bytes JMP 0000000173623d21
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\ADVAPI32.dll!ControlServiceExW                                                                       0000000075233224 5 bytes JMP 0000000173623db9
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\ADVAPI32.dll!CreateServiceA                                                                          0000000075233264 5 bytes JMP 0000000173624279
.text     C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[5152] C:\Windows\syswow64\SHELL32.dll!Shell_NotifyIconW                                                                        0000000076120179 5 bytes JMP 0000000173624d29
---- Processes - GMER 2.1 ----

Library   \\?\C:\Program Files\Common Files\Bitdefender\Bitdefender Threat Scanner\trufos.dll (*** suspicious ***) @ C:\Program Files\Bitdefender\Bitdefender 2015\vsserv.exe [888] (FILE NOT FOUND)  000007fefb400000

---- Registry - GMER 2.1 ----

Reg       HKLM\SYSTEM\ControlSet002\Control@PreshutdownOrder                                                                                                                                          wuauserv?gpsvc?trustedinstaller?
Reg       HKLM\SYSTEM\ControlSet002\Control@WaitToKillServiceTimeout                                                                                                                                  12000
Reg       HKLM\SYSTEM\ControlSet002\Control@CurrentUser                                                                                                                                               USERNAME
Reg       HKLM\SYSTEM\ControlSet002\Control@BootDriverFlags                                                                                                                                           0
Reg       HKLM\SYSTEM\ControlSet002\Control@ServiceControlManagerExtension                                                                                                                            %systemroot%\system32\scext.dll
Reg       HKLM\SYSTEM\ControlSet002\Control@SystemStartOptions                                                                                                                                         NOEXECUTE=OPTIN
Reg       HKLM\SYSTEM\ControlSet002\Control@SystemBootDevice                                                                                                                                          multi(0)disk(0)rdisk(1)partition(1)
Reg       HKLM\SYSTEM\ControlSet002\Control@FirmwareBootDevice                                                                                                                                        multi(0)disk(0)rdisk(0)partition(1)
Reg       HKLM\SYSTEM\ControlSet002\Control\Session Manager@CriticalSectionTimeout                                                                                                                    2592000
Reg       HKLM\SYSTEM\ControlSet002\Control\Session Manager@GlobalFlag                                                                                                                                0
Reg       HKLM\SYSTEM\ControlSet002\Control\Session Manager@HeapDeCommitFreeBlockThreshold                                                                                                            0
Reg       HKLM\SYSTEM\ControlSet002\Control\Session Manager@HeapDeCommitTotalFreeThreshold                                                                                                            0
Reg       HKLM\SYSTEM\ControlSet002\Control\Session Manager@HeapSegmentCommit                                                                                                                         0
Reg       HKLM\SYSTEM\ControlSet002\Control\Session Manager@HeapSegmentReserve                                                                                                                        0
Reg       HKLM\SYSTEM\ControlSet002\Control\Session Manager@ProcessorControl                                                                                                                          2
Reg       HKLM\SYSTEM\ControlSet002\Control\Session Manager@ResourceTimeoutCount                                                                                                                      648000
Reg       HKLM\SYSTEM\ControlSet002\Control\Session Manager@BootExecute                                                                                                                               autocheck autochk *?
Reg       HKLM\SYSTEM\ControlSet002\Control\Session Manager@ExcludeFromKnownDlls                                                                                                                      
Reg       HKLM\SYSTEM\ControlSet002\Control\Session Manager@ObjectDirectories                                                                                                                         \Windows?\RPC Control?
Reg       HKLM\SYSTEM\ControlSet002\Control\Session Manager@ProtectionMode                                                                                                                            1
Reg       HKLM\SYSTEM\ControlSet002\Control\Session Manager@NumberOfInitialSessions                                                                                                                   2
Reg       HKLM\SYSTEM\ControlSet002\Control\Session Manager@SetupExecute                                                                                                                              
Reg       HKLM\SYSTEM\ControlSet002\Control\Session Manager@PendingFileRenameOperations                                                                                                               \??\C:\ProgramData\Malwarebytes\ Malwarebytes Anti-Malware \cleanup.old??\??\C:\ProgramData\Malwarebytes\ Malwarebytes Anti-Malware ??\??\C:\ProgramData\Malwarebytes\ Malwarebytes Anti-Malware \mbamdor.old??

---- EOF - GMER 2.1 ----
         
Result:

Code:
ATTFilter
MiniToolBox by Farbar  Version: 30-11-2014
Ran by EnViDiaLP (administrator) on 04-01-2015 at 23:13:14
Running from "C:\Users\EnViDiaLP\Desktop"
Microsoft Windows 7 Ultimate  Service Pack 1 (X64)
Boot Mode: Normal
***************************************************************************

========================= Flush DNS: ===================================

Windows-IP-Konfiguration

Der DNS-Aufl�sungscache wurde geleert.

