Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Win7 & Speedport: Verbindungsprobleme zu Chatservices & Netalyzr Fehlermeldungen

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 02.09.2014, 18:45   #1
Pabumake
 
Win7 & Speedport: Verbindungsprobleme zu Chatservices &  Netalyzr Fehlermeldungen - Icon17

Win7 & Speedport: Verbindungsprobleme zu Chatservices & Netalyzr Fehlermeldungen



Hallo und guten Abend.

Mein kumpel hat seit einiger zeit das Problem, dass er bei League of Legends keine Verbindung mehr zum Chatservice bekommt. Das Problem trat mit einem mal auf und lies sich bis jetzt nicht beheben. Wir haben daraufhin den Support des Spiels befragt, doch auch das öffnen der UDP und TCP Ports in seinem alten Router Speedport W 723V B wie auch auf seinem neuen, welcher heute angeliefert wurde ( Speedport W 724V ) funktioniert es ebenfalls nicht.

Mithilfe des Tools netalyzr sind mir dann einige komische dinge aufgefallen, die ich zuhause nicht habe ( Fritz!Box MacOSX DD ).

Netalyzr Log: hxxp://n1.netalyzr.icsi.berkeley.edu/summary/id=43ca253f-6779-88094f67-51ab-42e3-8c0d#DNSNX


Ich hoffe ich habe diesmal nichts vergessen

Alt 02.09.2014, 19:16   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 & Speedport: Verbindungsprobleme zu Chatservices &  Netalyzr Fehlermeldungen - Standard

Win7 & Speedport: Verbindungsprobleme zu Chatservices & Netalyzr Fehlermeldungen



Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 02.09.2014, 20:13   #3
Pabumake
 
Win7 & Speedport: Verbindungsprobleme zu Chatservices &  Netalyzr Fehlermeldungen - Standard

Win7 & Speedport: Verbindungsprobleme zu Chatservices & Netalyzr Fehlermeldungen



Okay sry. Aber das war einfach zu groß :P

Nächster Post im Thread
__________________

Alt 03.09.2014, 14:02   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 & Speedport: Verbindungsprobleme zu Chatservices &  Netalyzr Fehlermeldungen - Standard

Win7 & Speedport: Verbindungsprobleme zu Chatservices & Netalyzr Fehlermeldungen



???
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 03.09.2014, 14:43   #5
Pabumake
 
Win7 & Speedport: Verbindungsprobleme zu Chatservices &  Netalyzr Fehlermeldungen - Standard

