Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Install Core Gen7 + Adware

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 20.04.2015, 14:25   #1
Bombe220488
 
Install Core Gen7 + Adware - Standard

Install Core Gen7 + Adware



Hallo Board,
habe mir beim Surfen im Netz (Streaming Portal) wohl diverse Viren/adware eingefangen
mit dem Avira allein lässt sich das Problem scheinbar nicht beheben.

Code:
ATTFilter

Typ:	Datei
Quelle:	C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\vnsfB2CE.tmp
Status:	Infiziert
Quarantäne-Objekt:	504e52c3.qua
Wiederhergestellt:	NEIN
Zu Avira hochgeladen:	NEIN
Betriebssystem:	Windows XP/VISTA Workstation/Windows 7
Suchengine:	8.03.30.22
Virendefinitionsdatei:	8.11.225.00
Gefunden:	ADWARE/ClickMeIn.318831
Datum/Uhrzeit:	20.04.2015, 14:51


Typ:	Datei
Quelle:	C:\Users\Stefan\AppData\Local\Temp\nscE537.tmp
Status:	Infiziert
Quarantäne-Objekt:	50537186.qua
Wiederhergestellt:	NEIN
Zu Avira hochgeladen:	NEIN
Betriebssystem:	Windows XP/VISTA Workstation/Windows 7
Suchengine:	8.03.30.16
Virendefinitionsdatei:	8.11.224.22
Gefunden:	PUA/InstallCore.Gen7
Datum/Uhrzeit:	14.04.2015, 11:47


Typ:	Datei
Quelle:	C:\Users\Stefan\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YQ85WTJ4\Setup[1].exe
Status:	Infiziert
Quarantäne-Objekt:	53ba7077.qua
Wiederhergestellt:	NEIN
Zu Avira hochgeladen:	NEIN
Betriebssystem:	Windows XP/VISTA Workstation/Windows 7
Suchengine:	8.03.30.16
Virendefinitionsdatei:	8.11.224.22
Gefunden:	PUA/InstallCore.Gen7
Datum/Uhrzeit:	14.04.2015, 11:47


Typ:	Datei
Quelle:	C:\Users\Stefan\AppData\Local\Temp\nsc8B57.tmp
Status:	Infiziert
Quarantäne-Objekt:	50542e1f.qua
Wiederhergestellt:	NEIN
Zu Avira hochgeladen:	NEIN
Betriebssystem:	Windows XP/VISTA Workstation/Windows 7
Suchengine:	8.03.30.16
Virendefinitionsdatei:	8.11.223.224
Gefunden:	PUA/InstallCore.Gen7
Datum/Uhrzeit:	13.04.2015, 14:36


Typ:	Datei
Quelle:	C:\Users\Stefan\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MX8EA3WF\Setup[1].exe
Status:	Infiziert
Quarantäne-Objekt:	53812b90.qua
Wiederhergestellt:	NEIN
Zu Avira hochgeladen:	NEIN
Betriebssystem:	Windows XP/VISTA Workstation/Windows 7
Suchengine:	8.03.30.16
Virendefinitionsdatei:	8.11.223.224
Gefunden:	PUA/InstallCore.Gen7
Datum/Uhrzeit:	13.04.2015, 14:34


Typ:	Datei
Quelle:	C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\nsu2B4F.tmp
Status:	Infiziert
Quarantäne-Objekt:	51091839.qua
Wiederhergestellt:	NEIN
Zu Avira hochgeladen:	NEIN
Betriebssystem:	Windows XP/VISTA Workstation/Windows 7
Suchengine:	8.03.30.10
Virendefinitionsdatei:	8.11.223.82
Gefunden:	ADWARE/Vopak.295424
Datum/Uhrzeit:	09.04.2015, 19:02


Typ:	Datei
Quelle:	C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\nsu2B4F.tmp
Status:	Infiziert
Quarantäne-Objekt:	499e0d1e.qua
Wiederhergestellt:	NEIN
Zu Avira hochgeladen:	NEIN
Betriebssystem:	Windows XP/VISTA Workstation/Windows 7
Suchengine:	8.03.30.10
Virendefinitionsdatei:	8.11.223.82
Gefunden:	ADWARE/Vopak.295424
Datum/Uhrzeit:	09.04.2015, 19:02


Typ:	Datei
Quelle:	C:\Users\Stefan\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MX8EA3WF\Setup[1].exe
Status:	Infiziert
Quarantäne-Objekt:	501b9fa6.qua
Wiederhergestellt:	NEIN
Zu Avira hochgeladen:	NEIN
Betriebssystem:	Windows XP/VISTA Workstation/Windows 7
Suchengine:	8.03.30.10
Virendefinitionsdatei:	8.11.223.36
Gefunden:	PUA/InstallCore.Gen7
Datum/Uhrzeit:	08.04.2015, 13:04


Typ:	Datei
Quelle:	C:\Users\Stefan\AppData\Local\Temp\nsi9325.tmp
Status:	Infiziert
Quarantäne-Objekt:	53ed75ea.qua
Wiederhergestellt:	NEIN
Zu Avira hochgeladen:	NEIN
Betriebssystem:	Windows XP/VISTA Workstation/Windows 7
Suchengine:	8.03.30.10
Virendefinitionsdatei:	8.11.222.230
Gefunden:	PUA/InstallCore.Gen7
Datum/Uhrzeit:	07.04.2015, 15:48


Typ:	Datei
Quelle:	C:\Users\Stefan\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MX8EA3WF\Setup[1].exe
Status:	Infiziert
Quarantäne-Objekt:	5033700f.qua
Wiederhergestellt:	NEIN
Zu Avira hochgeladen:	NEIN
Betriebssystem:	Windows XP/VISTA Workstation/Windows 7
Suchengine:	8.03.30.10
Virendefinitionsdatei:	8.11.222.230
Gefunden:	PUA/InstallCore.Gen7
Datum/Uhrzeit:	07.04.2015, 15:47
         


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 19-04-2015 01
Ran by Stefan (administrator) on STEFAN-PC on 20-04-2015 15:00:33
Running from C:\Users\Stefan\Downloads
Loaded Profiles: Stefan (Available profiles: Stefan)
Platform: Windows 7 Ultimate Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATKGFNEX\GFNEXSrv.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(ASUS) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe
() C:\Windows\SysWOW64\ASGT.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Qualcomm Atheros) C:\Program Files\Qualcomm Atheros\Network Manager\KillerService.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
() C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(ASUS) C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
() C:\Program Files (x86)\Chart Installer\NavService.exe
() C:\Program Files\Qualcomm Atheros\Network Manager\NetworkManager.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDGesture.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(ASUS) C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation) C:\Windows\System32\igfxTray.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Windows\System32\wbengine.exe
(Microsoft Corporation) C:\Windows\System32\vds.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2894664 2013-07-15] (ELAN Microelectronics Corp.)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2673296 2015-03-28] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [169768 2015-02-13] (Apple Inc.)
HKLM-x32\...\Run: [ATKOSD2] => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [406328 2014-03-18] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [ATKMEDIA] => C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [209720 2014-05-08] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [HControlUser] => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [82744 2013-12-17] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2014-04-10] (Intel Corporation)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [726320 2015-04-07] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [129272 2015-03-16] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-1302583749-2297813223-2452106724-1000\...\Run: [NavService] => C:\Program Files (x86)\Chart Installer\NavService.exe [61504 2014-05-21] ()
HKU\S-1-5-21-1302583749-2297813223-2452106724-1000\...\Run: [] => [X]
AppInit_DLLs: C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [178632 2014-12-13] (NVIDIA Corporation)
AppInit_DLLs-x32: C:\Windows\SysWOW64\nvinit.dll => C:\Windows\SysWOW64\nvinit.dll [165760 2014-12-13] (NVIDIA Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Killer Network Manager.lnk [2014-09-10]
ShortcutTarget: Killer Network Manager.lnk -> C:\Windows\Installer\{CC6281E7-529B-41CD-A14E-DF882DE34495}\NetworkManager.exe_130C27D738F34C89BDDF21BCFD74B56D.exe (Flexera Software LLC)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-1302583749-2297813223-2452106724-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll [2015-01-30] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-01-30] (Oracle Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\u98xxhb5.default-1428166267338
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_169.dll [2015-04-17] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-04-17] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-10-24] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-10-24] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [2015-01-30] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-01-30] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-03-17] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1302583749-2297813223-2452106724-1000: navionics.com/NavConnect -> C:\Program Files (x86)\Chart Installer\npNavConnect.dll [2014-08-04] (Navionics)
FF Extension: ProxTube - C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\u98xxhb5.default-1428166267338\Extensions\ich@maltegoetz.de.xpi [2015-04-04]
FF Extension: Adblock Plus - C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\u98xxhb5.default-1428166267338\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-04-04]
FF HKU\S-1-5-21-1302583749-2297813223-2452106724-1000\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\Stefan\AppData\Roaming\Cliqz\cliqz@cliqz.com
FF Extension: Cliqz Beta - C:\Users\Stefan\AppData\Roaming\Cliqz\cliqz@cliqz.com [2014-09-10]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [815920 2015-04-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [434424 2015-04-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [434424 2015-04-07] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1004280 2015-04-07] (Avira Operations GmbH & Co. KG)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-20] (Apple Inc.)
R2 ASGT; C:\Windows\SysWOW64\ASGT.exe [55296 2012-01-17] () [File not signed]
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [201008 2015-03-16] (Avira Operations GmbH & Co. KG)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1152144 2015-03-28] (NVIDIA Corporation)
R2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [314696 2014-05-09] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [827392 2013-09-02] (Intel(R) Corporation) [File not signed]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-10-24] (Intel Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [284912 2014-01-17] ()
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1878672 2015-03-28] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [22995600 2015-03-28] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1931632 2015-04-13] (Electronic Arts)
R2 Qualcomm Atheros Killer Service V2; C:\Program Files\Qualcomm Atheros\Network Manager\KillerService.exe [340480 2013-11-19] (Qualcomm Atheros) [File not signed]
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc.)
S3 TunngleService; f:\Program Files (x86)\Tunngle\TnglCtrl.exe [762320 2014-11-04] (Tunngle.net GmbH)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2014-01-13] (Microsoft Corporation)
R2 xizefoqi; C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp [158208 2015-03-28] () [File not signed]
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3816176 2014-01-17] (Intel® Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 Ak27x64; C:\Windows\System32\DRIVERS\Ak27x64.sys [4057808 2013-09-04] (Qualcomm Atheros, Inc.)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [128536 2015-03-04] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132120 2015-03-04] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-10-23] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [44088 2015-03-04] (Avira Operations GmbH & Co. KG)
R1 BfLwf; C:\Windows\System32\DRIVERS\bflwfx64.sys [67888 2013-02-13] (Qualcomm Atheros, Inc.)
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28008 2014-03-04] (Intel Corporation)
R3 IOMap; C:\Windows\system32\drivers\IOMap64.sys [24824 2013-07-02] (ASUSTeK Computer Inc.)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [17280 2014-09-09] ( )
R3 L1C; C:\Windows\System32\DRIVERS\L1C62x64.sys [129224 2013-11-29] (Qualcomm Atheros Co., Ltd.)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [99288 2013-10-23] (Intel Corporation)
R2 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc.)
S3 NVFLASH; C:\Windows\system32\drivers\nvflash.sys [15648 2014-01-06] ()
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19600 2015-03-28] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38032 2014-11-22] (NVIDIA Corporation)
R3 tap0901t; C:\Windows\System32\DRIVERS\tap0901t.sys [31232 2009-09-16] (Tunngle.net)
S3 VGPU; System32\drivers\rdvgkmd.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-04-20 15:00 - 2015-04-20 15:00 - 00016682 _____ () C:\Users\Stefan\Downloads\FRST.txt
2015-04-20 15:00 - 2015-04-20 15:00 - 00000000 ____D () C:\FRST
2015-04-20 14:59 - 2015-04-20 14:59 - 00000474 _____ () C:\Users\Stefan\Downloads\defogger_disable.log
2015-04-20 14:59 - 2015-04-20 14:59 - 00000000 _____ () C:\Users\Stefan\defogger_reenable
2015-04-20 14:58 - 2015-04-20 14:58 - 02098176 _____ (Farbar) C:\Users\Stefan\Downloads\FRST64.exe
2015-04-20 14:58 - 2015-04-20 14:58 - 00050477 _____ () C:\Users\Stefan\Downloads\Defogger.exe
2015-04-17 16:33 - 2013-07-02 16:29 - 00024824 _____ (ASUSTeK Computer Inc.) C:\Windows\system32\Drivers\IOMap64.sys
2015-04-17 11:41 - 2015-04-17 11:41 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-04-17 11:41 - 2015-04-17 11:41 - 00000000 ____D () C:\Windows\system32\appraiser
2015-04-15 11:27 - 2015-04-02 02:17 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-04-15 11:27 - 2015-04-02 01:49 - 00342704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-04-15 11:27 - 2015-03-25 05:24 - 03298816 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-04-15 11:27 - 2015-03-25 05:24 - 02553856 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-04-15 11:27 - 2015-03-25 05:24 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-04-15 11:27 - 2015-03-25 05:24 - 00191488 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-04-15 11:27 - 2015-03-25 05:24 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-04-15 11:27 - 2015-03-25 05:24 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-04-15 11:27 - 2015-03-25 05:24 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-04-15 11:27 - 2015-03-25 05:24 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-04-15 11:27 - 2015-03-25 05:23 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-04-15 11:27 - 2015-03-25 05:23 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-04-15 11:27 - 2015-03-25 05:23 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-04-15 11:27 - 2015-03-25 05:00 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-04-15 11:27 - 2015-03-25 05:00 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-04-15 11:27 - 2015-03-25 05:00 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-04-15 11:27 - 2015-03-25 05:00 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-04-15 11:27 - 2015-03-25 05:00 - 00029696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-04-15 11:27 - 2015-03-23 05:25 - 00769536 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-04-15 11:27 - 2015-03-23 05:25 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-04-15 11:27 - 2015-03-23 05:24 - 00957952 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-04-15 11:27 - 2015-03-23 05:24 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-04-15 11:27 - 2015-03-23 05:24 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-04-15 11:27 - 2015-03-23 05:24 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-04-15 11:27 - 2015-03-23 05:24 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-04-15 11:27 - 2015-03-23 05:17 - 01111552 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-04-15 11:27 - 2015-03-17 07:22 - 05557696 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-04-15 11:27 - 2015-03-17 07:22 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-04-15 11:27 - 2015-03-17 07:22 - 00095672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-04-15 11:27 - 2015-03-17 07:19 - 01727904 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-04-15 11:27 - 2015-03-17 07:17 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-04-15 11:27 - 2015-03-17 07:17 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-04-15 11:27 - 2015-03-17 07:17 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-04-15 11:27 - 2015-03-17 07:16 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-04-15 11:27 - 2015-03-17 07:16 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-04-15 11:27 - 2015-03-17 07:15 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-04-15 11:27 - 2015-03-17 07:15 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-04-15 11:27 - 2015-03-17 07:15 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-04-15 11:27 - 2015-03-17 07:13 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-04-15 11:27 - 2015-03-17 07:13 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:01 - 03976632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-04-15 11:27 - 2015-03-17 07:01 - 03920824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-04-15 11:27 - 2015-03-17 06:59 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-04-15 11:27 - 2015-03-17 06:57 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-04-15 11:27 - 2015-03-17 06:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-04-15 11:27 - 2015-03-17 06:57 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-04-15 11:27 - 2015-03-17 06:57 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-04-15 11:27 - 2015-03-17 06:57 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-04-15 11:27 - 2015-03-17 06:57 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-04-15 11:27 - 2015-03-17 06:57 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-04-15 11:27 - 2015-03-17 06:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-04-15 11:27 - 2015-03-17 06:57 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-04-15 11:27 - 2015-03-17 06:56 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-04-15 11:27 - 2015-03-17 06:56 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-04-15 11:27 - 2015-03-17 06:56 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-04-15 11:27 - 2015-03-17 06:56 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-04-15 11:27 - 2015-03-17 06:56 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-04-15 11:27 - 2015-03-17 06:56 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-04-15 11:27 - 2015-03-17 06:56 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-04-15 11:27 - 2015-03-17 06:53 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-04-15 11:27 - 2015-03-17 06:53 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 05:45 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-04-15 11:27 - 2015-03-17 05:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-04-15 11:27 - 2015-03-17 05:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 05:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 05:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 05:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-04-15 11:27 - 2015-03-13 06:32 - 24980480 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-04-15 11:27 - 2015-03-13 06:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-04-15 11:27 - 2015-03-13 06:25 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-04-15 11:27 - 2015-03-13 06:09 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-04-15 11:27 - 2015-03-13 06:08 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-04-15 11:27 - 2015-03-13 06:08 - 00417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-04-15 11:27 - 2015-03-13 06:08 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-04-15 11:27 - 2015-03-13 06:07 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-04-15 11:27 - 2015-03-13 06:06 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-04-15 11:27 - 2015-03-13 06:00 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-04-15 11:27 - 2015-03-13 05:59 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-04-15 11:27 - 2015-03-13 05:55 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-04-15 11:27 - 2015-03-13 05:54 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-04-15 11:27 - 2015-03-13 05:54 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-04-15 11:27 - 2015-03-13 05:53 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-04-15 11:27 - 2015-03-13 05:50 - 06025216 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-04-15 11:27 - 2015-03-13 05:44 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-04-15 11:27 - 2015-03-13 05:42 - 19695616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-04-15 11:27 - 2015-03-13 05:42 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-04-15 11:27 - 2015-03-13 05:40 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-04-15 11:27 - 2015-03-13 05:32 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-04-15 11:27 - 2015-03-13 05:28 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-04-15 11:27 - 2015-03-13 05:28 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-04-15 11:27 - 2015-03-13 05:27 - 00340992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-04-15 11:27 - 2015-03-13 05:27 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-04-15 11:27 - 2015-03-13 05:27 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-04-15 11:27 - 2015-03-13 05:26 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-04-15 11:27 - 2015-03-13 05:26 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-04-15 11:27 - 2015-03-13 05:23 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-04-15 11:27 - 2015-03-13 05:22 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-04-15 11:27 - 2015-03-13 05:20 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-04-15 11:27 - 2015-03-13 05:20 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-04-15 11:27 - 2015-03-13 05:17 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-04-15 11:27 - 2015-03-13 05:16 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-04-15 11:27 - 2015-03-13 05:15 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-04-15 11:27 - 2015-03-13 05:08 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-04-15 11:27 - 2015-03-13 05:07 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-04-15 11:27 - 2015-03-13 05:06 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-04-15 11:27 - 2015-03-13 05:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-04-15 11:27 - 2015-03-13 05:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-04-15 11:27 - 2015-03-13 05:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-04-15 11:27 - 2015-03-13 05:00 - 14397440 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-04-15 11:27 - 2015-03-13 04:57 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-04-15 11:27 - 2015-03-13 04:56 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-04-15 11:27 - 2015-03-13 04:54 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-04-15 11:27 - 2015-03-13 04:49 - 04305408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-04-15 11:27 - 2015-03-13 04:45 - 02358784 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-04-15 11:27 - 2015-03-13 04:44 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-04-15 11:27 - 2015-03-13 04:43 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-04-15 11:27 - 2015-03-13 04:42 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-04-15 11:27 - 2015-03-13 04:34 - 12825600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-04-15 11:27 - 2015-03-13 04:33 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-04-15 11:27 - 2015-03-13 04:22 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-04-15 11:27 - 2015-03-13 04:20 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-04-15 11:27 - 2015-03-13 04:16 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-04-15 11:27 - 2015-03-13 04:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-04-15 11:27 - 2015-03-10 05:25 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-04-15 11:27 - 2015-03-10 05:21 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-04-15 11:27 - 2015-03-10 05:08 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-04-15 11:27 - 2015-03-10 05:05 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-04-15 11:27 - 2015-03-05 07:12 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-04-15 11:27 - 2015-03-05 06:05 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-04-15 11:27 - 2015-02-25 05:18 - 00754688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2015-04-15 11:27 - 2015-01-28 01:36 - 01239720 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-04-15 11:26 - 2015-03-04 06:55 - 00367552 _____ (Microsoft Corporation) C:\Windows\system32\clfs.sys
2015-04-15 11:26 - 2015-03-04 06:41 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\clfsw32.dll
2015-04-15 11:26 - 2015-03-04 06:10 - 00058880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clfsw32.dll
2015-04-14 11:55 - 2015-04-14 12:26 - 00000000 ____D () C:\Users\Stefan\Desktop\MUsike
2015-04-14 11:54 - 2015-04-14 12:26 - 00000000 ____D () C:\Users\Stefan\Downloads\German Top 100 Single Charts 20.04.2015
2015-04-14 11:48 - 2015-04-14 11:53 - 438538102 _____ () C:\Users\Stefan\Downloads\German Top 100 Single Charts 20.04.2015.part2.rar
2015-04-14 11:44 - 2015-04-14 11:48 - 445644800 _____ () C:\Users\Stefan\Downloads\German Top 100 Single Charts 20.04.2015.part1.rar
2015-04-08 13:49 - 2015-04-08 13:49 - 00046784 _____ () C:\Users\Stefan\Downloads\FischereiabgabemarkeStefan
2015-04-08 13:46 - 2015-04-08 13:46 - 00003886 _____ () C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-04-08 13:45 - 2015-04-09 13:35 - 00000000 ____D () C:\ProgramData\Adobe
2015-04-08 13:45 - 2015-04-08 13:45 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2015-04-08 13:45 - 2015-04-08 13:45 - 00002047 _____ () C:\Users\Public\Desktop\Acrobat Reader DC.lnk
2015-04-08 13:45 - 2015-04-08 13:45 - 00000000 ____D () C:\Program Files (x86)\Adobe
2015-04-08 13:43 - 2015-04-08 13:43 - 00046784 _____ () C:\Users\Stefan\Downloads\FischereiabgabemarkePapa
2015-04-07 16:14 - 2015-04-07 16:14 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-04-04 19:50 - 2015-04-04 19:50 - 00000000 ___SD () C:\Windows\SysWOW64\GWX
2015-04-04 19:50 - 2015-04-04 19:50 - 00000000 ___SD () C:\Windows\system32\GWX
2015-03-30 13:51 - 2015-03-30 13:51 - 00000685 _____ () C:\Users\Stefan\Stefan - Verknüpfung.lnk
2015-03-30 01:13 - 2015-03-30 01:13 - 00002740 _____ () C:\Windows\System32\Tasks\Tempo Runner ez32
2015-03-30 01:13 - 2015-03-30 01:13 - 00000410 _____ () C:\Windows\Tasks\Tempo Runner ez32.job
2015-03-30 01:03 - 2015-04-13 20:37 - 00011531 _____ () C:\Users\Stefan\Desktop\hijackthis.log
2015-03-28 22:43 - 2015-03-28 22:43 - 00000000 ____D () C:\Users\Stefan\AppData\Local\BA3B43C7-1427579016-AC15-043E-40167E12D207
2015-03-28 22:41 - 2015-03-28 22:45 - 00000000 ____D () C:\Users\Stefan\AppData\Roaming\Opera Software
2015-03-28 22:41 - 2015-03-28 22:45 - 00000000 ____D () C:\Users\Stefan\AppData\Local\Opera Software
2015-03-28 22:41 - 2015-03-28 22:41 - 00000000 ____D () C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575260-AC15-043E-40167E12D207
2015-03-28 22:40 - 2015-03-28 22:45 - 00000000 ____D () C:\Program Files (x86)\Opera
2015-03-28 22:39 - 2015-04-20 14:51 - 00000000 ____D () C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207
2015-03-28 22:26 - 2015-03-28 22:27 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part18.rar
2015-03-28 22:19 - 2015-03-28 22:20 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part06.rar
2015-03-28 22:15 - 2015-03-28 22:18 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part04.rar
2015-03-28 22:15 - 2015-03-21 00:07 - 00000000 ____D () C:\Users\Stefan\Downloads\Fifty.Shades.of.Grey.German.AC3D.DL.1080p.WEB-DL.h264-BM
2015-03-28 22:13 - 2015-03-28 22:14 - 81139798 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part27.rar
2015-03-28 21:55 - 2015-03-28 21:56 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part26.rar
2015-03-28 21:53 - 2015-03-28 21:54 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part25.rar
2015-03-28 21:51 - 2015-03-28 21:52 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part24.rar
2015-03-28 21:48 - 2015-03-28 21:51 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part23.rar
2015-03-28 21:48 - 2015-03-28 21:51 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part22.rar
2015-03-28 21:45 - 2015-03-28 21:48 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part21.rar
2015-03-28 21:43 - 2015-03-28 21:44 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part20.rar
2015-03-28 21:40 - 2015-03-28 21:48 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part19.rar
2015-03-28 21:35 - 2015-03-28 21:37 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part17.rar
2015-03-28 21:34 - 2015-03-28 21:36 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part16.rar
2015-03-28 21:32 - 2015-03-28 21:34 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part15.rar
2015-03-28 21:32 - 2015-03-28 21:34 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part14.rar
2015-03-28 21:30 - 2015-03-28 21:32 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part13.rar
2015-03-28 21:29 - 2015-03-28 21:31 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part12.rar
2015-03-28 21:28 - 2015-03-28 21:30 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part11.rar
2015-03-28 21:24 - 2015-03-28 21:25 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part10.rar
2015-03-28 21:22 - 2015-03-28 21:24 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part09.rar
2015-03-28 21:22 - 2015-03-28 21:24 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part08.rar
2015-03-28 21:20 - 2015-03-28 21:22 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part07.rar
2015-03-28 21:18 - 2015-03-28 21:19 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part05.rar
2015-03-28 21:15 - 2015-03-28 21:16 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part03.rar
2015-03-28 21:13 - 2015-03-28 21:15 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part02.rar
2015-03-28 21:13 - 2015-03-28 21:15 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part01.rar