========================= IE Proxy Settings: ============================== 

Proxy is not enabled.
No Proxy Server is set.

"Reset IE Proxy Settings": IE Proxy Settings were reset.

========================= FF Proxy Settings: ============================== 


"Reset FF Proxy Settings": Firefox Proxy settings were reset.

========================= Hosts content: =================================



========================= IP Configuration: ================================

Marvell Yukon 88E8056 PCI-E Gigabit Ethernet Controller = LAN-Verbindung (Connected)


# ----------------------------------
# IPv4-Konfiguration
# ----------------------------------
pushd interface ipv4

reset
set global icmpredirects=enabled


popd
# Ende der IPv4-Konfiguration



Windows-IP-Konfiguration

   Hostname  . . . . . . . . . . . . : EnViDiaLP-PC
   Prim�res DNS-Suffix . . . . . . . : 
   Knotentyp . . . . . . . . . . . . : Hybrid
   IP-Routing aktiviert  . . . . . . : Nein
   WINS-Proxy aktiviert  . . . . . . : Nein

Ethernet-Adapter LAN-Verbindung:

   Verbindungsspezifisches DNS-Suffix: 
   Beschreibung. . . . . . . . . . . : Marvell Yukon 88E8056 PCI-E Gigabit Ethernet Controller
   Physikalische Adresse . . . . . . : BC-AE-C5-1A-14-41
   DHCP aktiviert. . . . . . . . . . : Ja
   Autokonfiguration aktiviert . . . : Ja
   IPv6-Adresse. . . . . . . . . . . : 2a02:8388:1480:4c80:188d:def0:eed2:a3de(Bevorzugt) 
   IPv6-Adresse. . . . . . . . . . . : 2a02:8388:1480:4c80::(Verworfen) 
   Lease erhalten. . . . . . . . . . : Sonntag, 4. Januar 2015 23:12:19
   Lease l�uft ab. . . . . . . . . . : Sonntag, 4. Januar 2015 23:13:19
   Verbindungslokale IPv6-Adresse  . : fe80::188d:def0:eed2:a3de%11(Bevorzugt) 
   IPv4-Adresse  . . . . . . . . . . : 192.168.0.11(Bevorzugt) 
   Subnetzmaske  . . . . . . . . . . : 255.255.255.0
   Lease erhalten. . . . . . . . . . : Sonntag, 4. Januar 2015 21:03:10
   Lease l�uft ab. . . . . . . . . . : Montag, 5. Januar 2015 22:33:05
   Standardgateway . . . . . . . . . : fe80::8e04:ffff:fea0:18eb%11
                                       192.168.0.1
   DHCP-Server . . . . . . . . . . . : 192.168.0.1
   DHCPv6-IAID . . . . . . . . . . . : 180137669
   DHCPv6-Client-DUID. . . . . . . . : 00-01-00-01-1C-39-EF-03-BC-AE-C5-1A-14-41
   DNS-Server  . . . . . . . . . . . : 2001:730:3e62::53
                                       192.168.0.1
   NetBIOS �ber TCP/IP . . . . . . . : Aktiviert
DNS request timed out.
    timeout was 2 seconds.
Server:  UnKnown
Address:  2001:730:3e62::53

Name:    google.com
Addresses:  2a00:1450:4014:80a::100e
	  64.15.113.88
	  64.15.113.98
	  64.15.113.99
	  64.15.113.103
	  64.15.113.119
	  64.15.113.104
	  64.15.113.123
	  64.15.113.84
	  64.15.113.89
	  64.15.113.113
	  64.15.113.118
	  64.15.113.94
	  64.15.113.93
	  64.15.113.108
	  64.15.113.114
	  64.15.113.109


Ping wird ausgef�hrt f�r google.com [2a00:1450:4014:80a::1003] mit 32 Bytes Daten:
Antwort von 2a00:1450:4014:80a::1003: Zeit=33ms 
Antwort von 2a00:1450:4014:80a::1003: Zeit=29ms 

Ping-Statistik f�r 2a00:1450:4014:80a::1003:
    Pakete: Gesendet = 2, Empfangen = 2, Verloren = 0
    (0% Verlust),
Ca. Zeitangaben in Millisek.:
    Minimum = 29ms, Maximum = 33ms, Mittelwert = 31ms
Server:  UnKnown
Address:  2001:730:3e62::53