Win7 & Speedport: Verbindungsprobleme zu Chatservices & Netalyzr Fehlermeldungen



Addition.txt

Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 31-08-2014 02
Ran by User at 2014-09-02 18:42:11
Running from C:\Users\User\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky Internet Security (Enabled - Up to date) {179979E8-273D-D14E-0543-2861940E4886}
AS: Kaspersky Internet Security (Enabled - Up to date) {ACF8980C-0107-DEC0-3FF3-1313EF89023B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Enabled) {2FA2F8CD-6D52-D016-2E1C-81546ADD0FFD}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 14.0.0.178 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 14.0.0.178 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.179 - Adobe Systems Incorporated)
Aeria Ignite (HKLM-x32\...\Aeria Ignite 1.13.3296) (Version: 1.13.3296 - Aeria Games & Entertainment)
Aeria Ignite (HKLM-x32\...\Aeria Ignite) (Version: 1.13.3296 - Aeria Games & Entertainment)
Aeria Ignite (x32 Version: 1.13.3296 - Aeria Games & Entertainment) Hidden
AION Free-to-Play (HKLM-x32\...\{82E73E8D-E1E7-45A4-A311-6D31492AA913}_is1) (Version:  - Gameforge)
Akamai NetSession Interface (HKCU\...\Akamai) (Version:  - Akamai Technologies, Inc)
AMD Accelerated Video Transcoding (Version: 13.20.100.30911 - Advanced Micro Devices, Inc.) Hidden
AMD Catalyst Control Center (x32 Version: 2013.0911.2154.37488 - Ihr Firmenname) Hidden
AMD Catalyst Install Manager (HKLM\...\{4B5124DF-F465-2BA6-FCCF-82C149E1223D}) (Version: 8.0.915.0 - Advanced Micro Devices, Inc.)
Arc (HKLM-x32\...\{CED8E25B-122A-4E80-B612-7F99B93284B3}) (Version: 1.0.0.9668 - Perfect World Entertainment)
Archeblade (HKLM-x32\...\Steam App 207230) (Version:  - CodeBrush Games)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Blacklight: Retribution (HKLM-x32\...\Steam App 209870) (Version:  - Zombie, Inc.)
Call of Duty: Black Ops II - Multiplayer (HKLM-x32\...\Steam App 202990) (Version:  - )
Call of Duty: Black Ops II - Zombies (HKLM-x32\...\Steam App 212910) (Version:  - )
Call of Duty: Black Ops II (HKLM-x32\...\Steam App 202970) (Version:  - Treyarch)
Catalyst Control Center - Branding (x32 Version: 1.00.0000 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2013.0911.2154.37488 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2013.0911.2154.37488 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Profiles Desktop (x32 Version: 2013.0911.2154.37488 - Advanced Micro Devices, Inc.) Hidden
CCC Help German (x32 Version: 2013.0911.2153.37488 - Advanced Micro Devices, Inc.) Hidden
ccc-utility64 (Version: 2013.0911.2154.37488 - Advanced Micro Devices, Inc.) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 4.17 - Piriform)
Chatango Message Catcher (HKLM-x32\...\Chatango) (Version:  - )
Clownfish for Skype (HKLM-x32\...\Clownfish) (Version:  - )
CorelCAD 2014 x64 (HKLM\...\{1B1A0BDC-0A62-431E-9AF4-1E6F709DAF65}) (Version: 14.4.28 - Corel Corporation)
Crysis®3 (HKLM-x32\...\{4198AE83-A3C6-4C41-85C8-EC63E990696E}) (Version: 1.0.0.0 - Electronic Arts)
Dragon's Prophet (EU) (HKLM-x32\...\Steam App 259020) (Version:  - )
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\{39AB2E37-1A55-4292-A5D3-971E9F70D0F8}) (Version: 2.1.32.0 - MAGIX AG)
FlowStone FL 3.0 (HKLM-x32\...\FlowStone) (Version:  - )
Gameforge Live 2.0.3 (HKLM-x32\...\{9C98989A-3A15-42DA-A3B9-D20331437D67}}_is1) (Version: 2.0.3 - Gameforge)
Geeks3D FurMark 1.11.0 (HKLM-x32\...\{2397CAD4-2263-4CD0-96BE-E43A980B9C9A}_is1) (Version:  - Geeks3D)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 35.0.1916.114 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.7 - Google Inc.) Hidden
HAWKEN (HKLM-x32\...\Steam App 271290) (Version:  - Adhesive Games)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
HydraVision (x32 Version: 4.2.252.0 - Advanced Micro Devices, Inc.) Hidden
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.14.1724 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.8.0.1016 - Intel Corporation)