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-04-20 15:00 - 2014-10-01 21:21 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-04-20 14:59 - 2014-09-09 23:56 - 00000000 ____D () C:\Users\Stefan
2015-04-20 14:38 - 2009-07-14 06:45 - 00026576 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-04-20 14:38 - 2009-07-14 06:45 - 00026576 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-04-20 14:37 - 2014-01-13 20:45 - 00736844 _____ () C:\Windows\system32\perfh00A.dat
2015-04-20 14:37 - 2014-01-13 20:45 - 00157926 _____ () C:\Windows\system32\perfc00A.dat
2015-04-20 14:37 - 2014-01-13 20:43 - 00731434 _____ () C:\Windows\system32\perfh010.dat
2015-04-20 14:37 - 2014-01-13 20:43 - 00146298 _____ () C:\Windows\system32\perfc010.dat
2015-04-20 14:37 - 2014-01-13 20:41 - 00698926 _____ () C:\Windows\system32\perfh007.dat
2015-04-20 14:37 - 2014-01-13 20:41 - 00149034 _____ () C:\Windows\system32\perfc007.dat
2015-04-20 14:37 - 2014-01-13 20:39 - 00737104 _____ () C:\Windows\system32\perfh00C.dat
2015-04-20 14:37 - 2014-01-13 20:39 - 00149032 _____ () C:\Windows\system32\perfc00C.dat
2015-04-20 14:37 - 2014-01-13 20:37 - 00705268 _____ () C:\Windows\system32\prfh0416.dat
2015-04-20 14:37 - 2014-01-13 20:37 - 00147108 _____ () C:\Windows\system32\prfc0416.dat
2015-04-20 14:37 - 2009-07-14 07:13 - 05128768 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-04-20 14:34 - 2014-09-09 23:55 - 01051157 _____ () C:\Windows\WindowsUpdate.log
2015-04-20 14:30 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-04-20 14:30 - 2009-07-14 06:51 - 00133761 _____ () C:\Windows\setupact.log
2015-04-17 16:37 - 2014-09-10 01:30 - 00000000 ____D () C:\Users\Stefan\Downloads\Gameforge Live
2015-04-17 15:51 - 2014-09-14 13:12 - 00000000 ____D () C:\Users\Stefan\AppData\Roaming\vlc
2015-04-17 13:44 - 2014-11-15 02:10 - 00000000 ____D () C:\Users\Stefan\AppData\Roaming\dvdcss
2015-04-17 12:00 - 2014-10-01 21:21 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-04-17 12:00 - 2014-09-10 13:58 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-04-17 12:00 - 2014-09-10 13:58 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-04-17 11:46 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\AppCompat
2015-04-17 11:41 - 2010-11-21 05:47 - 00522776 _____ () C:\Windows\PFRO.log
2015-04-15 14:36 - 2014-01-13 21:51 - 05024234 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-04-15 14:35 - 2014-09-10 14:44 - 00000000 ____D () C:\Windows\system32\MRT
2015-04-15 14:34 - 2014-09-09 23:54 - 128913832 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-04-15 13:24 - 2014-09-11 16:50 - 00000000 ____D () C:\Users\Stefan\AppData\Roaming\TS3Client
2015-04-15 12:38 - 2014-09-10 01:31 - 00000000 ____D () C:\ProgramData\Origin
2015-04-15 12:37 - 2014-09-10 01:26 - 00001381 _____ () C:\Users\Public\Desktop\GeForce Experience.lnk
2015-04-15 11:20 - 2014-09-24 21:02 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-04-14 12:48 - 2009-07-14 07:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2015-04-13 20:17 - 2014-09-10 01:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gameforge Live
2015-04-13 14:36 - 2014-09-10 09:59 - 00045111 _____ () C:\Windows\DirectX.log
2015-04-13 11:41 - 2014-09-10 01:31 - 00000000 ____D () C:\Program Files (x86)\Origin
2015-04-09 13:28 - 2015-02-21 23:50 - 00001986 _____ () C:\Users\Stefan\Desktop\Ouija.-.Spiel.nicht.mit.dem.Teufel.German.DL.AC3.Dubbed.720p.BluRay.x264-PsO - Verknüpfung.lnk
2015-04-09 13:28 - 2015-02-21 23:50 - 00001721 _____ () C:\Users\Stefan\Desktop\Annabelle.2014.German.DL.1080p.BluRay.x264-iMDb - Verknüpfung.lnk
2015-04-09 13:23 - 2014-11-16 04:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-04-09 13:23 - 2014-09-10 00:12 - 00000000 ____D () C:\ProgramData\Package Cache
2015-04-09 13:23 - 2014-09-10 00:11 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-04-08 13:47 - 2014-09-10 13:57 - 00000000 ____D () C:\Users\Stefan\AppData\Local\Adobe
2015-04-08 13:47 - 2014-09-09 23:57 - 00000000 ____D () C:\Users\Stefan\AppData\Roaming\Adobe
2015-04-08 12:42 - 2014-09-10 00:22 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-04-07 18:26 - 2014-11-16 04:19 - 00000000 ____D () C:\Users\Stefan\AppData\Roaming\Avira
2015-04-07 18:25 - 2014-11-16 04:19 - 00000000 ____D () C:\ProgramData\Avira
2015-03-30 00:53 - 2011-04-12 10:28 - 00000000 ___RD () C:\Users\Public\Recorded TV
2015-03-28 22:48 - 2014-09-10 00:22 - 00001163 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-03-28 22:48 - 2014-09-10 00:22 - 00001151 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-03-28 22:48 - 2014-09-09 23:57 - 00001417 _____ () C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-03-28 05:44 - 2014-09-10 01:26 - 01316000 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2015-03-28 05:44 - 2014-09-10 01:26 - 01316000 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2015-03-28 05:43 - 2014-09-10 01:26 - 01756424 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2015-03-28 05:43 - 2014-09-10 01:26 - 01570672 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2015-03-21 14:05 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT

==================== Files in the root of some directories =======

2014-09-10 00:04 - 2014-09-10 00:04 - 0000000 _____ () C:\Users\Stefan\AppData\Local\BluetoothPresent.flag
2014-09-10 00:04 - 2014-09-10 00:04 - 0000000 _____ () C:\Users\Stefan\AppData\Local\Driver_Jupiter_01Present.flag
2014-09-10 00:39 - 2014-09-10 00:39 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Some content of TEMP:
====================
C:\Users\Stefan\AppData\Local\Temp\avgnt.exe
C:\Users\Stefan\AppData\Local\Temp\dcicabfcdcag.exe
C:\Users\Stefan\AppData\Local\Temp\dcicabfcdie.exe
C:\Users\Stefan\AppData\Local\Temp\jre-8u31-windows-au.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-04-04 19:16

==================== End Of Log ============================
         
--- --- ---

--- --- ---


Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 19-04-2015 01
Ran by Stefan at 2015-04-20 15:00:55
Running from C:\Users\Stefan\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-1302583749-2297813223-2452106724-1000\...\uTorrent) (Version: 3.4.2.37594 - BitTorrent Inc.)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.007.20033 - Adobe Systems Incorporated)
Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Apple Application Support (32-Bit) (HKLM-x32\...\{447CDCE5-F555-429B-BFA6-642C3C6D684F}) (Version: 3.1.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{0DF7096B-715A-4233-8633-C7A16ED6D616}) (Version: 3.1.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{C4123106-B685-48E6-B9BD-E4F911841EB4}) (Version: 8.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ASUS GPU Tweak (HKLM-x32\...\InstallShield_{532F6E8A-AF97-41C3-915F-39F718EC07D1}) (Version: 2.6.9.4 - ASUSTek COMPUTER INC.)
ASUS GPU Tweak (x32 Version: 2.6.9.4 - ASUSTek COMPUTER INC.) Hidden
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0035 - ASUS)
Avira (HKLM-x32\...\{b5675cc4-ab8b-4945-8c1d-4c5479556d6a}) (Version: 1.1.34.19732 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.34.19732 - Avira Operations GmbH & Co. KG) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.9.504 - Avira Operations GmbH & Co. KG)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.4.5306 - CDBurnerXP)
Chart Installer (HKLM-x32\...\Chart Installer 1.0.0.069) (Version: 1.0.0.069 - Navionics)
Cliqz (HKLM-x32\...\{5A0C0737-6AFE-4DC6-A8B4-6DFE509ACD75}_is1) (Version: 0.5.22 - Cliqz.com)
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version:  - Valve)
CPUID ROG CPU-Z 1.70 (HKLM\...\CPUID ROG CPU-Z_is1) (Version: 1.70 - CPUID, Inc.)
EA SPORTS™ FIFA 15 (HKLM-x32\...\{3D4ADA2B-F028-4307-ADF4-6F9AA44725DA}) (Version: 1.6.0.0 - Electronic Arts)
ETDWare PS/2-X64 11.5.11.3_WHQL (HKLM\...\Elantech) (Version: 11.5.11.3 - ELAN Microelectronic Corp.)
FIFA 14 (HKLM-x32\...\{AA7A2800-1E75-4240-855B-03AFF8E5171E}) (Version: 1.0.0.7 - Electronic Arts)
FlatOut 2 (HKLM-x32\...\GOGPACKFLATOUT2_is1) (Version: 2.0.0.7 - GOG.com)
Gameforge Live 2.0.6 (HKLM-x32\...\{9C98989A-3A15-42DA-A3B9-D20331437D67}}_is1) (Version: 2.0.6 - Gameforge)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.6.0.1038 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3574 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.5.4.40 - Intel Corporation)
Intel® PROSet/Wireless Software (HKLM-x32\...\{b9007812-6a61-4dfc-8a0c-4c726c7dc43f}) (Version: 17.0.1 - Intel Corporation)
iTunes (HKLM\...\{D227565A-0033-40AD-89BA-653A205CDC11}) (Version: 12.1.1.4 - Apple Inc.)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{7E59919F-564E-3FB5-B1FC-884251B18B06}) (Version: 4.5.51078 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Mozilla Firefox 37.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 37.0.1 (x86 de)) (Version: 37.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 32.0 - Mozilla)
NVIDIA GeForce Experience 2.4.1.21 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.4.1.21 - NVIDIA Corporation)
NVIDIA Grafiktreiber 347.09 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 347.09 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.32.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.32.1 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.14.0702 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.14.0702 - NVIDIA Corporation)
Origin (HKLM-x32\...\Origin) (Version: 9.4.22.2815 - Electronic Arts, Inc.)
Qualcomm Atheros Bandwidth Control Filter Driver (Version: 1.0.37.1274 - Qualcomm Atheros) Hidden
Qualcomm Atheros Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 2.1.0.21 - Qualcomm Atheros Inc.)
Qualcomm Atheros Killer Wireless-N Drivers (Version: 1.0.37.1274 - Qualcomm Atheros) Hidden
Qualcomm Atheros Killer Wireless-N Suite (HKLM-x32\...\{E70DB50B-10B4-46BC-9DE2-AB8B49E061EE}) (Version: 1.0.37.1274 - Qualcomm Atheros)
Qualcomm Atheros Network Manager (Version: 1.0.37.1274 - Qualcomm Atheros) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7231 - Realtek Semiconductor Corp.)
SHIELD Streaming (Version: 4.1.1000 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.4.1.21 - NVIDIA Corporation) Hidden
Skype™ 7.1 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.1.105 - Skype Technologies S.A.)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TERA (HKLM-x32\...\{A2F166A0-F031-4E27-A057-C69733219434}_is1) (Version: 28 - Gameforge Productions GmbH)
Tunngle Version Tunngle (HKLM-x32\...\Tunngle_is1) (Version: Tunngle - Tunngle.net GmbH)
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 2.42.0 - ASUS)
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
WinRAR 5.11 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.11.0 - win.rar GmbH)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-1302583749-2297813223-2452106724-1000_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\Windows\system32\igfxEM.exe (Intel Corporation)
CustomCLSID: HKU\S-1-5-21-1302583749-2297813223-2452106724-1000_Classes\CLSID\{f7dae9c5-ac51-5d9f-8780-2cc6bf8b05a9}\InprocServer32 -> C:\Program Files (x86)\Chart Installer\npNavConnect64.dll (Navionics)

==================== Restore Points  =========================

ATTENTION: System Restore is disabled.
20-04-2015 14:41:03 Windows-Sicherung

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {1DF0AF6E-174A-49C0-AD1F-21B5426E1FC3} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxcontent => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {2544EC16-697B-4630-9347-3971A6F4E4E9} - System32\Tasks\ATKOSD2 => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [2014-03-18] (ASUSTek Computer Inc.)
Task: {397A8441-EFA9-4A7D-A94A-71C831E175BF} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-03-25] (Microsoft Corporation)
Task: {3C5E257D-5E2C-45F9-9D08-99E7CC44D11A} - System32\Tasks\Microsoft\Windows\Setup\gwx\runappraiser => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {6B6EE82A-77C3-4556-837D-995A79B3E65C} - System32\Tasks\Tempo Runner ez32 => C:\ProgramData\eazyzoom\1.1.0.30\ezagt.exe
Task: {B5763F38-6232-4173-A1BC-4A1B219017E2} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-03-07] (Adobe Systems Incorporated)
Task: {E1DEAEC7-9A0A-403C-81E3-A3E57E390A77} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {E31DDEE4-8D8A-4603-86A2-F9AB3690733E} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-04-17] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\Tempo Runner ez32.job => C:\ProgramData\eazyzoom\1.1.0.30\ezagt.exe2/dgad C:\ProgramData\eazyzoom\1.1.0.30\ez32.exe

==================== Loaded Modules (whitelisted) ==============

2014-09-10 01:25 - 2014-12-13 12:08 - 00012104 _____ () C:\Program Files\NVIDIA Corporation\CoProcManager\detoured.dll
2014-09-10 01:26 - 2014-12-13 10:03 - 00117576 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-02-13 05:20 - 2015-02-13 05:20 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-02-13 05:20 - 2015-02-13 05:20 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2012-01-17 11:24 - 2012-01-17 11:24 - 00055296 _____ () C:\Windows\SysWOW64\ASGT.exe
2015-03-28 22:40 - 2015-03-28 22:40 - 00158208 _____ () C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp
2014-10-19 15:16 - 2014-05-21 11:30 - 00061504 _____ () C:\Program Files (x86)\Chart Installer\NavService.exe
2013-11-19 16:12 - 2013-11-19 16:12 - 00283648 _____ () C:\Program Files\Qualcomm Atheros\Network Manager\NetworkManager.exe
2014-09-10 01:25 - 2014-12-13 12:08 - 00012104 _____ () C:\Program Files (x86)\NVIDIA Corporation\CoProcManager\detoured.dll
2014-07-14 15:25 - 2014-07-14 15:25 - 00278528 _____ () C:\Program Files (x86)\ASUS\GPU Tweak\Vender.dll
2014-08-20 15:21 - 2014-08-20 15:21 - 00057344 _____ () C:\Program Files (x86)\ASUS\GPU Tweak\Exeio.dll
2015-04-15 12:37 - 2015-03-28 05:45 - 00011920 _____ () C:\Program Files (x86)\NVIDIA Corporation\Update Core\detoured.dll
2014-09-10 01:13 - 2013-10-24 04:46 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\tammgF119.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\tammgR119.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\tammgF119.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\tammgR119.sys => ""="Driver"

==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1302583749-2297813223-2452106724-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.0.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== Accounts: =============================

Administrator (S-1-5-21-1302583749-2297813223-2452106724-500 - Administrator - Disabled)
Gast (S-1-5-21-1302583749-2297813223-2452106724-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1302583749-2297813223-2452106724-1002 - Limited - Enabled)
Stefan (S-1-5-21-1302583749-2297813223-2452106724-1000 - Administrator - Enabled) => C:\Users\Stefan

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (04/20/2015 02:31:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: NvStreamNetworkService.exe, Version: 4.1.1943.6202, Zeitstempel: 0x551399be
Name des fehlerhaften Moduls: NvStreamNetworkService.exe, Version: 4.1.1943.6202, Zeitstempel: 0x551399be
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000004e920f
ID des fehlerhaften Prozesses: 0xe64
Startzeit der fehlerhaften Anwendung: 0xNvStreamNetworkService.exe0
Pfad der fehlerhaften Anwendung: NvStreamNetworkService.exe1
Pfad des fehlerhaften Moduls: NvStreamNetworkService.exe2
Berichtskennung: NvStreamNetworkService.exe3

Error: (04/20/2015 02:30:56 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/20/2015 02:30:55 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcNvVAD initialization failed [6]

Error: (04/20/2015 02:30:55 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcFailed to set NvVAD endpoint as default Audio endpoint [0]

Error: (04/20/2015 02:30:55 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcNvVAD endpoint registration failed [0]

Error: (04/17/2015 04:34:01 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: NvStreamNetworkService.exe, Version: 4.1.1943.6202, Zeitstempel: 0x551399be
Name des fehlerhaften Moduls: NvStreamNetworkService.exe, Version: 4.1.1943.6202, Zeitstempel: 0x551399be
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000004e920f
ID des fehlerhaften Prozesses: 0xe20
Startzeit der fehlerhaften Anwendung: 0xNvStreamNetworkService.exe0
Pfad der fehlerhaften Anwendung: NvStreamNetworkService.exe1
Pfad des fehlerhaften Moduls: NvStreamNetworkService.exe2
Berichtskennung: NvStreamNetworkService.exe3

Error: (04/17/2015 04:33:55 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/17/2015 04:33:53 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcNvVAD initialization failed [6]

Error: (04/17/2015 04:33:53 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcFailed to set NvVAD endpoint as default Audio endpoint [0]

Error: (04/17/2015 04:33:53 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcNvVAD endpoint registration failed [0]


System errors:
=============
Error: (04/17/2015 04:33:48 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎17.‎04.‎2015 um 16:29:48 unerwartet heruntergefahren.

Error: (04/15/2015 00:35:54 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎15.‎04.‎2015 um 12:30:11 unerwartet heruntergefahren.

Error: (04/15/2015 11:18:16 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎14.‎04.‎2015 um 13:05:59 unerwartet heruntergefahren.