Name:    yahoo.com
Addresses:  206.190.36.45
	  98.138.253.109
	  98.139.183.24


Ping wird ausgef�hrt f�r yahoo.com [206.190.36.45] mit 32 Bytes Daten:
Antwort von 206.190.36.45: Bytes=32 Zeit=188ms TTL=50
Antwort von 206.190.36.45: Bytes=32 Zeit=189ms TTL=50

Ping-Statistik f�r 206.190.36.45:
    Pakete: Gesendet = 2, Empfangen = 2, Verloren = 0
    (0% Verlust),
Ca. Zeitangaben in Millisek.:
    Minimum = 188ms, Maximum = 189ms, Mittelwert = 188ms

Ping wird ausgef�hrt f�r 127.0.0.1 mit 32 Bytes Daten:
Antwort von 127.0.0.1: Bytes=32 Zeit<1ms TTL=128
Antwort von 127.0.0.1: Bytes=32 Zeit<1ms TTL=128

Ping-Statistik f�r 127.0.0.1:
    Pakete: Gesendet = 2, Empfangen = 2, Verloren = 0
    (0% Verlust),
Ca. Zeitangaben in Millisek.:
    Minimum = 0ms, Maximum = 0ms, Mittelwert = 0ms
===========================================================================
Schnittstellenliste
 11...bc ae c5 1a 14 41 ......Marvell Yukon 88E8056 PCI-E Gigabit Ethernet Controller
  1...........................Software Loopback Interface 1
===========================================================================

IPv4-Routentabelle
===========================================================================
Aktive Routen:
     Netzwerkziel    Netzwerkmaske          Gateway    Schnittstelle Metrik
          0.0.0.0          0.0.0.0      192.168.0.1     192.168.0.11     10
        127.0.0.0        255.0.0.0   Auf Verbindung         127.0.0.1    306
        127.0.0.1  255.255.255.255   Auf Verbindung         127.0.0.1    306
  127.255.255.255  255.255.255.255   Auf Verbindung         127.0.0.1    306
      192.168.0.0    255.255.255.0   Auf Verbindung      192.168.0.11    266
     192.168.0.11  255.255.255.255   Auf Verbindung      192.168.0.11    266
    192.168.0.255  255.255.255.255   Auf Verbindung      192.168.0.11    266
        224.0.0.0        240.0.0.0   Auf Verbindung         127.0.0.1    306
        224.0.0.0        240.0.0.0   Auf Verbindung      192.168.0.11    266
  255.255.255.255  255.255.255.255   Auf Verbindung         127.0.0.1    306
  255.255.255.255  255.255.255.255   Auf Verbindung      192.168.0.11    266
===========================================================================
St�ndige Routen:
  Keine

IPv6-Routentabelle
===========================================================================
Aktive Routen:
 If Metrik Netzwerkziel             Gateway
 11    266 ::/0                     fe80::8e04:ffff:fea0:18eb
  1    306 ::1/128                  Auf Verbindung
 11    266 2a02:8388:1480:4c80::/57 fe80::8e04:ffff:fea0:18eb
 11     18 2a02:8388:1480:4c80::/64 Auf Verbindung
 11    266 2a02:8388:1480:4c80::/128
                                    Auf Verbindung
 11    266 2a02:8388:1480:4c80:188d:def0:eed2:a3de/128
                                    Auf Verbindung
 11    266 fe80::/64                Auf Verbindung
 11    266 fe80::188d:def0:eed2:a3de/128
                                    Auf Verbindung
  1    306 ff00::/8                 Auf Verbindung
 11    266 ff00::/8                 Auf Verbindung
===========================================================================
St�ndige Routen:
  Keine
========================= Winsock entries =====================================