Intel(R) Rapid Storage Technology (Version: 12.8.0.1016 - Intel Corporation) Hidden
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.5.0.19 - Intel Corporation)
Intel® Trusted Connect Service Client (Version: 1.28.487.1 - Intel Corporation) Hidden
Java 7 Update 55 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417055FF}) (Version: 7.0.550 - Oracle)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217055FF}) (Version: 7.0.670 - Oracle)
Java Auto Updater (x32 Version: 2.1.67.1 - Oracle, Inc.) Hidden
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{6F6873E3-5C92-4049-B511-231A138DD090}) (Version: 14.0.0.4651 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 14.0.0.4651 - Kaspersky Lab) Hidden
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.193 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.193 - LogMeIn, Inc.) Hidden
MAGIX Content und Soundpools (HKLM-x32\...\MAGIX_GlobalContent) (Version: 1.0.0.0 - MAGIX AG)
MAGIX Goya burnR (MSI) (HKLM-x32\...\MAGIX_{B03055E4-8381-4834-8CD6-602141C8D702}) (Version: 4.3.2.0 - MAGIX AG)
MAGIX Goya burnR (MSI) (Version: 4.3.2.0 - MAGIX AG) Hidden
MAGIX Music Maker 2014 (HKLM-x32\...\MX.{CC87429C-BC87-4D90-9D5F-C6D9721A6663}) (Version: 20.0.2.35 - MAGIX AG)
MAGIX Music Maker 2014 (Version: 20.0.2.35 - MAGIX AG) Hidden
MAGIX Music Maker 2014 Trial Soundpools (Version: 1.0.0.0 - MAGIX AG) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.60610 (x32 Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.60610 (x32 Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2.0 - ENU (HKLM-x32\...\{AA4A4B2C-0465-3CF8-BA76-27A027D8ACAB}) (Version: 9.0.30729 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
Nostale(DE) (HKLM-x32\...\NosTale(DE)_is1) (Version:  - Gameforge 4D GmbH)
OpenOffice 4.1.0 (HKLM-x32\...\{E19483E2-6C18-494D-A307-D4498BCFD2C7}) (Version: 4.10.9764 - Apache Software Foundation)
Origin (HKLM-x32\...\Origin) (Version: 9.1.10.2728 - Electronic Arts, Inc.)
osu! (HKLM-x32\...\{C3592426-531E-4110-911D-BFECE2CE284C}) (Version: 0.0.0.0 - peppy)
Paint.NET v3.5.11 (HKLM\...\{72EF03F5-0507-4861-9A44-D99FD4C41418}) (Version: 3.61.0 - dotPDN LLC)
Pando Media Booster (HKLM-x32\...\{980A182F-E0A2-4A40-94C1-AE0C1235902E}) (Version: 2.6.0.7 - Pando Networks Inc.)
PlanetSide 2 (HKCU\...\SOE-PlanetSide 2 PSG) (Version: 1.0.3.183 - Sony Online Entertainment)
PlanetSide 2 (HKLM-x32\...\Steam App 218230) (Version:  - Sony Online Entertainment)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.67.1226.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7023 - Realtek Semiconductor Corp.)
S4 League_EU (HKLM-x32\...\{3D37B703-D6B2-47E8-B7AF-5C6991204693}) (Version: 1.00.0000 - )
Schnappi Fungames XS (HKLM-x32\...\{99B66CA0-AE64-4168-930D-262B45B128AF}) (Version: 1.00.0000 - )
Skype™ 6.14 (HKLM-x32\...\{1845470B-EB14-4ABC-835B-E36C693DC07D}) (Version: 6.14.104 - Skype Technologies S.A.)
Spotify (HKCU\...\Spotify) (Version: 0.9.12.10.g89b2a4fc - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
TeamViewer 9 (HKLM-x32\...\TeamViewer 9) (Version: 9.0.31064 - TeamViewer)
Text-To-Speech-Runtime (HKLM-x32\...\{7B3F0113-E63C-4D6D-AF19-111A3165CCA2}) (Version: 1.0.0.0 - Magix Development GmbH)
Tom Clancy's Ghost Recon Phantoms - EU (HKLM-x32\...\Steam App 272350) (Version:  - Ubisoft Singapore)
Unity Web Player (HKCU\...\UnityWebPlayer) (Version: 4.5.0f6 - Unity Technologies ApS)
VIRTUIS ADVANCED Gaming Keyboard Driver (HKLM-x32\...\{B3CDED64-7DC2-429D-A325-BBC3CF793AA6}) (Version: 1.0 - SPEEDLINK)
Warface (HKLM-x32\...\Steam App 291480) (Version:  - Crytek GmbH)
WinRAR 5.01 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)
Wireshark 1.12.0 (64-bit) (HKLM-x32\...\Wireshark) (Version: 1.12.0 - The Wireshark developer community, hxxp://www.wireshark.org)
ZTE Handset USB Driver (HKLM\...\{01D42BF0-ED08-463f-8A28-99EB6FEE962B}) (Version:  - ZTE Corporation)
ZTE Handset USB Driver (HKLM\...\{D2D77DC2-8299-11D1-8949-444553540000}_is1) (Version: 5.2088.1.A02B07 - ZTE Corporation)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