Error: (04/14/2015 00:48:04 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎14.‎04.‎2015 um 12:45:55 unerwartet heruntergefahren.

Error: (04/13/2015 08:22:21 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Windows Presentation Foundation-Schriftartcache 3.0.0.0" wurde unerwartet beendet. Dies ist bereits 2 Mal passiert.

Error: (04/13/2015 08:22:20 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Virtueller Datenträger" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 60000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/13/2015 08:22:20 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Blockebenen-Sicherungsmodul" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/13/2015 08:22:20 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Volumeschattenkopie" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/13/2015 08:22:20 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Software Protection" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/13/2015 08:22:20 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Modules Installer" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 120000 Millisekunden durchgeführt: Neustart des Diensts.


Microsoft Office Sessions:
=========================
Error: (04/20/2015 02:31:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: NvStreamNetworkService.exe4.1.1943.6202551399beNvStreamNetworkService.exe4.1.1943.6202551399bec000000500000000004e920fe6401d07b65d8d233ceC:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exeC:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe1b37d29f-e759-11e4-a12d-5435301110a3

Error: (04/20/2015 02:30:56 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/20/2015 02:30:55 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcNvVAD initialization failed [6]

Error: (04/20/2015 02:30:55 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcFailed to set NvVAD endpoint as default Audio endpoint [0]

Error: (04/20/2015 02:30:55 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcNvVAD endpoint registration failed [0]

Error: (04/17/2015 04:34:01 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: NvStreamNetworkService.exe4.1.1943.6202551399beNvStreamNetworkService.exe4.1.1943.6202551399bec000000500000000004e920fe2001d0791b879d21beC:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exeC:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.execa0938d0-e50e-11e4-8ce0-5435301110a3

Error: (04/17/2015 04:33:55 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/17/2015 04:33:53 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcNvVAD initialization failed [6]

Error: (04/17/2015 04:33:53 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcFailed to set NvVAD endpoint as default Audio endpoint [0]

Error: (04/17/2015 04:33:53 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcNvVAD endpoint registration failed [0]


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i7-4700HQ CPU @ 2.40GHz
Percentage of memory in use: 28%
Total physical RAM: 8074.96 MB
Available physical RAM: 5749.35 MB
Total Pagefile: 16148.11 MB
Available Pagefile: 13350.13 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:238.37 GB) (Free:36.44 GB) NTFS
Drive d: (BLINKER_DVD) (CDROM) (Total:4.19 GB) (Free:0 GB) UDF
Drive e: (Data2) (Fixed) (Total:698.63 GB) (Free:213.52 GB) NTFS
Drive f: (Data1) (Fixed) (Total:698.63 GB) (Free:647.31 GB) NTFS ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 1397.3 GB) (Disk ID: 8F6CAE5D)

Partition: GPT Partition Type.

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 238.5 GB) (Disk ID: EAFD99DC)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=238.4 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 20.04.2015, 14:28   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Install Core Gen7 + Adware - Standard

Install Core Gen7 + Adware



Hallo und

Hast du noch weitere Logs (mit Funden)? Malwarebytes und/oder andere Virenscanner, sind die mal fündig geworden?

Ich frage deswegen nach => http://www.trojaner-board.de/125889-...tml#post941520

Bitte keine neuen Virenscans machen sondern erst nur schon vorhandene Logs in CODE-Tags posten!
Relevant sind nur Logs der letzten 7 Tage bzw. seitdem das Problem besteht!




Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 20.04.2015, 14:39   #3
Bombe220488
 
Install Core Gen7 + Adware - Standard

Install Core Gen7 + Adware



Ja habe ich Malwarebytes

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Scan Date: 13.04.2015
Scan Time: 20:24:22
Logfile: malware.txt
Administrator: Yes

Version: 2.00.4.1028
Malware Database: v2015.04.13.06
Rootkit Database: v2015.03.31.01
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: Stefan

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 343056
Time Elapsed: 7 min, 23 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 0
(No malicious items detected)

Files: 0
(No malicious items detected)

Physical Sectors: 0
(No malicious items detected)


(end)
         

andere Virenscanner habe ich nicht das problem besteht seit ca 3-4 Wochen

Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-04-20 15:08:12
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk1\DR1 -> \Device\0000007a SanDisk_ rev.10.0 238,47GB
Running: Gmer-19357.exe; Driver: C:\Users\Stefan\AppData\Local\Temp\uxdiqpob.sys


---- User code sections - GMER 2.1 ----

.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe[1296] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                                                     0000000075331401 2 bytes JMP 7719b1ef C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe[1296] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                                       0000000075331419 2 bytes JMP 7719b31a C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe[1296] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                                                     0000000075331431 2 bytes JMP 77218f09 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe[1296] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                                                     000000007533144a 2 bytes CALL 77174885 C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                                                                                                               * 9
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe[1296] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                                        00000000753314dd 2 bytes JMP 77218802 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe[1296] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                                                 00000000753314f5 2 bytes JMP 772189d8 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe[1296] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                                        000000007533150d 2 bytes JMP 772186f8 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe[1296] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                                                 0000000075331525 2 bytes JMP 77218ac2 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe[1296] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                                       000000007533153d 2 bytes JMP 7718fc78 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe[1296] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                                            0000000075331555 2 bytes JMP 771968bf C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe[1296] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                                                     000000007533156d 2 bytes JMP 77218fc1 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe[1296] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                                       0000000075331585 2 bytes JMP 77218b22 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe[1296] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                                          000000007533159d 2 bytes JMP 772186bc C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe[1296] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                                       00000000753315b5 2 bytes JMP 7718fd11 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe[1296] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                                                     00000000753315cd 2 bytes JMP 7719b2b0 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe[1296] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                                                 00000000753316b2 2 bytes JMP 77218e84 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe[1296] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                                                 00000000753316bd 2 bytes JMP 77218651 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1568] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                                                                                    000000007741a3e0 7 bytes JMP 000000016fff0228
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1568] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                                                                                  0000000077423f00 5 bytes JMP 000000016fff0180
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1568] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                                                                                   000000007743fff0 5 bytes JMP 000000016fff01b8
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1568] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                                                             000000007744f360 5 bytes JMP 000000016fff0110
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1568] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                                                           0000000077479ab0 7 bytes JMP 000000016fff00d8
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1568] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                                                           0000000077489540 5 bytes JMP 000000016fff0148
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1568] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                                                    00000000774a8860 1 byte JMP 000000016fff01f0
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1568] C:\Windows\system32\kernel32.dll!RegSetValueExA + 2                                                                                                                00000000774a8862 5 bytes {JMP 0xfffffffff8b47990}
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1568] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                                000007fefd603460 7 bytes JMP 000007fffd5f00d8
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1568] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                                  000007fefd61a590 6 bytes JMP 000007fffd5f0148
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1568] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                                     000007fefd61ac00 5 bytes JMP 000007fffd5f0180
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1568] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                              000007fefd61ada0 5 bytes JMP 000007fffd5f0110
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1568] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                               000007fefe7e89e0 8 bytes JMP 000007fffd5f01f0
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1568] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                             000007fefe7ebe40 8 bytes JMP 000007fffd5f01b8
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1568] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                                                                     000007fefd6d7490 11 bytes JMP 000007fffd5f0228
.text    C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1568] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                                                                    000007fefd6ebf00 7 bytes JMP 000007fffd5f0260
.text    C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe[1728] C:\Windows\syswow64\psapi.dll!GetModuleFileNameExW + 17                                                                                                            0000000075331401 2 bytes JMP 7719b1ef C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe[1728] C:\Windows\syswow64\psapi.dll!EnumProcessModules + 17                                                                                                              0000000075331419 2 bytes JMP 7719b31a C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe[1728] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 17                                                                                                            0000000075331431 2 bytes JMP 77218f09 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe[1728] C:\Windows\syswow64\psapi.dll!GetModuleInformation + 42                                                                                                            000000007533144a 2 bytes CALL 77174885 C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                                                                                                               * 9
.text    C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe[1728] C:\Windows\syswow64\psapi.dll!EnumDeviceDrivers + 17                                                                                                               00000000753314dd 2 bytes JMP 77218802 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe[1728] C:\Windows\syswow64\psapi.dll!GetDeviceDriverBaseNameA + 17                                                                                                        00000000753314f5 2 bytes JMP 772189d8 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe[1728] C:\Windows\syswow64\psapi.dll!QueryWorkingSetEx + 17                                                                                                               000000007533150d 2 bytes JMP 772186f8 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe[1728] C:\Windows\syswow64\psapi.dll!GetDeviceDriverBaseNameW + 17                                                                                                        0000000075331525 2 bytes JMP 77218ac2 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe[1728] C:\Windows\syswow64\psapi.dll!GetModuleBaseNameW + 17                                                                                                              000000007533153d 2 bytes JMP 7718fc78 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe[1728] C:\Windows\syswow64\psapi.dll!EnumProcesses + 17                                                                                                                   0000000075331555 2 bytes JMP 771968bf C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe[1728] C:\Windows\syswow64\psapi.dll!GetProcessMemoryInfo + 17                                                                                                            000000007533156d 2 bytes JMP 77218fc1 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe[1728] C:\Windows\syswow64\psapi.dll!GetPerformanceInfo + 17                                                                                                              0000000075331585 2 bytes JMP 77218b22 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe[1728] C:\Windows\syswow64\psapi.dll!QueryWorkingSet + 17                                                                                                                 000000007533159d 2 bytes JMP 772186bc C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe[1728] C:\Windows\syswow64\psapi.dll!GetModuleBaseNameA + 17                                                                                                              00000000753315b5 2 bytes JMP 7718fd11 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe[1728] C:\Windows\syswow64\psapi.dll!GetModuleFileNameExA + 17                                                                                                            00000000753315cd 2 bytes JMP 7719b2b0 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe[1728] C:\Windows\syswow64\psapi.dll!GetProcessImageFileNameW + 20                                                                                                        00000000753316b2 2 bytes JMP 77218e84 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe[1728] C:\Windows\syswow64\psapi.dll!GetProcessImageFileNameW + 31                                                                                                        00000000753316bd 2 bytes JMP 77218651 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[1840] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                                                                           0000000077171eee 7 bytes JMP 0000000170f73d10
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[1840] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                                                             0000000077175b85 7 bytes JMP 0000000170f746b0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[1840] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                                                             00000000771813e1 7 bytes JMP 0000000170f74050
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[1840] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                                                                            000000007718ea15 7 bytes JMP 0000000170f73d00
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[1840] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                                                                    0000000077218e84 7 bytes JMP 0000000170f737c0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[1840] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                                                                    0000000077218f09 5 bytes JMP 0000000170f73870
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[1840] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                                                                      000000007721925f 5 bytes JMP 0000000170f737d0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[1840] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                                                         00000000764a1d29 5 bytes JMP 0000000170f73780
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[1840] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                                                       00000000764a1dd7 5 bytes JMP 0000000170f73740
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[1840] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                                           00000000764a2ab1 5 bytes JMP 0000000170f73880
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[1840] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                                              00000000764a2d17 5 bytes JMP 0000000170f73560
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[1840] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                                                              00000000754f8a29 5 bytes JMP 0000000170f72c50
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[1840] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                                                                          0000000075504572 5 bytes JMP 0000000170f734e0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[1840] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                                                                          000000007551e567 5 bytes JMP 0000000170f73550
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[1840] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                                                                     00000000755407d7 5 bytes JMP 0000000170f72a60
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[1840] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                                                                   0000000075557a5c 5 bytes JMP 0000000170f734d0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[1840] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                      00000000752ce96b 5 bytes JMP 0000000170f72d70
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[1840] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                        00000000752ceba5 5 bytes JMP 0000000170f72d80
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[1840] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                                                             0000000076e05ea5 5 bytes JMP 0000000170f72c10
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe[1840] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                                                              0000000076e39d0b 5 bytes JMP 0000000170f72ba0
.text    C:\Windows\system32\taskeng.exe[1924] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                                                         000007fefd603460 7 bytes JMP 000007fffd5f00d8
.text    C:\Windows\system32\taskeng.exe[1924] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                                                           000007fefd61a590 6 bytes JMP 000007fffd5f0148
.text    C:\Windows\system32\taskeng.exe[1924] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                                                              000007fefd61ac00 5 bytes JMP 000007fffd5f0180
.text    C:\Windows\system32\taskeng.exe[1924] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                                                       000007fefd61ada0 5 bytes JMP 000007fffd5f0110
.text    C:\Windows\system32\taskeng.exe[1924] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                                        000007fefe7e89e0 8 bytes JMP 000007fffd5f01f0
.text    C:\Windows\system32\taskeng.exe[1924] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                                      000007fefe7ebe40 8 bytes JMP 000007fffd5f01b8
.text    C:\Windows\system32\taskeng.exe[1924] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                                                                                              000007fefd6d7490 11 bytes JMP 000007fffd5f0228
.text    C:\Windows\system32\taskeng.exe[1924] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                                                                                             000007fefd6ebf00 7 bytes JMP 000007fffd5f0260
.text    C:\Windows\system32\Dwm.exe[1972] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                                                             000007fefd603460 7 bytes JMP 000007fffd5f00d8
.text    C:\Windows\system32\Dwm.exe[1972] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                                                               000007fefd61a590 6 bytes JMP 000007fffd5f0148
.text    C:\Windows\system32\Dwm.exe[1972] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                                                                  000007fefd61ac00 5 bytes JMP 000007fffd5f0180
.text    C:\Windows\system32\Dwm.exe[1972] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                                                           000007fefd61ada0 5 bytes JMP 000007fffd5f0110
.text    C:\Windows\system32\Dwm.exe[1972] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                                            000007fefe7e89e0 8 bytes JMP 000007fffd5f01f0
.text    C:\Windows\system32\Dwm.exe[1972] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                                          000007fefe7ebe40 8 bytes JMP 000007fffd5f01b8
.text    C:\Windows\system32\Dwm.exe[1972] C:\Windows\system32\dxgi.dll!CreateDXGIFactory                                                                                                                                                  000007fef8a0dc88 5 bytes JMP 000007fff89e00d8
.text    C:\Windows\system32\Dwm.exe[1972] C:\Windows\system32\dxgi.dll!CreateDXGIFactory1                                                                                                                                                 000007fef8a0de10 5 bytes JMP 000007fff89e0110
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe[1044] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                                                                             0000000077171eee 7 bytes JMP 0000000170f73d10
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe[1044] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                                                               0000000077175b85 7 bytes JMP 0000000170f746b0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe[1044] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                                                               00000000771813e1 7 bytes JMP 0000000170f74050
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe[1044] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                                                                              000000007718ea15 7 bytes JMP 0000000170f73d00
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe[1044] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                                                                      0000000077218e84 7 bytes JMP 0000000170f737c0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe[1044] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                                                                      0000000077218f09 5 bytes JMP 0000000170f73870
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe[1044] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                                                                        000000007721925f 5 bytes JMP 0000000170f737d0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe[1044] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                                                           00000000764a1d29 5 bytes JMP 0000000170f73780
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe[1044] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                                                         00000000764a1dd7 5 bytes JMP 0000000170f73740
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe[1044] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                                             00000000764a2ab1 5 bytes JMP 0000000170f73880
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe[1044] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                                                00000000764a2d17 5 bytes JMP 0000000170f73560
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe[1044] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                                                                00000000754f8a29 5 bytes JMP 0000000170f72c50
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe[1044] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                                                                            0000000075504572 5 bytes JMP 0000000170f734e0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe[1044] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                                                                            000000007551e567 5 bytes JMP 0000000170f73550
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe[1044] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                                                                       00000000755407d7 5 bytes JMP 0000000170f72a60
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe[1044] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                                                                     0000000075557a5c 5 bytes JMP 0000000170f734d0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe[1044] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                        00000000752ce96b 5 bytes JMP 0000000170f72d70
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe[1044] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                          00000000752ceba5 5 bytes JMP 0000000170f72d80
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe[1044] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                                                               0000000076e05ea5 5 bytes JMP 0000000170f72c10
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\ATKOSD.exe[1044] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                                                                0000000076e39d0b 5 bytes JMP 0000000170f72ba0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2336] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                                                                            0000000077171eee 7 bytes JMP 0000000170f73d10
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2336] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                                                              0000000077175b85 7 bytes JMP 0000000170f746b0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2336] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                                                              00000000771813e1 7 bytes JMP 0000000170f74050
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2336] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                                                                             000000007718ea15 7 bytes JMP 0000000170f73d00
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2336] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                                                                     0000000077218e84 7 bytes JMP 0000000170f737c0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2336] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                                                                     0000000077218f09 5 bytes JMP 0000000170f73870
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2336] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                                                                       000000007721925f 5 bytes JMP 0000000170f737d0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2336] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                                                          00000000764a1d29 5 bytes JMP 0000000170f73780
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2336] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                                                        00000000764a1dd7 5 bytes JMP 0000000170f73740
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2336] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                                            00000000764a2ab1 5 bytes JMP 0000000170f73880
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2336] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                                               00000000764a2d17 5 bytes JMP 0000000170f73560
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2336] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                                                               00000000754f8a29 5 bytes JMP 0000000170f72c50
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2336] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                                                                           0000000075504572 5 bytes JMP 0000000170f734e0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2336] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                                                                           000000007551e567 5 bytes JMP 0000000170f73550
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2336] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                                                                      00000000755407d7 5 bytes JMP 0000000170f72a60
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2336] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                                                                    0000000075557a5c 5 bytes JMP 0000000170f734d0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2336] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                       00000000752ce96b 5 bytes JMP 0000000170f72d70
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2336] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                         00000000752ceba5 5 bytes JMP 0000000170f72d80
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2336] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                                                              0000000076e05ea5 5 bytes JMP 0000000170f72c10
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\KBFiltr.exe[2336] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                                                               0000000076e39d0b 5 bytes JMP 0000000170f72ba0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe[2440] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                                                                                0000000077171eee 7 bytes JMP 0000000170f73d10
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe[2440] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                                                                  0000000077175b85 7 bytes JMP 0000000170f746b0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe[2440] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                                                                  00000000771813e1 7 bytes JMP 0000000170f74050
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe[2440] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                                                                                 000000007718ea15 7 bytes JMP 0000000170f73d00
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe[2440] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                                                                         0000000077218e84 7 bytes JMP 0000000170f737c0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe[2440] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                                                                         0000000077218f09 5 bytes JMP 0000000170f73870
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe[2440] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                                                                           000000007721925f 5 bytes JMP 0000000170f737d0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe[2440] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                                                              00000000764a1d29 5 bytes JMP 0000000170f73780
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe[2440] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                                                            00000000764a1dd7 5 bytes JMP 0000000170f73740
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe[2440] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                                                00000000764a2ab1 5 bytes JMP 0000000170f73880
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe[2440] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                                                   00000000764a2d17 5 bytes JMP 0000000170f73560
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe[2440] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                                                                   00000000754f8a29 5 bytes JMP 0000000170f72c50
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe[2440] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                                                                               0000000075504572 5 bytes JMP 0000000170f734e0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe[2440] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                                                                               000000007551e567 5 bytes JMP 0000000170f73550
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe[2440] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                                                                          00000000755407d7 5 bytes JMP 0000000170f72a60
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe[2440] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                                                                        0000000075557a5c 5 bytes JMP 0000000170f734d0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe[2440] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                           00000000752ce96b 5 bytes JMP 0000000170f72d70
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe[2440] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                             00000000752ceba5 5 bytes JMP 0000000170f72d80
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe[2440] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                                                                  0000000076e05ea5 5 bytes JMP 0000000170f72c10
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\WDC.exe[2440] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                                                                   0000000076e39d0b 5 bytes JMP 0000000170f72ba0
.text    C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp[2776] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                              0000000075331401 2 bytes JMP 7719b1ef C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp[2776] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                0000000075331419 2 bytes JMP 7719b31a C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp[2776] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                              0000000075331431 2 bytes JMP 77218f09 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp[2776] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                              000000007533144a 2 bytes CALL 77174885 C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                                                                                                               * 9
.text    C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp[2776] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                 00000000753314dd 2 bytes JMP 77218802 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp[2776] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                          00000000753314f5 2 bytes JMP 772189d8 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp[2776] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                 000000007533150d 2 bytes JMP 772186f8 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp[2776] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                          0000000075331525 2 bytes JMP 77218ac2 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp[2776] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                000000007533153d 2 bytes JMP 7718fc78 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp[2776] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                     0000000075331555 2 bytes JMP 771968bf C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp[2776] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                              000000007533156d 2 bytes JMP 77218fc1 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp[2776] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                0000000075331585 2 bytes JMP 77218b22 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp[2776] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                   000000007533159d 2 bytes JMP 772186bc C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp[2776] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                00000000753315b5 2 bytes JMP 7718fd11 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp[2776] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                              00000000753315cd 2 bytes JMP 7719b2b0 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp[2776] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                          00000000753316b2 2 bytes JMP 77218e84 C:\Windows\syswow64\kernel32.dll
.text    C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp[2776] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                          00000000753316bd 2 bytes JMP 77218651 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files\Elantech\ETDCtrl.exe[2912] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                                                                                                       000000007741a3e0 7 bytes JMP 000000016fff0228
.text    C:\Program Files\Elantech\ETDCtrl.exe[2912] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                                                                                                     0000000077423f00 5 bytes JMP 000000016fff0180
.text    C:\Program Files\Elantech\ETDCtrl.exe[2912] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                                                                                                      000000007743fff0 5 bytes JMP 000000016fff01b8
.text    C:\Program Files\Elantech\ETDCtrl.exe[2912] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                                                                                000000007744f360 5 bytes JMP 000000016fff0110
.text    C:\Program Files\Elantech\ETDCtrl.exe[2912] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                                                                              0000000077479ab0 7 bytes JMP 000000016fff00d8
.text    C:\Program Files\Elantech\ETDCtrl.exe[2912] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                                                                              0000000077489540 5 bytes JMP 000000016fff0148
.text    C:\Program Files\Elantech\ETDCtrl.exe[2912] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                                                                       00000000774a8860 1 byte JMP 000000016fff01f0
.text    C:\Program Files\Elantech\ETDCtrl.exe[2912] C:\Windows\system32\kernel32.dll!RegSetValueExA + 2                                                                                                                                   00000000774a8862 5 bytes {JMP 0xfffffffff8b47990}
.text    C:\Program Files\Elantech\ETDCtrl.exe[2912] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                                                   000007fefd603460 7 bytes JMP 000007fffd5f00d8
.text    C:\Program Files\Elantech\ETDCtrl.exe[2912] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                                                     000007fefd61a590 6 bytes JMP 000007fffd5f0148
.text    C:\Program Files\Elantech\ETDCtrl.exe[2912] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                                                        000007fefd61ac00 5 bytes JMP 000007fffd5f0180
.text    C:\Program Files\Elantech\ETDCtrl.exe[2912] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                                                 000007fefd61ada0 5 bytes JMP 000007fffd5f0110
.text    C:\Program Files\Elantech\ETDCtrl.exe[2912] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                                  000007fefe7e89e0 8 bytes JMP 000007fffd5f01f0
.text    C:\Program Files\Elantech\ETDCtrl.exe[2912] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                                000007fefe7ebe40 8 bytes JMP 000007fffd5f01b8
.text    C:\Program Files\Elantech\ETDCtrl.exe[2912] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                                                                                        000007fefd6d7490 11 bytes JMP 000007fffd5f0228
.text    C:\Program Files\Elantech\ETDCtrl.exe[2912] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                                                                                       000007fefd6ebf00 7 bytes JMP 000007fffd5f0260
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                                                                                        0000000077171eee 7 bytes JMP 0000000170f73d10
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                                                                          0000000077175b85 7 bytes JMP 0000000170f746b0
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                                                                          00000000771813e1 7 bytes JMP 0000000170f74050
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                                                                                         000000007718ea15 7 bytes JMP 0000000170f73d00
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                                                                                 0000000077218e84 7 bytes JMP 0000000170f737c0
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                                                                                 0000000077218f09 5 bytes JMP 0000000170f73870
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                                                                                   000000007721925f 5 bytes JMP 0000000170f737d0
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                                                                      00000000764a1d29 5 bytes JMP 0000000170f73780
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                                                                    00000000764a1dd7 5 bytes JMP 0000000170f73740
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                                                        00000000764a2ab1 5 bytes JMP 0000000170f73880
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                                                           00000000764a2d17 5 bytes JMP 0000000170f73560
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                   00000000752ce96b 5 bytes JMP 0000000170f72d70
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                     00000000752ceba5 5 bytes JMP 0000000170f72d80
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                                                                           00000000754f8a29 5 bytes JMP 0000000170f72c50
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                                                                                       0000000075504572 5 bytes JMP 0000000170f734e0
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                                                                                       000000007551e567 5 bytes JMP 0000000170f73550
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                                                                                  00000000755407d7 5 bytes JMP 0000000170f72a60
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                                                                                0000000075557a5c 5 bytes JMP 0000000170f734d0
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                                                                          0000000076e05ea5 5 bytes JMP 0000000170f72c10
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                                                                           0000000076e39d0b 5 bytes JMP 0000000170f72ba0
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                                                                  0000000075331401 2 bytes JMP 7719b1ef C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                                                                    0000000075331419 2 bytes JMP 7719b31a C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                                                                  0000000075331431 2 bytes JMP 77218f09 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                                                                  000000007533144a 2 bytes CALL 77174885 C:\Windows\syswow64\kernel32.dll
.text    ...                                                                                                                                                                                                                               * 9
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                                                                     00000000753314dd 2 bytes JMP 77218802 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                                                              00000000753314f5 2 bytes JMP 772189d8 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                                                                     000000007533150d 2 bytes JMP 772186f8 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                                                              0000000075331525 2 bytes JMP 77218ac2 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                                                                    000000007533153d 2 bytes JMP 7718fc78 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                                                                         0000000075331555 2 bytes JMP 771968bf C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                                                                  000000007533156d 2 bytes JMP 77218fc1 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                                                                    0000000075331585 2 bytes JMP 77218b22 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                                                                       000000007533159d 2 bytes JMP 772186bc C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                                                                    00000000753315b5 2 bytes JMP 7718fd11 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                                                                  00000000753315cd 2 bytes JMP 7719b2b0 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                                                              00000000753316b2 2 bytes JMP 77218e84 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\ASUS\GPU Tweak\GPUTweak.exe[2924] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                                                              00000000753316bd 2 bytes JMP 77218651 C:\Windows\syswow64\kernel32.dll
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2940] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                                                                       0000000077171eee 7 bytes JMP 0000000170f73d10
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2940] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                                                         0000000077175b85 7 bytes JMP 0000000170f746b0
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2940] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                                                         00000000771813e1 7 bytes JMP 0000000170f74050
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2940] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                                                                        000000007718ea15 7 bytes JMP 0000000170f73d00
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2940] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                                                                0000000077218e84 7 bytes JMP 0000000170f737c0
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2940] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                                                                0000000077218f09 5 bytes JMP 0000000170f73870
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2940] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                                                                  000000007721925f 5 bytes JMP 0000000170f737d0
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2940] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                                                     00000000764a1d29 5 bytes JMP 0000000170f73780
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2940] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                                                   00000000764a1dd7 5 bytes JMP 0000000170f73740
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2940] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                                       00000000764a2ab1 5 bytes JMP 0000000100b42ac0
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2940] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                                          00000000764a2d17 5 bytes JMP 0000000170f73560
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2940] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                                                          00000000754f8a29 5 bytes JMP 0000000170f72c50
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2940] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                                                                      0000000075504572 5 bytes JMP 0000000170f734e0
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2940] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                                                                      000000007551e567 5 bytes JMP 0000000170f73550
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2940] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                                                                 00000000755407d7 5 bytes JMP 0000000170f72a60
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2940] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                                                               0000000075557a5c 5 bytes JMP 0000000170f734d0
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2940] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                  00000000752ce96b 5 bytes JMP 0000000170f72d70
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2940] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                    00000000752ceba5 5 bytes JMP 0000000170f72d80
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2940] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                                                         0000000076e05ea5 5 bytes JMP 0000000170f72c10
.text    C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2940] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                                                          0000000076e39d0b 5 bytes JMP 0000000170f72ba0
.text    C:\Program Files\iTunes\iTunesHelper.exe[2984] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                                                000007fefd603460 7 bytes JMP 000007fffd5f00d8
.text    C:\Program Files\iTunes\iTunesHelper.exe[2984] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                                                  000007fefd61a590 6 bytes JMP 000007fffd5f0148
.text    C:\Program Files\iTunes\iTunesHelper.exe[2984] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                                                     000007fefd61ac00 5 bytes JMP 000007fffd5f0180
.text    C:\Program Files\iTunes\iTunesHelper.exe[2984] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                                              000007fefd61ada0 5 bytes JMP 000007fffd5f0110
.text    C:\Program Files\iTunes\iTunesHelper.exe[2984] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                               000007fefe7e89e0 8 bytes JMP 000007fffd5f01f0
.text    C:\Program Files\iTunes\iTunesHelper.exe[2984] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                             000007fefe7ebe40 8 bytes JMP 000007fffd5f01b8
.text    C:\Program Files\iTunes\iTunesHelper.exe[2984] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                                                                                     000007fefd6d7490 11 bytes JMP 000007fffd5f0228
.text    C:\Program Files\iTunes\iTunesHelper.exe[2984] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                                                                                    000007fefd6ebf00 7 bytes JMP 000007fffd5f0260
.text    C:\Program Files (x86)\Chart Installer\NavService.exe[2992] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                                                                                     0000000077171eee 7 bytes JMP 0000000170f73d10
.text    C:\Program Files (x86)\Chart Installer\NavService.exe[2992] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                                                                       0000000077175b85 7 bytes JMP 0000000170f746b0
.text    C:\Program Files (x86)\Chart Installer\NavService.exe[2992] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                                                                       00000000771813e1 7 bytes JMP 0000000170f74050
.text    C:\Program Files (x86)\Chart Installer\NavService.exe[2992] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                                                                                      000000007718ea15 7 bytes JMP 0000000170f73d00
.text    C:\Program Files (x86)\Chart Installer\NavService.exe[2992] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                                                                              0000000077218e84 7 bytes JMP 0000000170f737c0
.text    C:\Program Files (x86)\Chart Installer\NavService.exe[2992] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                                                                              0000000077218f09 5 bytes JMP 0000000170f73870
.text    C:\Program Files (x86)\Chart Installer\NavService.exe[2992] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                                                                                000000007721925f 5 bytes JMP 0000000170f737d0
.text    C:\Program Files (x86)\Chart Installer\NavService.exe[2992] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                                                                   00000000764a1d29 5 bytes JMP 0000000170f73780
.text    C:\Program Files (x86)\Chart Installer\NavService.exe[2992] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                                                                 00000000764a1dd7 5 bytes JMP 0000000170f73740
.text    C:\Program Files (x86)\Chart Installer\NavService.exe[2992] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                                                     00000000764a2ab1 5 bytes JMP 0000000170f73880
.text    C:\Program Files (x86)\Chart Installer\NavService.exe[2992] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                                                        00000000764a2d17 5 bytes JMP 0000000170f73560
.text    C:\Program Files (x86)\Chart Installer\NavService.exe[2992] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                00000000752ce96b 5 bytes JMP 0000000170f72d70
.text    C:\Program Files (x86)\Chart Installer\NavService.exe[2992] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                  00000000752ceba5 5 bytes JMP 0000000170f72d80
.text    C:\Program Files (x86)\Chart Installer\NavService.exe[2992] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                                                                        00000000754f8a29 5 bytes JMP 0000000170f72c50
.text    C:\Program Files (x86)\Chart Installer\NavService.exe[2992] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                                                                                    0000000075504572 5 bytes JMP 0000000170f734e0
.text    C:\Program Files (x86)\Chart Installer\NavService.exe[2992] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                                                                                    000000007551e567 5 bytes JMP 0000000170f73550
.text    C:\Program Files (x86)\Chart Installer\NavService.exe[2992] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                                                                               00000000755407d7 5 bytes JMP 0000000170f72a60
.text    C:\Program Files (x86)\Chart Installer\NavService.exe[2992] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                                                                             0000000075557a5c 5 bytes JMP 0000000170f734d0
.text    C:\Program Files (x86)\Chart Installer\NavService.exe[2992] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                                                                       0000000076e05ea5 5 bytes JMP 0000000170f72c10
.text    C:\Program Files (x86)\Chart Installer\NavService.exe[2992] C:\Windows\syswow64\ole32.dll!CoCreateInstance
         