Catalog5 01 C:\Windows\SysWOW64\NLAapi.dll [52224] (Microsoft Corporation)
Catalog5 02 C:\Windows\SysWOW64\napinsp.dll [52224] (Microsoft Corporation)
Catalog5 03 C:\Windows\SysWOW64\pnrpnsp.dll [65024] (Microsoft Corporation)
Catalog5 04 C:\Windows\SysWOW64\pnrpnsp.dll [65024] (Microsoft Corporation)
Catalog5 05 C:\Windows\SysWOW64\mswsock.dll [231424] (Microsoft Corporation)
Catalog5 06 C:\Windows\SysWOW64\winrnr.dll [20992] (Microsoft Corporation)
Catalog5 07 C:\Program Files (x86)\Bonjour\mdnsNSP.dll [121704] (Apple Inc.)
Catalog9 01 C:\Windows\SysWOW64\mswsock.dll [231424] (Microsoft Corporation)
Catalog9 02 C:\Windows\SysWOW64\mswsock.dll [231424] (Microsoft Corporation)
Catalog9 03 C:\Windows\SysWOW64\mswsock.dll [231424] (Microsoft Corporation)
Catalog9 04 C:\Windows\SysWOW64\mswsock.dll [231424] (Microsoft Corporation)
Catalog9 05 C:\Windows\SysWOW64\mswsock.dll [231424] (Microsoft Corporation)
Catalog9 06 C:\Windows\SysWOW64\mswsock.dll [231424] (Microsoft Corporation)
Catalog9 07 C:\Windows\SysWOW64\mswsock.dll [231424] (Microsoft Corporation)
Catalog9 08 C:\Windows\SysWOW64\mswsock.dll [231424] (Microsoft Corporation)
Catalog9 09 C:\Windows\SysWOW64\mswsock.dll [231424] (Microsoft Corporation)
Catalog9 10 C:\Windows\SysWOW64\mswsock.dll [231424] (Microsoft Corporation)
x64-Catalog5 01 C:\Windows\System32\NLAapi.dll [70656] (Microsoft Corporation)
x64-Catalog5 02 C:\Windows\System32\napinsp.dll [68096] (Microsoft Corporation)
x64-Catalog5 03 C:\Windows\System32\pnrpnsp.dll [86016] (Microsoft Corporation)
x64-Catalog5 04 C:\Windows\System32\pnrpnsp.dll [86016] (Microsoft Corporation)
x64-Catalog5 05 C:\Windows\System32\mswsock.dll [327168] (Microsoft Corporation)
x64-Catalog5 06 C:\Windows\System32\winrnr.dll [28672] (Microsoft Corporation)
x64-Catalog5 07 C:\Program Files\Bonjour\mdnsNSP.dll [132968] (Apple Inc.)
x64-Catalog9 01 C:\Windows\System32\mswsock.dll [327168] (Microsoft Corporation)
x64-Catalog9 02 C:\Windows\System32\mswsock.dll [327168] (Microsoft Corporation)
x64-Catalog9 03 C:\Windows\System32\mswsock.dll [327168] (Microsoft Corporation)
x64-Catalog9 04 C:\Windows\System32\mswsock.dll [327168] (Microsoft Corporation)
x64-Catalog9 05 C:\Windows\System32\mswsock.dll [327168] (Microsoft Corporation)
x64-Catalog9 06 C:\Windows\System32\mswsock.dll [327168] (Microsoft Corporation)
x64-Catalog9 07 C:\Windows\System32\mswsock.dll [327168] (Microsoft Corporation)
x64-Catalog9 08 C:\Windows\System32\mswsock.dll [327168] (Microsoft Corporation)
x64-Catalog9 09 C:\Windows\System32\mswsock.dll [327168] (Microsoft Corporation)
x64-Catalog9 10 C:\Windows\System32\mswsock.dll [327168] (Microsoft Corporation)

========================= Event log errors: ===============================

Application errors:
==================
Error: (01/04/2015 03:13:27 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (01/04/2015 03:13:26 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 4025

Error: (01/04/2015 03:13:26 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 4025

Error: (01/04/2015 03:13:26 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (01/04/2015 03:13:25 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 3026

Error: (01/04/2015 03:13:25 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 3026

Error: (01/04/2015 03:13:25 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (01/04/2015 03:13:24 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 2028

Error: (01/04/2015 03:13:24 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 2028

Error: (01/04/2015 03:13:24 PM) (Source: Bonjour Service) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second


System errors:
=============
Error: (01/04/2015 09:03:09 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Internet-Controller Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (01/04/2015 09:02:17 PM) (Source: DCOM) (User: )
Description: {F9717507-6651-4EDB-BFF7-AE615179BCCF}

Error: (01/04/2015 08:57:01 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Update allgenius" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (01/04/2015 08:57:00 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Internet-Controller Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (01/04/2015 08:43:00 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Update allgenius" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (01/04/2015 08:30:42 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Update allgenius" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (01/04/2015 08:29:37 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/04/2015 08:29:37 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/04/2015 08:29:37 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068

Error: (01/04/2015 08:29:35 PM) (Source: Service Control Manager) (User: )
Description: Der Dienst "Computerbrowser" ist vom Dienst "Server" abhängig, der aufgrund folgenden Fehlers nicht gestartet wurde: 
%%1068


Microsoft Office Sessions:
=========================
Error: (01/04/2015 03:13:27 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (01/04/2015 03:13:26 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 4025

Error: (01/04/2015 03:13:26 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledEvent 4025

Error: (01/04/2015 03:13:26 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (01/04/2015 03:13:25 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 3026