29-08-2014 21:12:24 Installed Java 7 Update 67
29-08-2014 22:19:53 Removed League of Legends
29-08-2014 22:23:28 Installed League of Legends
29-08-2014 22:23:35 DirectX wurde installiert
02-09-2014 14:25:15 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {130468AD-DF12-4B70-88D0-FF8D4A6C2CEA} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: {43E1A7E7-0281-4EFB-B5FD-436E97E122D2} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: {5A58154D-0B63-4A7B-86B2-08A3C48E27AA} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-08-29] (Adobe Systems Incorporated)
Task: {CDC2D334-4049-47BF-99D8-C3F23F2CCD66} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-08-21] (Piriform Ltd)
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2014-04-16 12:52 - 2013-05-07 09:45 - 00936728 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe
2014-04-20 11:23 - 2014-04-20 11:23 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2014-04-19 22:46 - 2013-09-30 17:24 - 01976832 _____ () D:\Programme\Tastatur Driver\Monitor.EXE
2014-04-19 22:46 - 2013-07-11 09:38 - 00169984 _____ () D:\Programme\Tastatur Driver\OSD.exe
2013-06-05 15:51 - 2013-06-05 15:51 - 00430080 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\BrandingNet4.dll
2013-06-05 15:51 - 2013-06-05 15:51 - 00032768 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\BrandingResourcesNet4.dll
2014-05-11 04:14 - 2014-08-29 15:10 - 00610872 _____ () C:\Users\User\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
2014-04-16 12:52 - 2014-09-02 15:24 - 00028672 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.02\PEbiosinterface32.dll
2014-04-16 12:52 - 2013-05-07 09:45 - 00104448 _____ () C:\Program Files (x86)\ASUS\AXSP\1.01.02\ATKEX.dll
2014-05-11 04:14 - 2014-08-29 15:10 - 36966968 _____ () C:\Users\User\AppData\Roaming\Spotify\Data\libcef.dll
2013-06-17 12:35 - 2013-06-17 12:35 - 00478400 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\dblite.dll
2013-05-08 14:52 - 2013-05-08 14:52 - 01270464 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\kpcengine.2.3.dll
2014-07-29 22:11 - 2014-08-29 23:07 - 00962560 _____ () C:\Users\User\Origin\platforms\qwindows.dll
2014-07-29 22:11 - 2014-08-29 23:07 - 00024064 _____ () C:\Users\User\Origin\imageformats\qgif.dll
2014-07-29 22:11 - 2014-08-29 23:07 - 00025088 _____ () C:\Users\User\Origin\imageformats\qico.dll
2014-07-29 22:11 - 2014-08-29 23:07 - 00217088 _____ () C:\Users\User\Origin\imageformats\qjpeg.dll
2014-07-29 22:11 - 2014-08-29 23:07 - 00261632 _____ () C:\Users\User\Origin\imageformats\qmng.dll
2014-07-29 22:11 - 2014-08-29 23:07 - 00019968 _____ () C:\Users\User\Origin\imageformats\qtga.dll
2014-07-29 22:11 - 2014-08-29 23:07 - 00302592 _____ () C:\Users\User\Origin\imageformats\qtiff.dll
2014-07-29 22:11 - 2014-08-29 23:07 - 00018944 _____ () C:\Users\User\Origin\imageformats\qwbmp.dll
2014-04-19 22:46 - 2013-08-17 14:13 - 00036864 _____ () D:\Programme\Tastatur Driver\Lang\Lang_EN.dll
2014-04-19 22:46 - 2012-11-05 08:37 - 00061440 _____ () D:\Programme\Tastatur Driver\hiddriver.dll
2014-07-22 03:47 - 2014-08-29 15:10 - 00867896 _____ () C:\Users\User\AppData\Roaming\Spotify\Data\ffmpegsumo.dll
2014-05-11 04:14 - 2014-08-29 15:10 - 00886840 _____ () C:\Users\User\AppData\Roaming\Spotify\Data\libglesv2.dll
2014-05-11 04:14 - 2014-08-29 15:10 - 00108600 _____ () C:\Users\User\AppData\Roaming\Spotify\Data\libegl.dll
2014-05-25 01:06 - 2014-05-14 01:40 - 00716616 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\libglesv2.dll
2014-05-25 01:06 - 2014-05-14 01:40 - 00126280 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\libegl.dll
2014-05-25 01:06 - 2014-05-14 01:40 - 04217672 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\pdf.dll
2014-05-25 01:06 - 2014-05-14 01:40 - 00414536 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\ppGoogleNaClPluginChrome.dll
2014-05-25 01:06 - 2014-05-14 01:40 - 01732424 _____ () C:\Program Files (x86)\Google\Chrome\Application\35.0.1916.114\ffmpegsumo.dll
2014-04-16 13:58 - 2013-09-03 16:52 - 01242584 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2014-07-12 12:34 - 2014-07-08 08:18 - 14663856 _____ () C:\Users\User\AppData\Local\Google\Chrome\User Data\PepperFlash\14.0.0.145\pepflashplayer.dll
2014-02-28 15:33 - 2014-02-28 15:33 - 00148480 _____ () C:\Users\User\quazip.dll
2014-02-27 15:46 - 2014-02-27 15:46 - 00864768 _____ () C:\Users\User\platforms\qwindows.dll
2014-02-27 15:45 - 2014-02-27 15:45 - 00677376 _____ () C:\Users\User\sqldrivers\qsqlite.dll
2014-06-20 09:49 - 2014-08-06 22:11 - 00092104 _____ () C:\Users\User\soundbackends\directsound_win32.dll
2014-06-20 09:50 - 2014-08-06 22:11 - 00105416 _____ () C:\Users\User\soundbackends\windowsaudiosession_win32.dll
2014-02-27 15:46 - 2014-02-27 15:46 - 00025600 _____ () C:\Users\User\imageformats\qgif.dll
2014-02-27 15:46 - 2014-02-27 15:46 - 00242688 _____ () C:\Users\User\imageformats\qjpeg.dll
2014-06-20 09:52 - 2014-08-06 22:11 - 00477128 _____ () C:\Users\User\plugins\clientquery_plugin.dll
2014-06-20 09:52 - 2014-08-06 22:11 - 00484808 _____ () C:\Users\User\plugins\teamspeak_control_plugin.dll
2014-02-27 15:46 - 2014-02-27 15:46 - 00123904 _____ () C:\Users\User\accessible\qtaccessiblewidgets.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\Hamachi2Svc => ""="Service"