__________________

Alt 20.04.2015, 14:40   #4
Bombe220488
 
Install Core Gen7 + Adware - Standard

Install Core Gen7 + Adware



Code:
ATTFilter
                                                                                                                    0000000076e39d0b 5 bytes JMP 0000000170f72ba0
.text    C:\Program Files\Qualcomm Atheros\Network Manager\NetworkManager.exe[3036] C:\Windows\syswow64\KERNEL32.dll!RegQueryValueExW                                                                                                      0000000077171eee 7 bytes JMP 0000000170f73d10
.text    C:\Program Files\Qualcomm Atheros\Network Manager\NetworkManager.exe[3036] C:\Windows\syswow64\KERNEL32.dll!RegSetValueExW                                                                                                        0000000077175b85 7 bytes JMP 0000000170f746b0
.text    C:\Program Files\Qualcomm Atheros\Network Manager\NetworkManager.exe[3036] C:\Windows\syswow64\KERNEL32.dll!RegSetValueExA                                                                                                        00000000771813e1 7 bytes JMP 0000000170f74050
.text    C:\Program Files\Qualcomm Atheros\Network Manager\NetworkManager.exe[3036] C:\Windows\syswow64\KERNEL32.dll!RegDeleteValueW                                                                                                       000000007718ea15 7 bytes JMP 0000000170f73d00
.text    C:\Program Files\Qualcomm Atheros\Network Manager\NetworkManager.exe[3036] C:\Windows\syswow64\KERNEL32.dll!K32EnumProcessModulesEx                                                                                               0000000077218e84 7 bytes JMP 0000000170f737c0
.text    C:\Program Files\Qualcomm Atheros\Network Manager\NetworkManager.exe[3036] C:\Windows\syswow64\KERNEL32.dll!K32GetModuleInformation                                                                                               0000000077218f09 5 bytes JMP 0000000170f73870
.text    C:\Program Files\Qualcomm Atheros\Network Manager\NetworkManager.exe[3036] C:\Windows\syswow64\KERNEL32.dll!K32GetMappedFileNameW                                                                                                 000000007721925f 5 bytes JMP 0000000170f737d0
.text    C:\Program Files\Qualcomm Atheros\Network Manager\NetworkManager.exe[3036] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                                                    00000000764a1d29 5 bytes JMP 0000000170f73780
.text    C:\Program Files\Qualcomm Atheros\Network Manager\NetworkManager.exe[3036] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                                                  00000000764a1dd7 5 bytes JMP 0000000170f73740
.text    C:\Program Files\Qualcomm Atheros\Network Manager\NetworkManager.exe[3036] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                                      00000000764a2ab1 5 bytes JMP 0000000170f73880
.text    C:\Program Files\Qualcomm Atheros\Network Manager\NetworkManager.exe[3036] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                                         00000000764a2d17 5 bytes JMP 0000000170f73560
.text    C:\Program Files\Qualcomm Atheros\Network Manager\NetworkManager.exe[3036] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                 00000000752ce96b 5 bytes JMP 0000000170f72d70
.text    C:\Program Files\Qualcomm Atheros\Network Manager\NetworkManager.exe[3036] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                   00000000752ceba5 5 bytes JMP 0000000170f72d80
.text    C:\Program Files\Qualcomm Atheros\Network Manager\NetworkManager.exe[3036] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                                                         00000000754f8a29 5 bytes JMP 0000000170f72c50
.text    C:\Program Files\Qualcomm Atheros\Network Manager\NetworkManager.exe[3036] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                                                                     0000000075504572 5 bytes JMP 0000000170f734e0
.text    C:\Program Files\Qualcomm Atheros\Network Manager\NetworkManager.exe[3036] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                                                                     000000007551e567 5 bytes JMP 0000000170f73550
.text    C:\Program Files\Qualcomm Atheros\Network Manager\NetworkManager.exe[3036] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                                                                00000000755407d7 5 bytes JMP 0000000170f72a60
.text    C:\Program Files\Qualcomm Atheros\Network Manager\NetworkManager.exe[3036] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                                                              0000000075557a5c 5 bytes JMP 0000000170f734d0
.text    C:\Program Files\Qualcomm Atheros\Network Manager\NetworkManager.exe[3036] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                                                        0000000076e05ea5 5 bytes JMP 0000000170f72c10
.text    C:\Program Files\Qualcomm Atheros\Network Manager\NetworkManager.exe[3036] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                                                         0000000076e39d0b 5 bytes JMP 0000000170f72ba0
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3568] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                                                                                      000000007741a3e0 7 bytes JMP 000000016fff0228
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3568] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                                                                                    0000000077423f00 5 bytes JMP 000000016fff0180
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3568] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                                                                                     000000007743fff0 5 bytes JMP 000000016fff01b8
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3568] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                                                               000000007744f360 5 bytes JMP 000000016fff0110
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3568] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                                                             0000000077479ab0 7 bytes JMP 000000016fff00d8
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3568] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                                                             0000000077489540 5 bytes JMP 000000016fff0148
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3568] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                                                      00000000774a8860 1 byte JMP 000000016fff01f0
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3568] C:\Windows\system32\kernel32.dll!RegSetValueExA + 2                                                                                                                  00000000774a8862 5 bytes {JMP 0xfffffffff8b47990}
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3568] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                                  000007fefd603460 7 bytes JMP 000007fffd5f00d8
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3568] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                                    000007fefd61a590 6 bytes JMP 000007fffd5f0148
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3568] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                                       000007fefd61ac00 5 bytes JMP 000007fffd5f0180
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3568] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                                000007fefd61ada0 5 bytes JMP 000007fffd5f0110
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3568] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                 000007fefe7e89e0 8 bytes JMP 000007fffd5f01f0
.text    C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3568] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                               000007fefe7ebe40 8 bytes JMP 000007fffd5f01b8
.text    C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[4504] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                                                                               0000000077171eee 7 bytes JMP 0000000170f73d10
.text    C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[4504] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                                                                 0000000077175b85 7 bytes JMP 0000000170f746b0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[4504] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                                                                 00000000771813e1 7 bytes JMP 0000000170f74050
.text    C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[4504] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                                                                                000000007718ea15 7 bytes JMP 0000000170f73d00
.text    C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[4504] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                                                                        0000000077218e84 7 bytes JMP 0000000170f737c0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[4504] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                                                                        0000000077218f09 5 bytes JMP 0000000170f73870
.text    C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[4504] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                                                                          000000007721925f 5 bytes JMP 0000000170f737d0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[4504] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                                                             00000000764a1d29 5 bytes JMP 0000000170f73780
.text    C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[4504] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                                                           00000000764a1dd7 5 bytes JMP 0000000170f73740
.text    C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[4504] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                                               00000000764a2ab1 5 bytes JMP 0000000170f73880
.text    C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[4504] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                                                  00000000764a2d17 5 bytes JMP 0000000170f73560
.text    C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[4504] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                                                                  00000000754f8a29 5 bytes JMP 0000000170f72c50
.text    C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[4504] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                                                                              0000000075504572 5 bytes JMP 0000000170f734e0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[4504] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                                                                              000000007551e567 5 bytes JMP 0000000170f73550
.text    C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[4504] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                                                                         00000000755407d7 5 bytes JMP 0000000170f72a60
.text    C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[4504] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                                                                       0000000075557a5c 5 bytes JMP 0000000170f734d0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[4504] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                          00000000752ce96b 5 bytes JMP 0000000170f72d70
.text    C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[4504] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                            00000000752ceba5 5 bytes JMP 0000000170f72d80
.text    C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[4504] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                                                                 0000000076e05ea5 5 bytes JMP 0000000170f72c10
.text    C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe[4504] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                                                                  0000000076e39d0b 5 bytes JMP 0000000170f72ba0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[4580] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                                                                              0000000077171eee 7 bytes JMP 0000000170f73d10
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[4580] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                                                                0000000077175b85 7 bytes JMP 0000000170f746b0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[4580] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                                                                00000000771813e1 7 bytes JMP 0000000170f74050
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[4580] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                                                                               000000007718ea15 7 bytes JMP 0000000170f73d00
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[4580] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                                                                       0000000077218e84 7 bytes JMP 0000000170f737c0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[4580] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                                                                       0000000077218f09 5 bytes JMP 0000000170f73870
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[4580] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                                                                         000000007721925f 5 bytes JMP 0000000170f737d0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[4580] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                                                            00000000764a1d29 5 bytes JMP 0000000170f73780
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[4580] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                                                          00000000764a1dd7 5 bytes JMP 0000000170f73740
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[4580] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                                              00000000764a2ab1 5 bytes JMP 0000000170f73880
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[4580] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                                                 00000000764a2d17 5 bytes JMP 0000000170f73560
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[4580] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                                                                 00000000754f8a29 5 bytes JMP 0000000170f72c50
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[4580] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                                                                             0000000075504572 5 bytes JMP 0000000170f734e0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[4580] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                                                                             000000007551e567 5 bytes JMP 0000000170f73550
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[4580] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                                                                        00000000755407d7 5 bytes JMP 0000000170f72a60
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[4580] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                                                                      0000000075557a5c 5 bytes JMP 0000000170f734d0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[4580] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                         00000000752ce96b 5 bytes JMP 0000000170f72d70
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[4580] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                           00000000752ceba5 5 bytes JMP 0000000170f72d80
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[4580] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                                                                0000000076e05ea5 5 bytes JMP 0000000170f72c10
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe[4580] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                                                                 0000000076e39d0b 5 bytes JMP 0000000170f72ba0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe[4592] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                                                                       0000000077171eee 7 bytes JMP 0000000170f73d10
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe[4592] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                                                         0000000077175b85 7 bytes JMP 0000000170f746b0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe[4592] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                                                         00000000771813e1 7 bytes JMP 0000000170f74050
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe[4592] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                                                                        000000007718ea15 7 bytes JMP 0000000170f73d00
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe[4592] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                                                                0000000077218e84 7 bytes JMP 0000000170f737c0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe[4592] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                                                                0000000077218f09 5 bytes JMP 0000000170f73870
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe[4592] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                                                                  000000007721925f 5 bytes JMP 0000000170f737d0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe[4592] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                                                     00000000764a1d29 5 bytes JMP 0000000170f73780
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe[4592] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                                                   00000000764a1dd7 5 bytes JMP 0000000170f73740
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe[4592] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                                       00000000764a2ab1 5 bytes JMP 0000000170f73880
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe[4592] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                                          00000000764a2d17 5 bytes JMP 0000000170f73560
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe[4592] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                                                          00000000754f8a29 5 bytes JMP 0000000170f72c50
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe[4592] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                                                                      0000000075504572 5 bytes JMP 0000000170f734e0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe[4592] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                                                                      000000007551e567 5 bytes JMP 0000000170f73550
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe[4592] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                                                                 00000000755407d7 5 bytes JMP 0000000170f72a60
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe[4592] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                                                               0000000075557a5c 5 bytes JMP 0000000170f734d0
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe[4592] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                  00000000752ce96b 5 bytes JMP 0000000170f72d70
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe[4592] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                    00000000752ceba5 5 bytes JMP 0000000170f72d80
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe[4592] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                                                         0000000076e05ea5 5 bytes JMP 0000000170f72c10
.text    C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe[4592] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                                                          0000000076e39d0b 5 bytes JMP 0000000170f72ba0
.text    C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[4624] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                                  0000000077171eee 7 bytes JMP 0000000170f73d10
.text    C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[4624] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                    0000000077175b85 7 bytes JMP 0000000170f746b0
.text    C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[4624] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                    00000000771813e1 7 bytes JMP 0000000170f74050
.text    C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[4624] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                                   000000007718ea15 7 bytes JMP 0000000170f73d00
.text    C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[4624] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                           0000000077218e84 7 bytes JMP 0000000170f737c0
.text    C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[4624] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                           0000000077218f09 5 bytes JMP 0000000170f73870
.text    C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[4624] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                             000000007721925f 5 bytes JMP 0000000170f737d0
.text    C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[4624] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                00000000764a1d29 5 bytes JMP 0000000170f73780
.text    C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[4624] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                              00000000764a1dd7 5 bytes JMP 0000000170f73740
.text    C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[4624] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                  00000000764a2ab1 5 bytes JMP 0000000170f73880
.text    C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[4624] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                     00000000764a2d17 5 bytes JMP 0000000170f73560
.text    C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[4624] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                             00000000752ce96b 5 bytes JMP 0000000170f72d70
.text    C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[4624] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                               00000000752ceba5 5 bytes JMP 0000000170f72d80
.text    C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[4624] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                     00000000754f8a29 5 bytes JMP 0000000170f72c50
.text    C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[4624] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                                 0000000075504572 5 bytes JMP 0000000170f734e0
.text    C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[4624] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                                 000000007551e567 5 bytes JMP 0000000170f73550
.text    C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[4624] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                            00000000755407d7 5 bytes JMP 0000000170f72a60
.text    C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[4624] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                          0000000075557a5c 5 bytes JMP 0000000170f734d0
.text    C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[4624] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                    0000000076e05ea5 5 bytes JMP 0000000170f72c10
.text    C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[4624] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                     0000000076e39d0b 5 bytes JMP 0000000170f72ba0
.text    C:\Program Files\Elantech\ETDGesture.exe[4636] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                                                                                                    000000007741a3e0 7 bytes JMP 000000016fff0228
.text    C:\Program Files\Elantech\ETDGesture.exe[4636] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                                                                                                  0000000077423f00 5 bytes JMP 000000016fff0180
.text    C:\Program Files\Elantech\ETDGesture.exe[4636] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                                                                                                   000000007743fff0 5 bytes JMP 000000016fff01b8
.text    C:\Program Files\Elantech\ETDGesture.exe[4636] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                                                                             000000007744f360 5 bytes JMP 000000016fff0110
.text    C:\Program Files\Elantech\ETDGesture.exe[4636] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                                                                           0000000077479ab0 7 bytes JMP 000000016fff00d8
.text    C:\Program Files\Elantech\ETDGesture.exe[4636] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                                                                           0000000077489540 5 bytes JMP 000000016fff0148
.text    C:\Program Files\Elantech\ETDGesture.exe[4636] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                                                                    00000000774a8860 1 byte JMP 000000016fff01f0
.text    C:\Program Files\Elantech\ETDGesture.exe[4636] C:\Windows\system32\kernel32.dll!RegSetValueExA + 2                                                                                                                                00000000774a8862 5 bytes {JMP 0xfffffffff8b47990}
.text    C:\Program Files\Elantech\ETDGesture.exe[4636] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                                                000007fefd603460 7 bytes JMP 000007fffd5f00d8
.text    C:\Program Files\Elantech\ETDGesture.exe[4636] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                                                  000007fefd61a590 6 bytes JMP 000007fffd5f0148
.text    C:\Program Files\Elantech\ETDGesture.exe[4636] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                                                     000007fefd61ac00 5 bytes JMP 000007fffd5f0180
.text    C:\Program Files\Elantech\ETDGesture.exe[4636] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                                              000007fefd61ada0 5 bytes JMP 000007fffd5f0110
.text    C:\Program Files\Elantech\ETDGesture.exe[4636] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                               000007fefe7e89e0 8 bytes JMP 000007fffd5f01f0
.text    C:\Program Files\Elantech\ETDGesture.exe[4636] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                             000007fefe7ebe40 8 bytes JMP 000007fffd5f01b8
.text    C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4712] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                                                                                         0000000077171eee 7 bytes JMP 0000000170f73d10
.text    C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4712] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                                                                           0000000077175b85 7 bytes JMP 0000000170f746b0
.text    C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4712] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                                                                           00000000771813e1 7 bytes JMP 0000000170f74050
.text    C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4712] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                                                                                          000000007718ea15 7 bytes JMP 0000000170f73d00
.text    C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4712] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                                                                                  0000000077218e84 7 bytes JMP 0000000170f737c0
.text    C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4712] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                                                                                  0000000077218f09 5 bytes JMP 0000000170f73870