Error: (01/04/2015 03:13:25 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledEvent 3026

Error: (01/04/2015 03:13:25 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (01/04/2015 03:13:24 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 2028

Error: (01/04/2015 03:13:24 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: m->NextScheduledEvent 2028

Error: (01/04/2015 03:13:24 PM) (Source: Bonjour Service)(User: )
Description: Task Scheduling Error: Continuously busy for more than a second


**** End of log ****
         
Malwarebytes Anti-malware :

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 04.01.2015
Suchlauf-Zeit: 20:58:04
Logdatei: log.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.01.04.12
Rootkit Datenbank: v2014.12.30.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: EnViDiaLP

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 318079
Verstrichene Zeit: 3 Min, 41 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 1
PUP.Optional.Allgenius.A, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Update allgenius, , [1f4d945f226744f2fd77acd908fb6a96], 

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 1
PUP.Optional.OpenCandy, C:\Users\EnViDiaLP\Downloads\DTLite4491-0356.exe, , [7bf147ac11781e189b14109d778e758b], 

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         
So, das war das ganze Bombardement mit den Logs. Wirklich vielen, vielen Dank noch einmal, dass Du Dir die Zeit nimmst, um mir bei meinem Problem zu helfen!

Antwort

Themen zu Win7: Webseiten laden sehr langsam in jedem Browser
aufbau, aufsetzen, browser, ccleaner, code, daten, deaktivieren, diverse, download, envidialp, ersichtlich, firefox, google, internet, internetbrowser, laden, langsam, modus, nichts, rechner, schwer, virus, webseite, webseiten, win, win7, zeichen




Ähnliche Themen: Win7: Webseiten laden sehr langsam in jedem Browser


  1. Win7: Chrome Browser nach Malware Attacke sehr langsam.
    Plagegeister aller Art und deren Bekämpfung - 02.07.2015 (6)
  2. Win7, McAfee abgeschaltet, Browser laden nichts
    Plagegeister aller Art und deren Bekämpfung - 29.05.2015 (9)
  3. Sehr langes Laden von Webseiten und sehr hoher Ping
    Log-Analyse und Auswertung - 15.02.2015 (13)
  4. Videos laden nur sehr langsam
    Alles rund um Windows - 31.12.2014 (14)
  5. Win7 neu aufgesetzt - Windows reagiert verzögert, Browser laden Seiten extrem langsam, Downloads brechen ab oder dauern ewig
    Alles rund um Windows - 23.12.2014 (10)
  6. Webseiten laden sehr langsam bis gar nicht
    Alles rund um Windows - 13.11.2014 (38)
  7. Sämtliche Browser laden Websites sehr Langsam bzw Garnicht
    Log-Analyse und Auswertung - 10.11.2014 (13)
  8. Browser laden extrem langsam
    Log-Analyse und Auswertung - 07.09.2014 (5)
  9. Videos laden seit Tagen sehr langsam
    Plagegeister aller Art und deren Bekämpfung - 10.04.2014 (13)
  10. Win7 braucht sehr lange zum Laden
    Log-Analyse und Auswertung - 12.09.2013 (7)
  11. Infizierter Rechner / Browser laden langsam
    Log-Analyse und Auswertung - 30.07.2013 (9)
  12. Programme laden verzögert / Internet sehr langsam
    Log-Analyse und Auswertung - 05.07.2013 (7)
  13. Downloads wie Flash, Java oder Firefox Updates laden sehr langsam. Unbekannte Downloads laden jedoch schnell.
    Plagegeister aller Art und deren Bekämpfung - 19.01.2013 (7)
  14. Verbindungsaufbau zu WebSeiten sehr langsam
    Log-Analyse und Auswertung - 28.12.2011 (21)
  15. Firefox und IE laden zu langsam die webseiten
    Log-Analyse und Auswertung - 12.07.2011 (29)
  16. PC ist sehr langsam; Programme laden langsam
    Log-Analyse und Auswertung - 12.12.2008 (2)
  17. Browser verhält sich merkwürdig.Probleme beim laden von Webseiten.
    Log-Analyse und Auswertung - 23.08.2008 (8)

Zum Thema Win7: Webseiten laden sehr langsam in jedem Browser - Liebe Trojaner-Board-Community! Wie im Titel meines Threads schon ersichtlich, laden in "jedem" Internetbrowser (Firefox und Google Chrome ausprobiert) seit ca. 2 Wochen die Webseiten sehr langsam. Ein Ping-Test auf Oakla - Win7: Webseiten laden sehr langsam in jedem Browser...
Archiv
Du betrachtest: Win7: Webseiten laden sehr langsam in jedem Browser auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.