==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


==================== Faulty Device Manager Devices =============

Name: Hamachi Network Interface
Description: Hamachi Network Interface
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: LogMeIn, Inc.
Service: hamachi
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (09/02/2014 03:26:36 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/02/2014 03:23:20 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/01/2014 03:30:18 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/01/2014 03:24:39 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/31/2014 10:55:00 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/31/2014 05:38:00 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/30/2014 02:19:21 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/30/2014 02:17:35 PM) (Source: Windows Search Service) (EventID: 7010) (User: )
Description: Der Index kann nicht initialisiert werden.


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (08/30/2014 02:17:35 PM) (Source: Windows Search Service) (EventID: 3058) (User: )
Description: Die Anwendung kann nicht initialisiert werden.

Kontext: Windows Anwendung


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (08/30/2014 02:17:35 PM) (Source: Windows Search Service) (EventID: 3028) (User: )
Description: Das Gatherer-Objekt kann nicht initialisiert werden.

Kontext: Windows Anwendung, SystemIndex Katalog


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)


System errors:
=============
Error: (09/02/2014 06:20:06 PM) (Source: Schannel) (EventID: 4108) (User: User-PC)
Description: Das vom Remoteserver erhaltene Zertifikat wurde falsch verifiziert. Fehlercode: 0x80092012. Fehler bei der SSL-Zertifikatanforderung. Die angefügten Daten enthalten das Serverzertifikat.

Error: (09/02/2014 06:20:06 PM) (Source: Schannel) (EventID: 4120) (User: User-PC)
Description: Es wurde eine schwerwiegende Warnung generiert: 43. Der interne Fehlerstatus lautet: 552.

Error: (09/02/2014 06:16:21 PM) (Source: Schannel) (EventID: 4108) (User: User-PC)
Description: Das vom Remoteserver erhaltene Zertifikat wurde falsch verifiziert. Fehlercode: 0x80092012. Fehler bei der SSL-Zertifikatanforderung. Die angefügten Daten enthalten das Serverzertifikat.

Error: (09/02/2014 06:16:21 PM) (Source: Schannel) (EventID: 4120) (User: User-PC)
Description: Es wurde eine schwerwiegende Warnung generiert: 43. Der interne Fehlerstatus lautet: 552.

Error: (09/02/2014 06:14:39 PM) (Source: Schannel) (EventID: 4108) (User: User-PC)
Description: Das vom Remoteserver erhaltene Zertifikat wurde falsch verifiziert. Fehlercode: 0x80092012. Fehler bei der SSL-Zertifikatanforderung. Die angefügten Daten enthalten das Serverzertifikat.

Error: (09/02/2014 06:14:39 PM) (Source: Schannel) (EventID: 4120) (User: User-PC)
Description: Es wurde eine schwerwiegende Warnung generiert: 43. Der interne Fehlerstatus lautet: 552.

Error: (09/02/2014 05:43:44 PM) (Source: Schannel) (EventID: 4108) (User: User-PC)
Description: Das vom Remoteserver erhaltene Zertifikat wurde falsch verifiziert. Fehlercode: 0x80092012. Fehler bei der SSL-Zertifikatanforderung. Die angefügten Daten enthalten das Serverzertifikat.

Error: (09/02/2014 05:43:44 PM) (Source: Schannel) (EventID: 4120) (User: User-PC)
Description: Es wurde eine schwerwiegende Warnung generiert: 43. Der interne Fehlerstatus lautet: 552.

Error: (09/02/2014 05:40:03 PM) (Source: Schannel) (EventID: 4108) (User: User-PC)
Description: Das vom Remoteserver erhaltene Zertifikat wurde falsch verifiziert. Fehlercode: 0x80092012. Fehler bei der SSL-Zertifikatanforderung. Die angefügten Daten enthalten das Serverzertifikat.

Error: (09/02/2014 05:40:03 PM) (Source: Schannel) (EventID: 4120) (User: User-PC)
Description: Es wurde eine schwerwiegende Warnung generiert: 43. Der interne Fehlerstatus lautet: 552.