.text    C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4712] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                                                                                    000000007721925f 5 bytes JMP 0000000170f737d0
.text    C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4712] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                                                                       00000000764a1d29 5 bytes JMP 0000000170f73780
.text    C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4712] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                                                                     00000000764a1dd7 5 bytes JMP 0000000170f73740
.text    C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4712] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                                                         00000000764a2ab1 5 bytes JMP 0000000170f73880
.text    C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4712] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                                                            00000000764a2d17 5 bytes JMP 0000000170f73560
.text    C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4712] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                    00000000752ce96b 5 bytes JMP 0000000170f72d70
.text    C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4712] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                      00000000752ceba5 5 bytes JMP 0000000170f72d80
.text    C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4712] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                                                                            00000000754f8a29 5 bytes JMP 0000000170f72c50
.text    C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4712] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                                                                                        0000000075504572 5 bytes JMP 0000000170f734e0
.text    C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4712] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                                                                                        000000007551e567 5 bytes JMP 0000000170f73550
.text    C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4712] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                                                                                   00000000755407d7 5 bytes JMP 0000000170f72a60
.text    C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4712] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                                                                                 0000000075557a5c 5 bytes JMP 0000000170f734d0
.text    C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4712] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                                                                           0000000076e05ea5 5 bytes JMP 0000000170f72c10
.text    C:\Program Files (x86)\ASUS\GPU Tweak\Monitor.exe[4712] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                                                                            0000000076e39d0b 5 bytes JMP 0000000170f72ba0
.text    C:\Windows\system32\igfxHK.exe[4892] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                                                                                                              000000007741a3e0 7 bytes JMP 000000016fff0228
.text    C:\Windows\system32\igfxHK.exe[4892] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                                                                                                            0000000077423f00 5 bytes JMP 000000016fff0180
.text    C:\Windows\system32\igfxHK.exe[4892] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                                                                                                             000000007743fff0 5 bytes JMP 000000016fff01b8
.text    C:\Windows\system32\igfxHK.exe[4892] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                                                                                       000000007744f360 5 bytes JMP 000000016fff0110
.text    C:\Windows\system32\igfxHK.exe[4892] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                                                                                     0000000077479ab0 7 bytes JMP 000000016fff00d8
.text    C:\Windows\system32\igfxHK.exe[4892] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                                                                                     0000000077489540 5 bytes JMP 000000016fff0148
.text    C:\Windows\system32\igfxHK.exe[4892] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                                                                              00000000774a8860 1 byte JMP 000000016fff01f0
.text    C:\Windows\system32\igfxHK.exe[4892] C:\Windows\system32\kernel32.dll!RegSetValueExA + 2                                                                                                                                          00000000774a8862 5 bytes {JMP 0xfffffffff8b47990}
.text    C:\Windows\system32\igfxHK.exe[4892] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                                                          000007fefd603460 7 bytes JMP 000007fffd5f00d8
.text    C:\Windows\system32\igfxHK.exe[4892] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                                                            000007fefd61a590 6 bytes JMP 000007fffd5f0148
.text    C:\Windows\system32\igfxHK.exe[4892] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                                                               000007fefd61ac00 5 bytes JMP 000007fffd5f0180
.text    C:\Windows\system32\igfxHK.exe[4892] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                                                        000007fefd61ada0 5 bytes JMP 000007fffd5f0110
.text    C:\Windows\system32\igfxHK.exe[4892] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                                         000007fefe7e89e0 8 bytes JMP 000007fffd5f01f0
.text    C:\Windows\system32\igfxHK.exe[4892] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                                       000007fefe7ebe40 8 bytes JMP 000007fffd5f01b8
.text    C:\Windows\system32\igfxHK.exe[4892] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                                                                                               000007fefd6d7490 11 bytes JMP 000007fffd5f0228
.text    C:\Windows\system32\igfxHK.exe[4892] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                                                                                              000007fefd6ebf00 7 bytes JMP 000007fffd5f0260
.text    C:\Windows\system32\igfxEM.exe[5044] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                                                                                                              000000007741a3e0 7 bytes JMP 000000016fff0228
.text    C:\Windows\system32\igfxEM.exe[5044] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                                                                                                            0000000077423f00 5 bytes JMP 000000016fff0180
.text    C:\Windows\system32\igfxEM.exe[5044] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                                                                                                             000000007743fff0 5 bytes JMP 000000016fff01b8
.text    C:\Windows\system32\igfxEM.exe[5044] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                                                                                       000000007744f360 5 bytes JMP 000000016fff0110
.text    C:\Windows\system32\igfxEM.exe[5044] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                                                                                     0000000077479ab0 7 bytes JMP 000000016fff00d8
.text    C:\Windows\system32\igfxEM.exe[5044] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                                                                                     0000000077489540 5 bytes JMP 000000016fff0148
.text    C:\Windows\system32\igfxEM.exe[5044] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                                                                              00000000774a8860 1 byte JMP 000000016fff01f0
.text    C:\Windows\system32\igfxEM.exe[5044] C:\Windows\system32\kernel32.dll!RegSetValueExA + 2                                                                                                                                          00000000774a8862 5 bytes {JMP 0xfffffffff8b47990}
.text    C:\Windows\system32\igfxEM.exe[5044] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                                                          000007fefd603460 7 bytes JMP 000007fffd5f00d8
.text    C:\Windows\system32\igfxEM.exe[5044] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                                                            000007fefd61a590 6 bytes JMP 000007fffd5f0148
.text    C:\Windows\system32\igfxEM.exe[5044] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                                                               000007fefd61ac00 5 bytes JMP 000007fffd5f0180
.text    C:\Windows\system32\igfxEM.exe[5044] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                                                        000007fefd61ada0 5 bytes JMP 000007fffd5f0110
.text    C:\Windows\system32\igfxEM.exe[5044] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                                         000007fefe7e89e0 8 bytes JMP 000007fffd5f01f0
.text    C:\Windows\system32\igfxEM.exe[5044] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                                       000007fefe7ebe40 8 bytes JMP 000007fffd5f01b8
.text    C:\Windows\system32\igfxEM.exe[5044] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                                                                                               000007fefd6d7490 11 bytes JMP 000007fffd5f0228
.text    C:\Windows\system32\igfxEM.exe[5044] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                                                                                              000007fefd6ebf00 7 bytes JMP 000007fffd5f0260
.text    C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe[3808] C:\Windows\syswow64\KERNEL32.dll!RegQueryValueExW                                                                                                                0000000077171eee 7 bytes JMP 0000000170f73d10
.text    C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe[3808] C:\Windows\syswow64\KERNEL32.dll!RegSetValueExW                                                                                                                  0000000077175b85 7 bytes JMP 0000000170f746b0
.text    C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe[3808] C:\Windows\syswow64\KERNEL32.dll!RegSetValueExA                                                                                                                  00000000771813e1 7 bytes JMP 0000000170f74050
.text    C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe[3808] C:\Windows\syswow64\KERNEL32.dll!RegDeleteValueW                                                                                                                 000000007718ea15 7 bytes JMP 0000000170f73d00
.text    C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe[3808] C:\Windows\syswow64\KERNEL32.dll!K32EnumProcessModulesEx                                                                                                         0000000077218e84 7 bytes JMP 0000000170f737c0
.text    C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe[3808] C:\Windows\syswow64\KERNEL32.dll!K32GetModuleInformation                                                                                                         0000000077218f09 5 bytes JMP 0000000170f73870
.text    C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe[3808] C:\Windows\syswow64\KERNEL32.dll!K32GetMappedFileNameW                                                                                                           000000007721925f 5 bytes JMP 0000000170f737d0
.text    C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe[3808] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                                                              00000000764a1d29 5 bytes JMP 0000000170f73780
.text    C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe[3808] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                                                            00000000764a1dd7 5 bytes JMP 0000000170f73740
.text    C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe[3808] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                                                00000000764a2ab1 5 bytes JMP 0000000170f73880
.text    C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe[3808] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                                                   00000000764a2d17 5 bytes JMP 0000000170f73560
.text    C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe[3808] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                           00000000752ce96b 5 bytes JMP 0000000170f72d70
.text    C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe[3808] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                             00000000752ceba5 5 bytes JMP 0000000170f72d80
.text    C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe[3808] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                                                                   00000000754f8a29 5 bytes JMP 0000000170f72c50
.text    C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe[3808] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                                                                               0000000075504572 5 bytes JMP 0000000170f734e0
.text    C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe[3808] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                                                                               000000007551e567 5 bytes JMP 0000000170f73550
.text    C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe[3808] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                                                                          00000000755407d7 5 bytes JMP 0000000170f72a60
.text    C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe[3808] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                                                                        0000000075557a5c 5 bytes JMP 0000000170f734d0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5452] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                                                                             000000007741a3e0 7 bytes JMP 000000016fff0228
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5452] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                                                                           0000000077423f00 5 bytes JMP 000000016fff0180
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5452] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                                                                            000000007743fff0 5 bytes JMP 000000016fff01b8
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5452] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                                                      000000007744f360 5 bytes JMP 000000016fff0110
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5452] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                                                    0000000077479ab0 7 bytes JMP 000000016fff00d8
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5452] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                                                    0000000077489540 5 bytes JMP 000000016fff0148
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5452] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                                             00000000774a8860 1 byte JMP 000000016fff01f0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5452] C:\Windows\system32\kernel32.dll!RegSetValueExA + 2                                                                                                         00000000774a8862 5 bytes {JMP 0xfffffffff8b47990}
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5452] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                         000007fefd603460 7 bytes JMP 000007fffd5f00d8
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5452] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                           000007fefd61a590 6 bytes JMP 000007fffd5f0148
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5452] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                              000007fefd61ac00 5 bytes JMP 000007fffd5f0180
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5452] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                       000007fefd61ada0 5 bytes JMP 000007fffd5f0110
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5452] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                                                              000007fefd6d7490 11 bytes JMP 000007fffd5f0228
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5452] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                                                             000007fefd6ebf00 7 bytes JMP 000007fffd5f0260
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5452] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                        000007fefe7e89e0 8 bytes JMP 000007fffd5f01f0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5452] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                      000007fefe7ebe40 8 bytes JMP 000007fffd5f01b8
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5452] C:\Windows\system32\d3d9.dll!Direct3DCreate9Ex                                                                                                              000007fef3cc2460 5 bytes JMP 000007fefd5f02d0
.text    C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5452] C:\Windows\system32\d3d9.dll!Direct3DCreate9                                                                                                                000007fef3cf96b0 6 bytes JMP 000007fefd5f0298
.text    C:\Windows\system32\notepad.exe[5012] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                                                                                                             000000007741a3e0 7 bytes JMP 000000016fff0228
.text    C:\Windows\system32\notepad.exe[5012] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                                                                                                           0000000077423f00 5 bytes JMP 000000016fff0180
.text    C:\Windows\system32\notepad.exe[5012] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                                                                                                            000000007743fff0 5 bytes JMP 000000016fff01b8
.text    C:\Windows\system32\notepad.exe[5012] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                                                                                      000000007744f360 5 bytes JMP 000000016fff0110
.text    C:\Windows\system32\notepad.exe[5012] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                                                                                    0000000077479ab0 7 bytes JMP 000000016fff00d8
.text    C:\Windows\system32\notepad.exe[5012] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                                                                                    0000000077489540 5 bytes JMP 000000016fff0148
.text    C:\Windows\system32\notepad.exe[5012] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                                                                             00000000774a8860 1 byte JMP 000000016fff01f0
.text    C:\Windows\system32\notepad.exe[5012] C:\Windows\system32\kernel32.dll!RegSetValueExA + 2                                                                                                                                         00000000774a8862 5 bytes {JMP 0xfffffffff8b47990}
.text    C:\Windows\system32\notepad.exe[5012] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                                                         000007fefd603460 7 bytes JMP 000007fffd5f00d8
.text    C:\Windows\system32\notepad.exe[5012] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                                                           000007fefd61a590 6 bytes JMP 000007fffd5f0148
.text    C:\Windows\system32\notepad.exe[5012] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                                                              000007fefd61ac00 5 bytes JMP 000007fffd5f0180
.text    C:\Windows\system32\notepad.exe[5012] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                                                       000007fefd61ada0 5 bytes JMP 000007fffd5f0110
.text    C:\Windows\system32\notepad.exe[5012] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                                        000007fefe7e89e0 8 bytes JMP 000007fffd5f01f0
.text    C:\Windows\system32\notepad.exe[5012] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                                      000007fefe7ebe40 8 bytes JMP 000007fffd5f01b8
.text    C:\Windows\system32\notepad.exe[6676] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                                                                                                             000000007741a3e0 7 bytes JMP 000000016fff0228
.text    C:\Windows\system32\notepad.exe[6676] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                                                                                                           0000000077423f00 5 bytes JMP 000000016fff0180
.text    C:\Windows\system32\notepad.exe[6676] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                                                                                                            000000007743fff0 5 bytes JMP 000000016fff01b8
.text    C:\Windows\system32\notepad.exe[6676] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                                                                                      000000007744f360 5 bytes JMP 000000016fff0110
.text    C:\Windows\system32\notepad.exe[6676] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                                                                                    0000000077479ab0 7 bytes JMP 000000016fff00d8
.text    C:\Windows\system32\notepad.exe[6676] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                                                                                    0000000077489540 5 bytes JMP 000000016fff0148
.text    C:\Windows\system32\notepad.exe[6676] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                                                                             00000000774a8860 1 byte JMP 000000016fff01f0
.text    C:\Windows\system32\notepad.exe[6676] C:\Windows\system32\kernel32.dll!RegSetValueExA + 2                                                                                                                                         00000000774a8862 5 bytes {JMP 0xfffffffff8b47990}
.text    C:\Windows\system32\notepad.exe[6676] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                                                         000007fefd603460 7 bytes JMP 000007fffd5f00d8
.text    C:\Windows\system32\notepad.exe[6676] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                                                           000007fefd61a590 6 bytes JMP 000007fffd5f0148
.text    C:\Windows\system32\notepad.exe[6676] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                                                              000007fefd61ac00 5 bytes JMP 000007fffd5f0180
.text    C:\Windows\system32\notepad.exe[6676] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                                                       000007fefd61ada0 5 bytes JMP 000007fffd5f0110
.text    C:\Windows\system32\notepad.exe[6676] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                                        000007fefe7e89e0 8 bytes JMP 000007fffd5f01f0
.text    C:\Windows\system32\notepad.exe[6676] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                                      000007fefe7ebe40 8 bytes JMP 000007fffd5f01b8
.text    C:\Users\Stefan\Downloads\Gmer-19357.exe[1192] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                                                                                                  0000000077171eee 7 bytes JMP 0000000170f73d10
.text    C:\Users\Stefan\Downloads\Gmer-19357.exe[1192] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                                                                                    0000000077175b85 7 bytes JMP 0000000170f746b0
.text    C:\Users\Stefan\Downloads\Gmer-19357.exe[1192] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                                                                                    00000000771813e1 7 bytes JMP 0000000170f74050
.text    C:\Users\Stefan\Downloads\Gmer-19357.exe[1192] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                                                                                                   000000007718ea15 7 bytes JMP 0000000170f73d00
.text    C:\Users\Stefan\Downloads\Gmer-19357.exe[1192] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                                                                                           0000000077218e84 7 bytes JMP 0000000170f737c0
.text    C:\Users\Stefan\Downloads\Gmer-19357.exe[1192] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                                                                                           0000000077218f09 5 bytes JMP 0000000170f73870
.text    C:\Users\Stefan\Downloads\Gmer-19357.exe[1192] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                                                                                             000000007721925f 5 bytes JMP 0000000170f737d0
.text    C:\Users\Stefan\Downloads\Gmer-19357.exe[1192] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                                                                                00000000764a1d29 5 bytes JMP 0000000170f73780
.text    C:\Users\Stefan\Downloads\Gmer-19357.exe[1192] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                                                                              00000000764a1dd7 5 bytes JMP 0000000170f73740
.text    C:\Users\Stefan\Downloads\Gmer-19357.exe[1192] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                                                                  00000000764a2ab1 5 bytes JMP 0000000170f73880
.text    C:\Users\Stefan\Downloads\Gmer-19357.exe[1192] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                                                                     00000000764a2d17 5 bytes JMP 0000000170f73560
.text    C:\Users\Stefan\Downloads\Gmer-19357.exe[1192] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                                             00000000752ce96b 5 bytes JMP 0000000170f72d70
.text    C:\Users\Stefan\Downloads\Gmer-19357.exe[1192] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                                               00000000752ceba5 5 bytes JMP 0000000170f72d80
.text    C:\Users\Stefan\Downloads\Gmer-19357.exe[1192] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                                                                                     00000000754f8a29 5 bytes JMP 0000000170f72c50
.text    C:\Users\Stefan\Downloads\Gmer-19357.exe[1192] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                                                                                                 0000000075504572 5 bytes JMP 0000000170f734e0
.text    C:\Users\Stefan\Downloads\Gmer-19357.exe[1192] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                                                                                                 000000007551e567 5 bytes JMP 0000000170f73550
.text    C:\Users\Stefan\Downloads\Gmer-19357.exe[1192] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                                                                                            00000000755407d7 5 bytes JMP 0000000170f72a60
.text    C:\Users\Stefan\Downloads\Gmer-19357.exe[1192] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                                                                                          0000000075557a5c 5 bytes JMP 0000000170f734d0
---- Processes - GMER 2.1 ----

Process  C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp (*** suspicious ***) @ C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp [2776](2015-03-28 20:40:14)  0000000001050000

---- Registry - GMER 2.1 ----

Reg      HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\5435301110a3                                                                                                                                                       
Reg      HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\5435301110a3 (not active ControlSet)                                                                                                                                   

---- EOF - GMER 2.1 ----
         

Alt 20.04.2015, 14:51   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Install Core Gen7 + Adware - Standard

Install Core Gen7 + Adware



Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!