Microsoft Office Sessions:
=========================
Error: (09/02/2014 03:26:36 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/02/2014 03:23:20 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/01/2014 03:30:18 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/01/2014 03:24:39 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/31/2014 10:55:00 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/31/2014 05:38:00 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/30/2014 02:19:21 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/30/2014 02:17:35 PM) (Source: Windows Search Service) (EventID: 7010) (User: )
Description: 
Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (08/30/2014 02:17:35 PM) (Source: Windows Search Service) (EventID: 3058) (User: )
Description: Kontext: Windows Anwendung


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (08/30/2014 02:17:35 PM) (Source: Windows Search Service) (EventID: 3028) (User: )
Description: Kontext: Windows Anwendung, SystemIndex Katalog


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)


CodeIntegrity Errors:
===================================
  Date: 2014-09-02 15:24:50.995
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\sxs.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-02 15:21:35.174
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\sxs.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-01 15:28:32.933
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\sxs.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-01 15:22:53.774
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\sxs.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-31 22:53:18.628
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\sxs.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-31 17:36:15.048
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\sxs.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-30 14:17:36.192
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\sxs.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-29 23:06:55.638
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\sxs.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-29 22:52:28.706
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\sxs.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-29 16:37:39.169
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\sxs.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i5-4670 CPU @ 3.40GHz
Percentage of memory in use: 45%
Total physical RAM: 8129.89 MB
Available physical RAM: 4405.96 MB
Total Pagefile: 16257.97 MB
Available Pagefile: 11493.6 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:111.69 GB) (Free:27.73 GB) NTFS
Drive d: () (Fixed) (Total:1863.01 GB) (Free:1589.77 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 111.8 GB) (Disk ID: F8F5FDF6)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=111.7 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: F8F5FD83)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
FRST.txt


FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 31-08-2014 02
Ran by User (administrator) on USER-PC on 02-09-2014 18:43:48
Running from C:\Users\User\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
() C:\Program Files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(AMD) C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Spotify Ltd) C:\Users\User\AppData\Roaming\Spotify\spotify.exe
(Spotify Ltd) C:\Users\User\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Akamai Technologies, Inc.) C:\Users\User\AppData\Local\Akamai\netsession_win.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avp.exe
(Pear Media, LLC) C:\Program Files (x86)\Chatango\Chatango.exe
(Bogdan Sharkov) C:\Program Files (x86)\Clownfish\Clownfish.exe
(Electronic Arts) C:\Users\User\Origin\Origin.exe
(DTS, Inc) C:\Program Files\Realtek\Audio\HDA\DTSU2PAuSrv64.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Akamai Technologies, Inc.) C:\Users\User\AppData\Local\Akamai\netsession_win.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
() D:\Programme\Tastatur Driver\Monitor.EXE
(AMD) C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM64.exe
(Aeria Games & Entertainment) D:\Program Files (x86)\Aeria Games\aeriaignite.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
() D:\Programme\Tastatur Driver\OSD.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
() C:\Users\User\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\User\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\User\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\User\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avpui.exe
() C:\Users\User\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
() C:\Users\User\AppData\Roaming\Spotify\Data\SpotifyHelper.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation) C:\Windows\System32\SndVol.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(TeamSpeak Systems GmbH) C:\Users\User\ts3client_win32.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\tv_w32.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\tv_x64.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Desktop.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7202520 2013-08-19] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_DTS] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1321688 2013-08-07] (Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2013-08-07] (Intel Corporation)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2013-04-26] (Intel Corporation)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [766208 2013-09-11] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [SL-6481 Gaming Keyboard] => D:\Programme\Tastatur Driver\Monitor.exe [1976832 2013-09-30] ()
HKLM-x32\...\Run: [Aeria Ignite] => D:\Program Files (x86)\Aeria Games\aeriaignite.exe [1925656 2013-06-06] (Aeria Games & Entertainment)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKU\.DEFAULT\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [20917408 2014-02-10] (Skype Technologies S.A.)
HKU\S-1-5-21-4208986406-3007979092-2700440405-1000\...\Run: [HydraVisionDesktopManager] => C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe [389120 2013-09-11] (AMD)
HKU\S-1-5-21-4208986406-3007979092-2700440405-1000\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [20917408 2014-02-10] (Skype Technologies S.A.)
HKU\S-1-5-21-4208986406-3007979092-2700440405-1000\...\Run: [Spotify] => C:\Users\User\AppData\Roaming\Spotify\spotify.exe [6621752 2014-08-29] (Spotify Ltd)