1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).




2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.




3. Schritt: Frisches Log mit FRST

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)


__________________
Logfiles bitte immer in CODE-Tags posten

Alt 20.04.2015, 15:04   #6
Bombe220488
 
Install Core Gen7 + Adware - Standard

Install Core Gen7 + Adware



Vielen Dank schonmal

Code:
ATTFilter
# AdwCleaner v4.201 - Bericht erstellt 20/04/2015 um 15:58:09
# Aktualisiert 08/04/2015 von Xplode
# Datenbank : 2015-04-08.1 [Lokal]
# Betriebssystem : Windows 7 Ultimate Service Pack 1 (x64)
# Benutzername : Stefan - STEFAN-PC
# Gestarted von : C:\Users\Stefan\Desktop\AdwCleaner_4.201.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Datei Gelöscht : C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\u98xxhb5.default-1428166267338\foxydeal.sqlite

***** [ Geplante Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKCU\Software\OCS

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17728


-\\ Mozilla Firefox v37.0.1 (x86 de)


*************************

AdwCleaner[R0].txt - [998 Bytes] - [20/04/2015 15:57:34]
AdwCleaner[S0].txt - [873 Bytes] - [20/04/2015 15:58:09]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [931  Bytes] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.5.9 (04.19.2015:1)
OS: Windows 7 Ultimate x64
Ran by Stefan on 20.04.2015 at 16:00:13,89
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values

Successfully repaired: [Registry Value] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Page_URL



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ FireFox

Emptied folder: C:\Users\Stefan\AppData\Roaming\mozilla\firefox\profiles\u98xxhb5.default-1428166267338\minidumps [1 files]





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 20.04.2015 at 16:01:47,54
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 19-04-2015 01
Ran by Stefan (administrator) on STEFAN-PC on 20-04-2015 16:02:28
Running from C:\Users\Stefan\Downloads
Loaded Profiles: Stefan (Available profiles: Stefan)
Platform: Windows 7 Ultimate Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
() C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2894664 2013-07-15] (ELAN Microelectronics Corp.)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2673296 2015-03-28] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [169768 2015-02-13] (Apple Inc.)
HKLM-x32\...\Run: [ATKOSD2] => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [406328 2014-03-18] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [ATKMEDIA] => C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe [209720 2014-05-08] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [HControlUser] => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControlUser.exe [82744 2013-12-17] (ASUSTek Computer Inc.)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2014-04-10] (Intel Corporation)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [726320 2015-04-07] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\My Avira\Avira.OE.Systray.exe [129272 2015-03-16] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-1302583749-2297813223-2452106724-1000\...\Run: [NavService] => C:\Program Files (x86)\Chart Installer\NavService.exe [61504 2014-05-21] ()
HKU\S-1-5-21-1302583749-2297813223-2452106724-1000\...\Run: [] => [X]
AppInit_DLLs: C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [178632 2014-12-13] (NVIDIA Corporation)
AppInit_DLLs-x32: C:\Windows\SysWOW64\nvinit.dll => C:\Windows\SysWOW64\nvinit.dll [165760 2014-12-13] (NVIDIA Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Killer Network Manager.lnk [2014-09-10]
ShortcutTarget: Killer Network Manager.lnk -> C:\Windows\Installer\{CC6281E7-529B-41CD-A14E-DF882DE34495}\NetworkManager.exe_130C27D738F34C89BDDF21BCFD74B56D.exe (Flexera Software LLC)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = 
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = 
HKU\S-1-5-21-1302583749-2297813223-2452106724-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll [2015-01-30] (Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-01-30] (Oracle Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\u98xxhb5.default-1428166267338
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_17_0_0_169.dll [2015-04-17] ()
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.5 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2014-07-30] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_17_0_0_169.dll [2015-04-17] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2014-10-30] ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-10-24] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-10-24] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll [2015-01-30] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll [2015-01-30] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll [2014-05-13] ( Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-03-17] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1302583749-2297813223-2452106724-1000: navionics.com/NavConnect -> C:\Program Files (x86)\Chart Installer\npNavConnect.dll [2014-08-04] (Navionics)
FF Extension: ProxTube - C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\u98xxhb5.default-1428166267338\Extensions\ich@maltegoetz.de.xpi [2015-04-04]
FF Extension: Adblock Plus - C:\Users\Stefan\AppData\Roaming\Mozilla\Firefox\Profiles\u98xxhb5.default-1428166267338\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-04-04]
FF HKU\S-1-5-21-1302583749-2297813223-2452106724-1000\...\Firefox\Extensions: [cliqz@cliqz.com] - C:\Users\Stefan\AppData\Roaming\Cliqz\cliqz@cliqz.com
FF Extension: Cliqz Beta - C:\Users\Stefan\AppData\Roaming\Cliqz\cliqz@cliqz.com [2014-09-10]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [815920 2015-04-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [434424 2015-04-07] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [434424 2015-04-07] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1004280 2015-04-07] (Avira Operations GmbH & Co. KG)
R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [77128 2015-01-20] (Apple Inc.)
S2 ASGT; C:\Windows\SysWOW64\ASGT.exe [55296 2012-01-17] () [File not signed]
R2 Avira.OE.ServiceHost; C:\Program Files (x86)\Avira\My Avira\Avira.OE.ServiceHost.exe [201008 2015-03-16] (Avira Operations GmbH & Co. KG)
S2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1152144 2015-03-28] (NVIDIA Corporation)
S2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [314696 2014-05-09] (Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [827392 2013-09-02] (Intel(R) Corporation) [File not signed]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-10-24] (Intel Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [284912 2014-01-17] ()
S2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1878672 2015-03-28] (NVIDIA Corporation)
S2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [22995600 2015-03-28] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1931632 2015-04-13] (Electronic Arts)
S2 Qualcomm Atheros Killer Service V2; C:\Program Files\Qualcomm Atheros\Network Manager\KillerService.exe [340480 2013-11-19] (Qualcomm Atheros) [File not signed]
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc.)
S3 TunngleService; f:\Program Files (x86)\Tunngle\TnglCtrl.exe [762320 2014-11-04] (Tunngle.net GmbH)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2014-01-13] (Microsoft Corporation)
R2 xizefoqi; C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp [158208 2015-03-28] () [File not signed]
S2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3816176 2014-01-17] (Intel® Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 Ak27x64; C:\Windows\System32\DRIVERS\Ak27x64.sys [4057808 2013-09-04] (Qualcomm Atheros, Inc.)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [128536 2015-03-04] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [132120 2015-03-04] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-10-23] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [44088 2015-03-04] (Avira Operations GmbH & Co. KG)
R1 BfLwf; C:\Windows\System32\DRIVERS\bflwfx64.sys [67888 2013-02-13] (Qualcomm Atheros, Inc.)
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28008 2014-03-04] (Intel Corporation)
R3 kbfiltr; C:\Windows\System32\DRIVERS\kbfiltr.sys [17280 2014-09-09] ( )
R3 L1C; C:\Windows\System32\DRIVERS\L1C62x64.sys [129224 2013-11-29] (Qualcomm Atheros Co., Ltd.)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [99288 2013-10-23] (Intel Corporation)
R2 NPF; C:\Windows\System32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc.)
S3 NVFLASH; C:\Windows\system32\drivers\nvflash.sys [15648 2014-01-06] ()
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19600 2015-03-28] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38032 2014-11-22] (NVIDIA Corporation)
R3 tap0901t; C:\Windows\System32\DRIVERS\tap0901t.sys [31232 2009-09-16] (Tunngle.net)
R4 IOMap; \??\C:\Windows\system32\drivers\IOMap64.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-04-20 16:01 - 2015-04-20 16:01 - 00000877 _____ () C:\Users\Stefan\Desktop\JRT.txt
2015-04-20 16:00 - 2015-04-20 16:00 - 00000207 _____ () C:\Windows\tweaking.com-regbackup-STEFAN-PC-Windows-7-Ultimate-(64-bit).dat
2015-04-20 16:00 - 2015-04-20 16:00 - 00000000 ____D () C:\RegBackup
2015-04-20 15:59 - 2015-04-20 15:59 - 00001010 _____ () C:\Users\Stefan\Desktop\AdwCleaner[S0].txt
2015-04-20 15:57 - 2015-04-20 15:58 - 00000000 ____D () C:\AdwCleaner
2015-04-20 15:53 - 2015-04-20 15:53 - 02684539 _____ (Thisisu) C:\Users\Stefan\Desktop\JRT.exe
2015-04-20 15:52 - 2015-04-20 15:52 - 02217984 _____ () C:\Users\Stefan\Desktop\AdwCleaner_4.201.exe
2015-04-20 15:29 - 2015-04-20 15:35 - 00001059 _____ () C:\Users\Stefan\Desktop\malware.txt
2015-04-20 15:27 - 2015-04-20 15:27 - 00004677 _____ () C:\Users\Stefan\Desktop\gmer.rar
2015-04-20 15:19 - 2015-04-20 15:19 - 00007914 _____ () C:\Users\Stefan\Desktop\quarantaene.txt
2015-04-20 15:12 - 2015-04-20 15:12 - 00071424 _____ () C:\Users\Stefan\Desktop\AVSCAN-20150413-205454-881D721C.LOG
2015-04-20 15:09 - 2015-04-20 15:09 - 00055308 _____ () C:\Users\Stefan\Desktop\FRST.txt
2015-04-20 15:09 - 2015-04-20 15:09 - 00022664 _____ () C:\Users\Stefan\Desktop\Addition.txt
2015-04-20 15:08 - 2015-04-20 15:08 - 00152161 _____ () C:\Users\Stefan\Desktop\gmer.log
2015-04-20 15:07 - 2015-04-20 15:07 - 00152161 _____ () C:\Users\Stefan\Downloads\LogGMER.log
2015-04-20 15:04 - 2015-04-20 15:04 - 00380416 _____ () C:\Users\Stefan\Downloads\Gmer-19357.exe
2015-04-20 15:00 - 2015-04-20 16:02 - 00013727 _____ () C:\Users\Stefan\Downloads\FRST.txt
2015-04-20 15:00 - 2015-04-20 16:02 - 00000000 ____D () C:\FRST
2015-04-20 15:00 - 2015-04-20 15:01 - 00022664 _____ () C:\Users\Stefan\Downloads\Addition.txt
2015-04-20 14:59 - 2015-04-20 14:59 - 00000474 _____ () C:\Users\Stefan\Downloads\defogger_disable.log
2015-04-20 14:59 - 2015-04-20 14:59 - 00000000 _____ () C:\Users\Stefan\defogger_reenable
2015-04-20 14:58 - 2015-04-20 14:58 - 02098176 _____ (Farbar) C:\Users\Stefan\Downloads\FRST64.exe
2015-04-20 14:58 - 2015-04-20 14:58 - 00050477 _____ () C:\Users\Stefan\Downloads\Defogger.exe
2015-04-17 11:41 - 2015-04-17 11:41 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-04-17 11:41 - 2015-04-17 11:41 - 00000000 ____D () C:\Windows\system32\appraiser
2015-04-15 11:27 - 2015-04-02 02:17 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-04-15 11:27 - 2015-04-02 01:49 - 00342704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-04-15 11:27 - 2015-03-25 05:24 - 03298816 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-04-15 11:27 - 2015-03-25 05:24 - 02553856 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-04-15 11:27 - 2015-03-25 05:24 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-04-15 11:27 - 2015-03-25 05:24 - 00191488 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-04-15 11:27 - 2015-03-25 05:24 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-04-15 11:27 - 2015-03-25 05:24 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-04-15 11:27 - 2015-03-25 05:24 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-04-15 11:27 - 2015-03-25 05:24 - 00035328 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-04-15 11:27 - 2015-03-25 05:23 - 00135168 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-04-15 11:27 - 2015-03-25 05:23 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-04-15 11:27 - 2015-03-25 05:23 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-04-15 11:27 - 2015-03-25 05:00 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-04-15 11:27 - 2015-03-25 05:00 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-04-15 11:27 - 2015-03-25 05:00 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-04-15 11:27 - 2015-03-25 05:00 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-04-15 11:27 - 2015-03-25 05:00 - 00029696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-04-15 11:27 - 2015-03-23 05:25 - 00769536 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-04-15 11:27 - 2015-03-23 05:25 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-04-15 11:27 - 2015-03-23 05:24 - 00957952 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-04-15 11:27 - 2015-03-23 05:24 - 00419840 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-04-15 11:27 - 2015-03-23 05:24 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-04-15 11:27 - 2015-03-23 05:24 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-04-15 11:27 - 2015-03-23 05:24 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-04-15 11:27 - 2015-03-23 05:17 - 01111552 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-04-15 11:27 - 2015-03-17 07:22 - 05557696 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-04-15 11:27 - 2015-03-17 07:22 - 00155576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-04-15 11:27 - 2015-03-17 07:22 - 00095672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-04-15 11:27 - 2015-03-17 07:19 - 01727904 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-04-15 11:27 - 2015-03-17 07:17 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-04-15 11:27 - 2015-03-17 07:17 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-04-15 11:27 - 2015-03-17 07:17 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-04-15 11:27 - 2015-03-17 07:16 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-04-15 11:27 - 2015-03-17 07:16 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-04-15 11:27 - 2015-03-17 07:16 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-04-15 11:27 - 2015-03-17 07:15 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-04-15 11:27 - 2015-03-17 07:15 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-04-15 11:27 - 2015-03-17 07:15 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-04-15 11:27 - 2015-03-17 07:13 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-04-15 11:27 - 2015-03-17 07:13 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:11 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 07:01 - 03976632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-04-15 11:27 - 2015-03-17 07:01 - 03920824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-04-15 11:27 - 2015-03-17 06:59 - 01309696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-04-15 11:27 - 2015-03-17 06:57 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-04-15 11:27 - 2015-03-17 06:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-04-15 11:27 - 2015-03-17 06:57 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-04-15 11:27 - 2015-03-17 06:57 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-04-15 11:27 - 2015-03-17 06:57 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-04-15 11:27 - 2015-03-17 06:57 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-04-15 11:27 - 2015-03-17 06:57 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-04-15 11:27 - 2015-03-17 06:57 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-04-15 11:27 - 2015-03-17 06:57 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-04-15 11:27 - 2015-03-17 06:56 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-04-15 11:27 - 2015-03-17 06:56 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-04-15 11:27 - 2015-03-17 06:56 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-04-15 11:27 - 2015-03-17 06:56 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-04-15 11:27 - 2015-03-17 06:56 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-04-15 11:27 - 2015-03-17 06:56 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-04-15 11:27 - 2015-03-17 06:56 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-04-15 11:27 - 2015-03-17 06:53 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-04-15 11:27 - 2015-03-17 06:53 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 06:50 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 05:45 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-04-15 11:27 - 2015-03-17 05:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-04-15 11:27 - 2015-03-17 05:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 05:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 05:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-04-15 11:27 - 2015-03-17 05:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-04-15 11:27 - 2015-03-13 06:32 - 24980480 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-04-15 11:27 - 2015-03-13 06:25 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-04-15 11:27 - 2015-03-13 06:25 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-04-15 11:27 - 2015-03-13 06:09 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-04-15 11:27 - 2015-03-13 06:08 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-04-15 11:27 - 2015-03-13 06:08 - 00417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-04-15 11:27 - 2015-03-13 06:08 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-04-15 11:27 - 2015-03-13 06:07 - 02886144 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-04-15 11:27 - 2015-03-13 06:06 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-04-15 11:27 - 2015-03-13 06:00 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-04-15 11:27 - 2015-03-13 05:59 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-04-15 11:27 - 2015-03-13 05:55 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-04-15 11:27 - 2015-03-13 05:54 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-04-15 11:27 - 2015-03-13 05:54 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-04-15 11:27 - 2015-03-13 05:53 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-04-15 11:27 - 2015-03-13 05:50 - 06025216 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-04-15 11:27 - 2015-03-13 05:44 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-04-15 11:27 - 2015-03-13 05:42 - 19695616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-04-15 11:27 - 2015-03-13 05:42 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-04-15 11:27 - 2015-03-13 05:40 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-04-15 11:27 - 2015-03-13 05:32 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-04-15 11:27 - 2015-03-13 05:28 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-04-15 11:27 - 2015-03-13 05:28 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-04-15 11:27 - 2015-03-13 05:27 - 00340992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-04-15 11:27 - 2015-03-13 05:27 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-04-15 11:27 - 2015-03-13 05:27 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-04-15 11:27 - 2015-03-13 05:26 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-04-15 11:27 - 2015-03-13 05:26 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-04-15 11:27 - 2015-03-13 05:23 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-04-15 11:27 - 2015-03-13 05:22 - 02278400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-04-15 11:27 - 2015-03-13 05:20 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-04-15 11:27 - 2015-03-13 05:20 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-04-15 11:27 - 2015-03-13 05:17 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-04-15 11:27 - 2015-03-13 05:16 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-04-15 11:27 - 2015-03-13 05:15 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-04-15 11:27 - 2015-03-13 05:08 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-04-15 11:27 - 2015-03-13 05:07 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-04-15 11:27 - 2015-03-13 05:06 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-04-15 11:27 - 2015-03-13 05:05 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-04-15 11:27 - 2015-03-13 05:05 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-04-15 11:27 - 2015-03-13 05:01 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-04-15 11:27 - 2015-03-13 05:00 - 14397440 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-04-15 11:27 - 2015-03-13 04:57 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-04-15 11:27 - 2015-03-13 04:56 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-04-15 11:27 - 2015-03-13 04:54 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-04-15 11:27 - 2015-03-13 04:49 - 04305408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-04-15 11:27 - 2015-03-13 04:45 - 02358784 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-04-15 11:27 - 2015-03-13 04:44 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-04-15 11:27 - 2015-03-13 04:43 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-04-15 11:27 - 2015-03-13 04:42 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-04-15 11:27 - 2015-03-13 04:34 - 12825600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-04-15 11:27 - 2015-03-13 04:33 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-04-15 11:27 - 2015-03-13 04:22 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-04-15 11:27 - 2015-03-13 04:20 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-04-15 11:27 - 2015-03-13 04:16 - 01311232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-04-15 11:27 - 2015-03-13 04:14 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-04-15 11:27 - 2015-03-10 05:25 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-04-15 11:27 - 2015-03-10 05:21 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-04-15 11:27 - 2015-03-10 05:08 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-04-15 11:27 - 2015-03-10 05:05 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-04-15 11:27 - 2015-03-05 07:12 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-04-15 11:27 - 2015-03-05 06:05 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-04-15 11:27 - 2015-02-25 05:18 - 00754688 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2015-04-15 11:27 - 2015-01-28 01:36 - 01239720 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-04-15 11:26 - 2015-03-04 06:55 - 00367552 _____ (Microsoft Corporation) C:\Windows\system32\clfs.sys
2015-04-15 11:26 - 2015-03-04 06:41 - 00079360 _____ (Microsoft Corporation) C:\Windows\system32\clfsw32.dll
2015-04-15 11:26 - 2015-03-04 06:10 - 00058880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clfsw32.dll
2015-04-14 11:55 - 2015-04-14 12:26 - 00000000 ____D () C:\Users\Stefan\Desktop\MUsike
2015-04-14 11:54 - 2015-04-14 12:26 - 00000000 ____D () C:\Users\Stefan\Downloads\German Top 100 Single Charts 20.04.2015
2015-04-14 11:48 - 2015-04-14 11:53 - 438538102 _____ () C:\Users\Stefan\Downloads\German Top 100 Single Charts 20.04.2015.part2.rar
2015-04-14 11:44 - 2015-04-14 11:48 - 445644800 _____ () C:\Users\Stefan\Downloads\German Top 100 Single Charts 20.04.2015.part1.rar
2015-04-08 13:49 - 2015-04-08 13:49 - 00046784 _____ () C:\Users\Stefan\Downloads\FischereiabgabemarkeStefan
2015-04-08 13:46 - 2015-04-08 13:46 - 00003886 _____ () C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-04-08 13:45 - 2015-04-09 13:35 - 00000000 ____D () C:\ProgramData\Adobe
2015-04-08 13:45 - 2015-04-08 13:45 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2015-04-08 13:45 - 2015-04-08 13:45 - 00002047 _____ () C:\Users\Public\Desktop\Acrobat Reader DC.lnk
2015-04-08 13:45 - 2015-04-08 13:45 - 00000000 ____D () C:\Program Files (x86)\Adobe
2015-04-08 13:43 - 2015-04-08 13:43 - 00046784 _____ () C:\Users\Stefan\Downloads\FischereiabgabemarkePapa
2015-04-07 16:14 - 2015-04-07 16:14 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-04-04 19:50 - 2015-04-04 19:50 - 00000000 ___SD () C:\Windows\SysWOW64\GWX
2015-04-04 19:50 - 2015-04-04 19:50 - 00000000 ___SD () C:\Windows\system32\GWX
2015-03-30 13:51 - 2015-03-30 13:51 - 00000685 _____ () C:\Users\Stefan\Stefan - Verknüpfung.lnk
2015-03-30 01:13 - 2015-03-30 01:13 - 00002740 _____ () C:\Windows\System32\Tasks\Tempo Runner ez32
2015-03-30 01:13 - 2015-03-30 01:13 - 00000410 _____ () C:\Windows\Tasks\Tempo Runner ez32.job
2015-03-30 01:03 - 2015-04-13 20:37 - 00011531 _____ () C:\Users\Stefan\Desktop\hijackthis.log
2015-03-28 22:43 - 2015-03-28 22:43 - 00000000 ____D () C:\Users\Stefan\AppData\Local\BA3B43C7-1427579016-AC15-043E-40167E12D207
2015-03-28 22:41 - 2015-03-28 22:45 - 00000000 ____D () C:\Users\Stefan\AppData\Roaming\Opera Software
2015-03-28 22:41 - 2015-03-28 22:45 - 00000000 ____D () C:\Users\Stefan\AppData\Local\Opera Software
2015-03-28 22:41 - 2015-03-28 22:41 - 00000000 ____D () C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575260-AC15-043E-40167E12D207
2015-03-28 22:40 - 2015-03-28 22:45 - 00000000 ____D () C:\Program Files (x86)\Opera
2015-03-28 22:39 - 2015-04-20 14:51 - 00000000 ____D () C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207
2015-03-28 22:26 - 2015-03-28 22:27 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part18.rar
2015-03-28 22:19 - 2015-03-28 22:20 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part06.rar
2015-03-28 22:15 - 2015-03-28 22:18 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part04.rar
2015-03-28 22:15 - 2015-03-21 00:07 - 00000000 ____D () C:\Users\Stefan\Downloads\Fifty.Shades.of.Grey.German.AC3D.DL.1080p.WEB-DL.h264-BM
2015-03-28 22:13 - 2015-03-28 22:14 - 81139798 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part27.rar
2015-03-28 21:55 - 2015-03-28 21:56 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part26.rar
2015-03-28 21:53 - 2015-03-28 21:54 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part25.rar
2015-03-28 21:51 - 2015-03-28 21:52 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part24.rar
2015-03-28 21:48 - 2015-03-28 21:51 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part23.rar
2015-03-28 21:48 - 2015-03-28 21:51 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part22.rar
2015-03-28 21:45 - 2015-03-28 21:48 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part21.rar
2015-03-28 21:43 - 2015-03-28 21:44 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part20.rar
2015-03-28 21:40 - 2015-03-28 21:48 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part19.rar
2015-03-28 21:35 - 2015-03-28 21:37 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part17.rar
2015-03-28 21:34 - 2015-03-28 21:36 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part16.rar
2015-03-28 21:32 - 2015-03-28 21:34 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part15.rar
2015-03-28 21:32 - 2015-03-28 21:34 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part14.rar
2015-03-28 21:30 - 2015-03-28 21:32 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part13.rar
2015-03-28 21:29 - 2015-03-28 21:31 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part12.rar
2015-03-28 21:28 - 2015-03-28 21:30 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part11.rar
2015-03-28 21:24 - 2015-03-28 21:25 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part10.rar
2015-03-28 21:22 - 2015-03-28 21:24 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part09.rar
2015-03-28 21:22 - 2015-03-28 21:24 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part08.rar
2015-03-28 21:20 - 2015-03-28 21:22 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part07.rar
2015-03-28 21:18 - 2015-03-28 21:19 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part05.rar
2015-03-28 21:15 - 2015-03-28 21:16 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part03.rar
2015-03-28 21:13 - 2015-03-28 21:15 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part02.rar
2015-03-28 21:13 - 2015-03-28 21:15 - 105906198 _____ () C:\Users\Stefan\Downloads\50shads.108.md-bm.part01.rar

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-04-20 16:00 - 2014-10-01 21:21 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-04-20 15:59 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-04-20 15:59 - 2009-07-14 06:51 - 00134097 _____ () C:\Windows\setupact.log
2015-04-20 15:58 - 2014-09-09 23:55 - 01070481 _____ () C:\Windows\WindowsUpdate.log
2015-04-20 15:43 - 2014-09-10 01:30 - 00000000 ____D () C:\Users\Stefan\Downloads\Gameforge Live
2015-04-20 15:33 - 2014-09-24 21:02 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-04-20 15:19 - 2009-07-14 06:45 - 00026576 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-04-20 15:19 - 2009-07-14 06:45 - 00026576 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-04-20 15:18 - 2014-01-13 20:45 - 00736844 _____ () C:\Windows\system32\perfh00A.dat
2015-04-20 15:18 - 2014-01-13 20:45 - 00157926 _____ () C:\Windows\system32\perfc00A.dat
2015-04-20 15:18 - 2014-01-13 20:43 - 00731434 _____ () C:\Windows\system32\perfh010.dat
2015-04-20 15:18 - 2014-01-13 20:43 - 00146298 _____ () C:\Windows\system32\perfc010.dat
2015-04-20 15:18 - 2014-01-13 20:41 - 00698926 _____ () C:\Windows\system32\perfh007.dat
2015-04-20 15:18 - 2014-01-13 20:41 - 00149034 _____ () C:\Windows\system32\perfc007.dat
2015-04-20 15:18 - 2014-01-13 20:39 - 00737104 _____ () C:\Windows\system32\perfh00C.dat
2015-04-20 15:18 - 2014-01-13 20:39 - 00149032 _____ () C:\Windows\system32\perfc00C.dat
2015-04-20 15:18 - 2014-01-13 20:37 - 00705268 _____ () C:\Windows\system32\prfh0416.dat
2015-04-20 15:18 - 2014-01-13 20:37 - 00147108 _____ () C:\Windows\system32\prfc0416.dat
2015-04-20 15:18 - 2009-07-14 07:13 - 05128768 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-04-20 14:59 - 2014-09-09 23:56 - 00000000 ____D () C:\Users\Stefan
2015-04-17 15:51 - 2014-09-14 13:12 - 00000000 ____D () C:\Users\Stefan\AppData\Roaming\vlc
2015-04-17 13:44 - 2014-11-15 02:10 - 00000000 ____D () C:\Users\Stefan\AppData\Roaming\dvdcss
2015-04-17 12:00 - 2014-10-01 21:21 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-04-17 12:00 - 2014-09-10 13:58 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-04-17 12:00 - 2014-09-10 13:58 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-04-17 11:46 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\AppCompat
2015-04-17 11:41 - 2010-11-21 05:47 - 00522776 _____ () C:\Windows\PFRO.log
2015-04-15 14:36 - 2014-01-13 21:51 - 05024234 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-04-15 14:35 - 2014-09-10 14:44 - 00000000 ____D () C:\Windows\system32\MRT
2015-04-15 14:34 - 2014-09-09 23:54 - 128913832 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-04-15 13:24 - 2014-09-11 16:50 - 00000000 ____D () C:\Users\Stefan\AppData\Roaming\TS3Client
2015-04-15 12:38 - 2014-09-10 01:31 - 00000000 ____D () C:\ProgramData\Origin
2015-04-15 12:37 - 2014-09-10 01:26 - 00001381 _____ () C:\Users\Public\Desktop\GeForce Experience.lnk
2015-04-14 12:48 - 2009-07-14 07:09 - 00000000 ____D () C:\Windows\System32\Tasks\WPD
2015-04-13 20:17 - 2014-09-10 01:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gameforge Live
2015-04-13 14:36 - 2014-09-10 09:59 - 00045111 _____ () C:\Windows\DirectX.log
2015-04-13 11:41 - 2014-09-10 01:31 - 00000000 ____D () C:\Program Files (x86)\Origin
2015-04-09 13:28 - 2015-02-21 23:50 - 00001986 _____ () C:\Users\Stefan\Desktop\Ouija.-.Spiel.nicht.mit.dem.Teufel.German.DL.AC3.Dubbed.720p.BluRay.x264-PsO - Verknüpfung.lnk
2015-04-09 13:28 - 2015-02-21 23:50 - 00001721 _____ () C:\Users\Stefan\Desktop\Annabelle.2014.German.DL.1080p.BluRay.x264-iMDb - Verknüpfung.lnk
2015-04-09 13:23 - 2014-11-16 04:19 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-04-09 13:23 - 2014-09-10 00:12 - 00000000 ____D () C:\ProgramData\Package Cache
2015-04-09 13:23 - 2014-09-10 00:11 - 00000000 ____D () C:\Program Files (x86)\Avira
2015-04-08 13:47 - 2014-09-10 13:57 - 00000000 ____D () C:\Users\Stefan\AppData\Local\Adobe
2015-04-08 13:47 - 2014-09-09 23:57 - 00000000 ____D () C:\Users\Stefan\AppData\Roaming\Adobe
2015-04-08 12:42 - 2014-09-10 00:22 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-04-07 18:26 - 2014-11-16 04:19 - 00000000 ____D () C:\Users\Stefan\AppData\Roaming\Avira
2015-04-07 18:25 - 2014-11-16 04:19 - 00000000 ____D () C:\ProgramData\Avira
2015-03-30 00:53 - 2011-04-12 10:28 - 00000000 ___RD () C:\Users\Public\Recorded TV
2015-03-28 22:48 - 2014-09-10 00:22 - 00001163 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-03-28 22:48 - 2014-09-10 00:22 - 00001151 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-03-28 22:48 - 2014-09-09 23:57 - 00001417 _____ () C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-03-28 05:44 - 2014-09-10 01:26 - 01316000 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2015-03-28 05:44 - 2014-09-10 01:26 - 01316000 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2015-03-28 05:43 - 2014-09-10 01:26 - 01756424 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2015-03-28 05:43 - 2014-09-10 01:26 - 01570672 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2015-03-21 14:05 - 2009-07-14 07:08 - 00032632 _____ () C:\Windows\Tasks\SCHEDLGU.TXT

==================== Files in the root of some directories =======

2014-09-10 00:04 - 2014-09-10 00:04 - 0000000 _____ () C:\Users\Stefan\AppData\Local\BluetoothPresent.flag
2014-09-10 00:04 - 2014-09-10 00:04 - 0000000 _____ () C:\Users\Stefan\AppData\Local\Driver_Jupiter_01Present.flag
2014-09-10 00:39 - 2014-09-10 00:39 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Some content of TEMP:
====================
C:\Users\Stefan\AppData\Local\Temp\avgnt.exe
C:\Users\Stefan\AppData\Local\Temp\dcicabfcdcag.exe
C:\Users\Stefan\AppData\Local\Temp\dcicabfcdie.exe
C:\Users\Stefan\AppData\Local\Temp\jre-8u31-windows-au.exe
C:\Users\Stefan\AppData\Local\Temp\Quarantine.exe
C:\Users\Stefan\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-04-04 19:16

==================== End Of Log ============================
         
--- --- ---

Alt 20.04.2015, 21:08   #7
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Install Core Gen7 + Adware - Standard

Install Core Gen7 + Adware



Bitte auch ne neue Addition.txt erstellen, dazu FRST starten und einen Haken setzen bei Addition.txt, dann auf Scan klicken.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 20.04.2015, 21:56   #8
Bombe220488
 
Install Core Gen7 + Adware - Standard

Install Core Gen7 + Adware



Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 20-04-2015
Ran by Stefan at 2015-04-20 22:51:26
Running from C:\Users\Stefan\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-1302583749-2297813223-2452106724-1000\...\uTorrent) (Version: 3.4.2.37594 - BitTorrent Inc.)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.007.20033 - Adobe Systems Incorporated)
Adobe Flash Player 17 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Adobe Flash Player 17 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 17.0.0.169 - Adobe Systems Incorporated)
Apple Application Support (32-Bit) (HKLM-x32\...\{447CDCE5-F555-429B-BFA6-642C3C6D684F}) (Version: 3.1.2 - Apple Inc.)
Apple Application Support (64-Bit) (HKLM\...\{0DF7096B-715A-4233-8633-C7A16ED6D616}) (Version: 3.1.2 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{C4123106-B685-48E6-B9BD-E4F911841EB4}) (Version: 8.1.1.3 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
ASUS GPU Tweak (HKLM-x32\...\InstallShield_{532F6E8A-AF97-41C3-915F-39F718EC07D1}) (Version: 2.6.9.4 - ASUSTek COMPUTER INC.)
ASUS GPU Tweak (x32 Version: 2.6.9.4 - ASUSTek COMPUTER INC.) Hidden
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0035 - ASUS)
Avira (HKLM-x32\...\{b5675cc4-ab8b-4945-8c1d-4c5479556d6a}) (Version: 1.1.34.19732 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.34.19732 - Avira Operations GmbH & Co. KG) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.9.504 - Avira Operations GmbH & Co. KG)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.4.5306 - CDBurnerXP)
Chart Installer (HKLM-x32\...\Chart Installer 1.0.0.069) (Version: 1.0.0.069 - Navionics)
Cliqz (HKLM-x32\...\{5A0C0737-6AFE-4DC6-A8B4-6DFE509ACD75}_is1) (Version: 0.5.22 - Cliqz.com)
Counter-Strike: Source (HKLM-x32\...\Steam App 240) (Version:  - Valve)
CPUID ROG CPU-Z 1.70 (HKLM\...\CPUID ROG CPU-Z_is1) (Version: 1.70 - CPUID, Inc.)
EA SPORTS™ FIFA 15 (HKLM-x32\...\{3D4ADA2B-F028-4307-ADF4-6F9AA44725DA}) (Version: 1.6.0.0 - Electronic Arts)
ETDWare PS/2-X64 11.5.11.3_WHQL (HKLM\...\Elantech) (Version: 11.5.11.3 - ELAN Microelectronic Corp.)
FIFA 14 (HKLM-x32\...\{AA7A2800-1E75-4240-855B-03AFF8E5171E}) (Version: 1.0.0.7 - Electronic Arts)
FlatOut 2 (HKLM-x32\...\GOGPACKFLATOUT2_is1) (Version: 2.0.0.7 - GOG.com)
Gameforge Live 2.0.6 (HKLM-x32\...\{9C98989A-3A15-42DA-A3B9-D20331437D67}}_is1) (Version: 2.0.6 - Gameforge)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.6.0.1038 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3574 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.5.4.40 - Intel Corporation)
Intel® PROSet/Wireless Software (HKLM-x32\...\{b9007812-6a61-4dfc-8a0c-4c726c7dc43f}) (Version: 17.0.1 - Intel Corporation)
iTunes (HKLM\...\{D227565A-0033-40AD-89BA-653A205CDC11}) (Version: 12.1.1.4 - Apple Inc.)
Java 8 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218031F0}) (Version: 8.0.310 - Oracle Corporation)
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{7E59919F-564E-3FB5-B1FC-884251B18B06}) (Version: 4.5.51078 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Mozilla Firefox 37.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 37.0.1 (x86 de)) (Version: 37.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 32.0 - Mozilla)
NVIDIA GeForce Experience 2.4.1.21 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.4.1.21 - NVIDIA Corporation)
NVIDIA Grafiktreiber 347.09 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 347.09 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.32.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.32.1 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.14.0702 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.14.0702 - NVIDIA Corporation)
Origin (HKLM-x32\...\Origin) (Version: 9.4.22.2815 - Electronic Arts, Inc.)
Qualcomm Atheros Bandwidth Control Filter Driver (Version: 1.0.37.1274 - Qualcomm Atheros) Hidden
Qualcomm Atheros Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 2.1.0.21 - Qualcomm Atheros Inc.)
Qualcomm Atheros Killer Wireless-N Drivers (Version: 1.0.37.1274 - Qualcomm Atheros) Hidden
Qualcomm Atheros Killer Wireless-N Suite (HKLM-x32\...\{E70DB50B-10B4-46BC-9DE2-AB8B49E061EE}) (Version: 1.0.37.1274 - Qualcomm Atheros)
Qualcomm Atheros Network Manager (Version: 1.0.37.1274 - Qualcomm Atheros) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7231 - Realtek Semiconductor Corp.)
SHIELD Streaming (Version: 4.1.1000 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 2.4.1.21 - NVIDIA Corporation) Hidden
Skype™ 7.1 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.1.105 - Skype Technologies S.A.)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.16 - TeamSpeak Systems GmbH)
TERA (HKLM-x32\...\{A2F166A0-F031-4E27-A057-C69733219434}_is1) (Version: 28 - Gameforge Productions GmbH)
Tunngle Version Tunngle (HKLM-x32\...\Tunngle_is1) (Version: Tunngle - Tunngle.net GmbH)
VLC media player (HKLM\...\VLC media player) (Version: 2.1.5 - VideoLAN)
WinFlash (HKLM-x32\...\{8F21291E-0444-4B1D-B9F9-4370A73E346D}) (Version: 2.42.0 - ASUS)
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
WinRAR 5.11 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.11.0 - win.rar GmbH)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-1302583749-2297813223-2452106724-1000_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\Windows\system32\igfxEM.exe (Intel Corporation)
CustomCLSID: HKU\S-1-5-21-1302583749-2297813223-2452106724-1000_Classes\CLSID\{f7dae9c5-ac51-5d9f-8780-2cc6bf8b05a9}\InprocServer32 -> C:\Program Files (x86)\Chart Installer\npNavConnect64.dll (Navionics)

==================== Restore Points  =========================

ATTENTION: System Restore is disabled.
20-04-2015 14:41:03 Windows-Sicherung

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {1DF0AF6E-174A-49C0-AD1F-21B5426E1FC3} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxcontent => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {2544EC16-697B-4630-9347-3971A6F4E4E9} - System32\Tasks\ATKOSD2 => C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe [2014-03-18] (ASUSTek Computer Inc.)
Task: {397A8441-EFA9-4A7D-A94A-71C831E175BF} - System32\Tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess => C:\Windows\system32\GWX\GWX.exe [2015-03-25] (Microsoft Corporation)
Task: {3C5E257D-5E2C-45F9-9D08-99E7CC44D11A} - System32\Tasks\Microsoft\Windows\Setup\gwx\runappraiser => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {6B6EE82A-77C3-4556-837D-995A79B3E65C} - System32\Tasks\Tempo Runner ez32 => C:\ProgramData\eazyzoom\1.1.0.30\ezagt.exe
Task: {B5763F38-6232-4173-A1BC-4A1B219017E2} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-03-07] (Adobe Systems Incorporated)
Task: {E1DEAEC7-9A0A-403C-81E3-A3E57E390A77} - System32\Tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig => C:\Windows\system32\GWX\GWXConfigManager.exe [2015-03-25] (Microsoft Corporation)
Task: {E31DDEE4-8D8A-4603-86A2-F9AB3690733E} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-04-17] (Adobe Systems Incorporated)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\Tempo Runner ez32.job => C:\ProgramData\eazyzoom\1.1.0.30\ezagt.exe2/dgad C:\ProgramData\eazyzoom\1.1.0.30\ez32.exe

==================== Loaded Modules (whitelisted) ==============

2015-02-13 05:20 - 2015-02-13 05:20 - 00085832 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll
2015-02-13 05:20 - 2015-02-13 05:20 - 01346344 _____ () C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll
2014-09-10 01:25 - 2014-12-13 12:08 - 00012104 _____ () C:\Program Files\NVIDIA Corporation\CoProcManager\detoured.dll
2015-03-28 22:40 - 2015-03-28 22:40 - 00158208 _____ () C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp
2014-12-25 05:30 - 2015-02-13 13:05 - 03037736 _____ () C:\Program Files (x86)\GameforgeLive\gfl_client.exe
2014-12-25 05:32 - 2014-12-03 19:30 - 01090656 _____ () C:\Program Files (x86)\GameforgeLive\Games\DEU_deu\TERA\Client\TL.exe
2014-09-10 01:13 - 2013-10-24 04:46 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-12-25 05:30 - 2014-02-13 14:32 - 00088064 _____ () C:\Program Files (x86)\GameforgeLive\libgcc_s_sjlj-1.dll
2014-12-25 05:30 - 2014-02-13 14:32 - 00863744 _____ () C:\Program Files (x86)\GameforgeLive\libstdc++-6.dll
2014-12-25 05:30 - 2014-02-13 14:33 - 01765301 _____ () C:\Program Files (x86)\GameforgeLive\libgcrypt-11.dll
2014-12-25 05:30 - 2014-02-13 14:33 - 00126959 _____ () C:\Program Files (x86)\GameforgeLive\libgpg-error-0.dll
2014-12-25 05:30 - 2014-02-14 14:55 - 00530432 _____ () C:\Program Files (x86)\GameforgeLive\log4qt.dll
2014-12-25 05:30 - 2015-02-10 13:13 - 00141312 _____ () C:\Program Files (x86)\GameforgeLive\qjson.dll
2014-12-25 05:30 - 2014-02-14 15:19 - 05686669 _____ () C:\Program Files (x86)\GameforgeLive\libtorrent.dll
2014-12-25 05:30 - 2014-02-14 13:32 - 00097659 _____ () C:\Program Files (x86)\GameforgeLive\libboost_system-mgw47-mt-1_53.dll
2014-09-10 01:25 - 2014-12-13 12:08 - 00012104 _____ () C:\Program Files (x86)\NVIDIA Corporation\CoProcManager\detoured.dll
2014-12-25 19:39 - 2015-03-24 13:13 - 20645216 _____ () C:\Program Files (x86)\GameforgeLive\Games\DEU_deu\TERA\Client\Binaries\awesomium.dll
2014-12-25 19:39 - 2015-03-24 13:13 - 00166992 _____ () C:\Program Files (x86)\GameforgeLive\Games\DEU_deu\TERA\Client\Binaries\PhysXExtensions.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\tammgF119.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\tammgR119.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\tammgF119.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\tammgR119.sys => ""="Driver"

==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, the associated entry will be removed from the registry.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1302583749-2297813223-2452106724-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Stefan\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.0.1

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)


==================== Accounts: =============================

Administrator (S-1-5-21-1302583749-2297813223-2452106724-500 - Administrator - Disabled)
Gast (S-1-5-21-1302583749-2297813223-2452106724-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1302583749-2297813223-2452106724-1002 - Limited - Enabled)
Stefan (S-1-5-21-1302583749-2297813223-2452106724-1000 - Administrator - Enabled) => C:\Users\Stefan

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (04/20/2015 03:59:18 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: NvStreamNetworkService.exe, Version: 4.1.1943.6202, Zeitstempel: 0x551399be
Name des fehlerhaften Moduls: NvStreamNetworkService.exe, Version: 4.1.1943.6202, Zeitstempel: 0x551399be
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000004e920f
ID des fehlerhaften Prozesses: 0xde4
Startzeit der fehlerhaften Anwendung: 0xNvStreamNetworkService.exe0
Pfad der fehlerhaften Anwendung: NvStreamNetworkService.exe1
Pfad des fehlerhaften Moduls: NvStreamNetworkService.exe2
Berichtskennung: NvStreamNetworkService.exe3

Error: (04/20/2015 03:59:10 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/20/2015 03:59:09 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcNvVAD initialization failed [6]

Error: (04/20/2015 03:59:09 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcFailed to set NvVAD endpoint as default Audio endpoint [0]

Error: (04/20/2015 03:59:09 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcNvVAD endpoint registration failed [0]

Error: (04/20/2015 03:11:22 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: NvStreamNetworkService.exe, Version: 4.1.1943.6202, Zeitstempel: 0x551399be
Name des fehlerhaften Moduls: NvStreamNetworkService.exe, Version: 4.1.1943.6202, Zeitstempel: 0x551399be
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000004e920f
ID des fehlerhaften Prozesses: 0x6f0
Startzeit der fehlerhaften Anwendung: 0xNvStreamNetworkService.exe0
Pfad der fehlerhaften Anwendung: NvStreamNetworkService.exe1
Pfad des fehlerhaften Moduls: NvStreamNetworkService.exe2
Berichtskennung: NvStreamNetworkService.exe3

Error: (04/20/2015 03:11:15 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/20/2015 02:31:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: NvStreamNetworkService.exe, Version: 4.1.1943.6202, Zeitstempel: 0x551399be
Name des fehlerhaften Moduls: NvStreamNetworkService.exe, Version: 4.1.1943.6202, Zeitstempel: 0x551399be
Ausnahmecode: 0xc0000005
Fehleroffset: 0x00000000004e920f
ID des fehlerhaften Prozesses: 0xe64
Startzeit der fehlerhaften Anwendung: 0xNvStreamNetworkService.exe0
Pfad der fehlerhaften Anwendung: NvStreamNetworkService.exe1
Pfad des fehlerhaften Moduls: NvStreamNetworkService.exe2
Berichtskennung: NvStreamNetworkService.exe3

Error: (04/20/2015 02:30:56 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/20/2015 02:30:55 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcNvVAD initialization failed [6]


System errors:
=============
Error: (04/20/2015 04:00:34 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "iPod-Dienst" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/20/2015 04:00:34 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Presentation Foundation-Schriftartcache 3.0.0.0" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 0 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/20/2015 04:00:34 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Avira Service Host" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 10000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (04/20/2015 04:00:34 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) PROSet/Wireless Zero Configuration Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/20/2015 04:00:33 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Skype Updater" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/20/2015 04:00:33 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) PROSet/Wireless Registry Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/20/2015 04:00:33 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Qualcomm Atheros Killer Service V2" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/20/2015 04:00:33 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NVIDIA Streamer Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/20/2015 04:00:33 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NVIDIA Network Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (04/20/2015 04:00:33 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "NVIDIA GeForce Experience Service" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


Microsoft Office Sessions:
=========================
Error: (04/20/2015 03:59:18 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: NvStreamNetworkService.exe4.1.1943.6202551399beNvStreamNetworkService.exe4.1.1943.6202551399bec000000500000000004e920fde401d07b722c71cd57C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exeC:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe6f4028b4-e765-11e4-937f-5435301110a3

Error: (04/20/2015 03:59:10 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/20/2015 03:59:09 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcNvVAD initialization failed [6]

Error: (04/20/2015 03:59:09 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcFailed to set NvVAD endpoint as default Audio endpoint [0]

Error: (04/20/2015 03:59:09 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcNvVAD endpoint registration failed [0]

Error: (04/20/2015 03:11:22 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: NvStreamNetworkService.exe4.1.1943.6202551399beNvStreamNetworkService.exe4.1.1943.6202551399bec000000500000000004e920f6f001d07b6b79b8ced7C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exeC:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exebd353cc7-e75e-11e4-ac1a-5435301110a3

Error: (04/20/2015 03:11:15 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/20/2015 02:31:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: NvStreamNetworkService.exe4.1.1943.6202551399beNvStreamNetworkService.exe4.1.1943.6202551399bec000000500000000004e920fe6401d07b65d8d233ceC:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exeC:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe1b37d29f-e759-11e4-a12d-5435301110a3

Error: (04/20/2015 02:30:56 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (04/20/2015 02:30:55 PM) (Source: NvStreamSvc) (EventID: 2001) (User: )
Description: NvStreamSvcNvVAD initialization failed [6]


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i7-4700HQ CPU @ 2.40GHz
Percentage of memory in use: 56%
Total physical RAM: 8074.96 MB
Available physical RAM: 3479.93 MB
Total Pagefile: 16148.11 MB
Available Pagefile: 11841.82 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:238.37 GB) (Free:35.31 GB) NTFS
Drive d: (BLINKER_DVD) (CDROM) (Total:4.19 GB) (Free:0 GB) UDF
Drive e: (Data2) (Fixed) (Total:698.63 GB) (Free:213.52 GB) NTFS
Drive f: (Data1) (Fixed) (Total:698.63 GB) (Free:647.31 GB) NTFS ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 1397.3 GB) (Disk ID: 8F6CAE5D)

Partition: GPT Partition Type.

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 238.5 GB) (Disk ID: EAFD99DC)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=238.4 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 20.04.2015, 22:11   #9
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Install Core Gen7 + Adware - Standard

Install Core Gen7 + Adware



FRST-Fix

Virenscanner jetzt bitte komplett deaktivieren, damit sichergestellt ist, dass der Fix sauber durchläuft!


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
R2 xizefoqi; C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp [158208 2015-03-28] () [File not signed]
C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207
C:\Windows\System32\Tasks\Tempo Runner ez32
C:\Windows\Tasks\Tempo Runner ez32.job
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\tammgF119.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\tammgR119.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\tammgF119.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\tammgR119.sys => ""="Driver"
EmptyTemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 20.04.2015, 22:22   #10
Bombe220488
 
Install Core Gen7 + Adware - Standard

Install Core Gen7 + Adware



Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 20-04-2015
Ran by Stefan at 2015-04-20 23:19:50 Run:1
Running from C:\Users\Stefan\Downloads
Loaded Profiles: Stefan (Available profiles: Stefan)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
R2 xizefoqi; C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp [158208 2015-03-28] () [File not signed]
C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207
C:\Windows\System32\Tasks\Tempo Runner ez32
C:\Windows\Tasks\Tempo Runner ez32.job
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\tammgF119.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\tammgR119.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\tammgF119.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\tammgR119.sys => ""="Driver"
EmptyTemp:
         
*****************

xizefoqi => Service stopped successfully.
xizefoqi => Service deleted successfully.
C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207 => Moved successfully.
C:\Windows\System32\Tasks\Tempo Runner ez32 => Moved successfully.
C:\Windows\Tasks\Tempo Runner ez32.job => Moved successfully.
"HKLM\System\CurrentControlSet\Control\SafeBoot\Minimal\tammgF119.sys" => Key deleted successfully.
"HKLM\System\CurrentControlSet\Control\SafeBoot\Minimal\tammgR119.sys" => Key deleted successfully.
"HKLM\System\CurrentControlSet\Control\SafeBoot\Network\tammgF119.sys" => Key deleted successfully.
"HKLM\System\CurrentControlSet\Control\SafeBoot\Network\tammgR119.sys" => Key deleted successfully.
EmptyTemp: => Removed 4.7 GB temporary data.


The system needed a reboot. 

==== End of Fixlog 23:20:04 ====
         

Alt 20.04.2015, 22:26   #11
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Install Core Gen7 + Adware - Standard

Install Core Gen7 + Adware



Okay, dann Kontrollscans mit MBAM und ESET bitte:

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 21.04.2015, 16:11   #12
Bombe220488
 
Install Core Gen7 + Adware - Standard

Install Core Gen7 + Adware



schaffe ich heute leider nicht mehr, ich bedanke mich schonmal für die nette hilfe
morgen gehts weiter!

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 20.04.2015
Suchlauf-Zeit: 23:38:38
Logdatei: anti.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.04.20.06
Rootkit Datenbank: v2015.04.20.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Stefan

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 338971
Verstrichene Zeit: 6 Min, 51 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 0
(Keine schädliche Elemente erkannt)

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=4cc190e89e323947873cd17e6020431b
# engine=23489
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-04-21 03:10:09
# local_time=2015-04-21 05:10:09 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 19329321 181258859 0 0
# scanned=283138
# found=20
# cleaned=0
# scan_time=4953
sh=BA653B3A6B5B67987DAA6504AB88D00436CB48B9 ft=1 fh=8800c5ae14563651 vn="Variante von Win32/Adware.ConvertAd.GE Anwendung" ac=I fn="C:\FRST\Quarantine\C\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\jnsa445.tmp"
sh=407D166DCE079354FC648A4ECFAB87C97C6C7760 ft=1 fh=5ac6b796ff1b9b75 vn="Variante von Win32/Adware.ConvertAd.GU Anwendung" ac=I fn="C:\FRST\Quarantine\C\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\nsn4420.tmp"
sh=19481F7DC8CEFC4D73DD9F0D18566A2870141BA5 ft=1 fh=f540d2e67b9c716b vn="Variante von Win32/Adware.ConvertAd.EQ Anwendung" ac=I fn="C:\FRST\Quarantine\C\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\rnspFF70.exe"
sh=641347F2A6B57487C57AFCD6686E00B714284ABB ft=1 fh=fa66c266c9342b27 vn="Win32/Adware.ConvertAd.EB Anwendung" ac=I fn="C:\FRST\Quarantine\C\Users\Stefan\AppData\Roaming\BA3B43C7-1427575188-AC15-043E-40167E12D207\Uninstall.exe"
sh=B107AC4C44E6B2E030193E1E53768091D4829EF1 ft=1 fh=c71c0011586b0702 vn="Variante von Win32/Adware.ConvertAd.DR Anwendung" ac=I fn="C:\Users\Stefan\AppData\Local\BA3B43C7-1427579016-AC15-043E-40167E12D207\onsg36BE.tmp"
sh=C05ADB13E078B0D86BA0102C39C38AE85F6ED38D ft=1 fh=f84decc784af6a52 vn="Win32/Adware.ConvertAd.FC Anwendung" ac=I fn="C:\Users\Stefan\AppData\Local\BA3B43C7-1427579016-AC15-043E-40167E12D207\pnsr36FE.exe"
sh=19481F7DC8CEFC4D73DD9F0D18566A2870141BA5 ft=1 fh=f540d2e67b9c716b vn="Variante von Win32/Adware.ConvertAd.EQ Anwendung" ac=I fn="C:\Users\Stefan\AppData\Local\BA3B43C7-1427579016-AC15-043E-40167E12D207\rnsg36BD.exe"
sh=FBF1035593D3114B1EED09FDBFB0E5EFA28E05C1 ft=1 fh=c86bc56a67d68fe5 vn="Variante von Win32/Adware.ConvertAd.GE Anwendung" ac=I fn="C:\Users\Stefan\AppData\Local\BA3B43C7-1427579016-AC15-043E-40167E12D207\snsg36BC.tmp"
sh=641347F2A6B57487C57AFCD6686E00B714284ABB ft=1 fh=fa66c266c9342b27 vn="Win32/Adware.ConvertAd.EB Anwendung" ac=I fn="C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575260-AC15-043E-40167E12D207\Uninstall.exe"
sh=B210AD5995A472B411BCDBD82E6D3A0A3EB36733 ft=1 fh=9aac69fae8b33ffc vn="Win32/Adware.ConvertAd.EB Anwendung" ac=I fn="C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575260-AC15-043E-40167E12D207\vnskCA55.tmp"
sh=083539285DE3E3FF4550E072F348B645D2B36547 ft=1 fh=6ac63c32f4a683a5 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Stefan\Downloads\HijackThis - CHIP-Installer.exe"
sh=046610B8427C7BA09C8BFE6FCCBF6F7FD4A1421C ft=1 fh=7c31e2b82ab583d7 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Stefan\Downloads\Skype - CHIP-Installer.exe"
sh=C2309C3138E3B52DBA9855471D818F0F2DF0E1B1 ft=1 fh=6398eb9ef12ec25a vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Stefan\Downloads\Tunngle - CHIP-Installer.exe"
sh=58A1EFA565CCA0997A9D40698E3467FB20FCA077 ft=1 fh=2dbffe42c7753d07 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="E:\Installs\Firefox - CHIP-Installer.exe"
sh=669CE1571AECAD7E4D72A4DC35CDED6E3F98205C ft=1 fh=ee02d18adc2ecfa7 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="E:\Installs\VLC media player 64 Bit - CHIP-Installer.exe"
sh=806537B6FD8889F469B193AFDDADC05C098F9F9F ft=0 fh=0000000000000000 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="E:\STEFAN-PC\Backup Set 2014-09-29 121014\Backup Files 2014-09-29 121014\Backup files 3.zip"
sh=3691B0A7E12A9107EF43B957C4F92461B49B260F ft=0 fh=0000000000000000 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="E:\STEFAN-PC\Backup Set 2014-09-29 121014\Backup Files 2014-10-20 135114\Backup files 3.zip"
sh=9FA32E6577238992642C353B4F465AE4491E6CA8 ft=0 fh=0000000000000000 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="E:\STEFAN-PC\Backup Set 2014-09-29 121014\Backup Files 2014-11-20 123140\Backup files 3.zip"
sh=D84E85D223062A66BD927D1198E1E94F35FAE8C2 ft=0 fh=0000000000000000 vn="Variante von Win32/DownloadSponsor.C evtl. unerwünschte Anwendung" ac=I fn="E:\STEFAN-PC\Backup Set 2014-09-29 121014\Backup Files 2015-01-20 150505\Backup files 3.zip"
sh=5DFE39653CCB17BCE6097FA5A664F7899825DAFC ft=0 fh=0000000000000000 vn="Mehrere Bedrohungen" ac=I fn="E:\STEFAN-PC\Backup Set 2014-09-29 121014\Backup Files 2015-04-20 144054\Backup files 1.zip"
         

Geändert von Bombe220488 (20.04.2015 um 22:49 Uhr)

Alt 21.04.2015, 16:17   #13
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Install Core Gen7 + Adware - Standard

Install Core Gen7 + Adware



Zitat:
C:\Users\Stefan\Downloads\HijackThis - CHIP-Installer.exe
C:\Users\Stefan\Downloads\Skype - CHIP-Installer.exe
C:\Users\Stefan\Downloads\Tunngle - CHIP-Installer.exe
E:\Installs\Firefox - CHIP-Installer.exe
In Zukunft keine Downloads mehr von chip.de!! CHIP-Installer - was ist das? - Anleitungen

FRST-Fix

Virenscanner jetzt bitte komplett deaktivieren, damit sichergestellt ist, dass der Fix sauber durchläuft!


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
C:\Users\Stefan\AppData\Local\BA3B43C7-1427579016-AC15-043E-40167E12D207
C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575260-AC15-043E-40167E12D207
C:\Users\Stefan\Downloads\HijackThis - CHIP-Installer.exe
C:\Users\Stefan\Downloads\Skype - CHIP-Installer.exe
C:\Users\Stefan\Downloads\Tunngle - CHIP-Installer.exe
E:\Installs\Firefox - CHIP-Installer.exe
E:\Installs\VLC media player 64 Bit - CHIP-Installer.exe
EmptyTemp:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 21.04.2015, 16:24   #14
Bombe220488
 
Install Core Gen7 + Adware - Standard

Install Core Gen7 + Adware



danke danke danke

Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 20-04-2015
Ran by Stefan at 2015-04-21 17:22:32 Run:2
Running from C:\Users\Stefan\Downloads
Loaded Profiles: Stefan &  (Available profiles: Stefan)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
C:\Users\Stefan\AppData\Local\BA3B43C7-1427579016-AC15-043E-40167E12D207
C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575260-AC15-043E-40167E12D207
C:\Users\Stefan\Downloads\HijackThis - CHIP-Installer.exe
C:\Users\Stefan\Downloads\Skype - CHIP-Installer.exe
C:\Users\Stefan\Downloads\Tunngle - CHIP-Installer.exe
E:\Installs\Firefox - CHIP-Installer.exe
E:\Installs\VLC media player 64 Bit - CHIP-Installer.exe
EmptyTemp:
         
*****************

C:\Users\Stefan\AppData\Local\BA3B43C7-1427579016-AC15-043E-40167E12D207 => Moved successfully.
C:\Users\Stefan\AppData\Roaming\BA3B43C7-1427575260-AC15-043E-40167E12D207 => Moved successfully.
C:\Users\Stefan\Downloads\HijackThis - CHIP-Installer.exe => Moved successfully.
C:\Users\Stefan\Downloads\Skype - CHIP-Installer.exe => Moved successfully.
C:\Users\Stefan\Downloads\Tunngle - CHIP-Installer.exe => Moved successfully.
E:\Installs\Firefox - CHIP-Installer.exe => Moved successfully.
E:\Installs\VLC media player 64 Bit - CHIP-Installer.exe => Moved successfully.
EmptyTemp: => Removed 26.4 MB temporary data.


The system needed a reboot. 

==== End of Fixlog 17:22:39 ====
         

Alt 21.04.2015, 19:44   #15
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
Install Core Gen7 + Adware - Standard

Install Core Gen7 + Adware



Sieht soweit ok aus

Wegen Cookies und anderer Dinge im Web: Um die Pest von vornherein zu blocken (also TrackingCookies, Werbebanner etc.) empfehle ich die Erweiterung Ghostery, diese verhindert weitgehend Usertracking bzw. das Anzeigen von Werbebannern.

Info: Cookies sind keine Schädlinge direkt, aber es besteht die Gefahr der missbräuchlichen Verwendung (eindeutige Wiedererkennung zB für gezielte Werbung o.ä. => HTTP-Cookie )

Ansonsten gibt es noch gute Cookiemanager, Erweiterungen für den Firefox zB wäre da CookieCuller
Wenn du aber damit leben kannst, dich bei jeder Browsersession überall neu einzuloggen (zB Facebook, Ebay, GMX, oder auch Trojaner-Board) dann stell den Browser einfach so ein, dass einfach alles beim Beenden des Browser inkl. Cookies gelöscht wird.

Ist dein System nun wieder in Ordnung oder gibt's noch andere Funde oder Probleme?
__________________
Logfiles bitte immer in CODE-Tags posten

Antwort

Themen zu Install Core Gen7 + Adware
adware, antivir, avira, bonjour, browser, computer, cpu-z, defender, desktop, explorer, firefox, flash player, hijack, iexplore.exe, internet, launch, mozilla, problem, registry, rundll, scan, secur, services.exe, software, svchost.exe, temp, usb




Ähnliche Themen: Install Core Gen7 + Adware


  1. Windows 7 nach Datei download Virenbefall (ADWARE/SuperFish.342192 und ADWARE/CrossRider.Gen7)
    Log-Analyse und Auswertung - 23.07.2015 (36)
  2. Viren (APPL/RedCap (Cloud), SPR/Agent.dkb, TR/Drop.Rotbrow.K.1, ADWARE/InstallCore.Gen7 und zweimal ADWARE/BHO.Bprotector.1.4).
    Plagegeister aller Art und deren Bekämpfung - 10.05.2015 (7)
  3. Windows 7: TR/Crypt.XPACK.Gen7, ADWARE/Adware.Gen7
    Plagegeister aller Art und deren Bekämpfung - 23.03.2015 (9)
  4. Win7 64Bit ADWARE/Adware.Gen7 , 'TR/Rogue.230400.8
    Log-Analyse und Auswertung - 31.01.2015 (24)
  5. ADWARE/Adware.gen7 + vllt noch andere Sachen auf dem PC/ CD-Laufwerk geht nicht mehr
    Plagegeister aller Art und deren Bekämpfung - 30.01.2015 (3)
  6. Adware.Gen7 - Adware/Cherished.oia - Adware/InstallCore.Gen9 - TR/Trash.Gen bei Antivir gefunden
    Plagegeister aller Art und deren Bekämpfung - 03.12.2014 (13)
  7. Win7/Avira meldet ADWARE/Adware.Gen7
    Log-Analyse und Auswertung - 24.11.2014 (8)
  8. Trojaner gefunden TR/Dldr.Agent.314440 und verschiedene Adwares ADWARE/EoRezo.AF, ADWARE/Adware.Gen7, ADWARE/AgentCV.A.2919
    Log-Analyse und Auswertung - 02.05.2014 (19)
  9. Windows 7: ADWARE/Install Core Gen7 gefunden
    Log-Analyse und Auswertung - 04.04.2014 (11)
  10. Windows 7: Adware Install Core Gen7 gefunden
    Log-Analyse und Auswertung - 27.03.2014 (3)
  11. Install core click run software
    Plagegeister aller Art und deren Bekämpfung - 20.02.2014 (32)
  12. Der Virus ADWARE/Adware.Gen7 taucht immer wieder auf!
    Plagegeister aller Art und deren Bekämpfung - 27.12.2013 (3)
  13. ADWARE/Adware.Gen7 .....Problem
    Log-Analyse und Auswertung - 07.10.2013 (8)
  14. ADWARE/Adware.Gen7 gefunden Was soll ich machen?
    Plagegeister aller Art und deren Bekämpfung - 02.06.2013 (20)
  15. ADWARE/Adware.Gen7 Datei einfach löschen?
    Log-Analyse und Auswertung - 15.05.2013 (9)
  16. Avira fand mehrere ADWARE/Yontoo.Gen + Install Core.Gen
    Log-Analyse und Auswertung - 17.02.2013 (8)
  17. Adware.Gen7
    Log-Analyse und Auswertung - 07.02.2013 (18)

Zum Thema Install Core Gen7 + Adware - Hallo Board, habe mir beim Surfen im Netz (Streaming Portal) wohl diverse Viren/adware eingefangen mit dem Avira allein lässt sich das Problem scheinbar nicht beheben. Code: Alles auswählen Aufklappen ATTFilter - Install Core Gen7 + Adware...
Archiv
Du betrachtest: Install Core Gen7 + Adware auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.