HKU\S-1-5-21-4208986406-3007979092-2700440405-1000\...\Run: [Spotify Web Helper] => C:\Users\User\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1245752 2014-08-29] (Spotify Ltd)
HKU\S-1-5-21-4208986406-3007979092-2700440405-1000\...\Run: [Akamai NetSession Interface] => C:\Users\User\AppData\Local\Akamai\netsession_win.exe [4672920 2014-04-17] (Akamai Technologies, Inc.)
HKU\S-1-5-21-4208986406-3007979092-2700440405-1000\...\Run: [Chatango] => C:\Program Files (x86)\Chatango\Chatango.exe [356352 2008-02-05] (Pear Media, LLC)
HKU\S-1-5-21-4208986406-3007979092-2700440405-1000\...\Run: [Clownfish] => C:\Program Files (x86)\Clownfish\Clownfish.exe [1313536 2014-04-01] (Bogdan Sharkov)
HKU\S-1-5-21-4208986406-3007979092-2700440405-1000\...\Run: [EADM] => C:\Users\User\Origin\Origin.exe [3600216 2014-08-29] (Electronic Arts)
HKU\S-1-5-21-4208986406-3007979092-2700440405-1000\...\MountPoints2: {2632c3c5-c555-11e3-86b9-806e6f6e6963} - F:\.\Bin\ASSETUP.exe
HKU\S-1-5-21-4208986406-3007979092-2700440405-1000\...\MountPoints2: {4f08e511-d3ae-11e3-abd4-bcee7b876d30} - F:\AutoRun.exe {D2D77DC2-8299-11D1-8949-444553540000} 5.2088.1.A02B07 PID_0083 {01D42BF0-ED08-463f-8A28-99EB6FEE962B}
HKU\S-1-5-21-4208986406-3007979092-2700440405-1000\...\MountPoints2: {4f08e525-d3ae-11e3-abd4-bcee7b876d30} - F:\AutoRun.exe {D2D77DC2-8299-11D1-8949-444553540000} 5.2088.1.A02B07 PID_0083 {01D42BF0-ED08-463f-8A28-99EB6FEE962B}
HKU\S-1-5-21-4208986406-3007979092-2700440405-1000\...\MountPoints2: {521db69e-e830-11e3-a58d-bcee7b876d30} - F:\Startme.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.8.150\SSScheduler.exe (McAfee, Inc.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x1ED6F6FAE071CF01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
BHO: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\x64\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: ArcPluginIEBHO Class -> {84BFE29A-8139-402a-B2A4-C23AE9E1A75F} -> D:\Alle Anwendungen und anderes\Spiele\Arc\Plugins\ArcPluginIE.dll (Perfect World Entertainment Inc)
BHO-x32: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_14_0_0_179.dll ()
FF Plugin: @java.com/DTPlugin,version=10.55.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.55.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_14_0_0_179.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @perfectworld.com/npArcPlayNowPlugin -> D:\Alle Anwendungen und anderes\Spiele\Arc\Plugins\npArcPluginFF.dll (Perfect World Entertainment Inc)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\User\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\url_advisor@kaspersky.com
FF Extension: 卡巴斯基網址顧問 - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\url_advisor@kaspersky.com [2014-04-19]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: 虛擬鍵盤 - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\virtual_keyboard@kaspersky.com [2014-04-19]
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\content_blocker@kaspersky.com
FF Extension: 惡意網站攔截器 - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\content_blocker@kaspersky.com [2014-04-19]
FF HKLM-x32\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\anti_banner@kaspersky.com
FF Extension: Chặn quảng cáo - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\anti_banner@kaspersky.com [2014-04-19]
FF HKLM-x32\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\online_banking@kaspersky.com
FF Extension: Safe Money - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\online_banking@kaspersky.com [2014-04-19]

Chrome: 
=======
CHR HomePage: Default -> 
CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}sugkey={google:suggestAPIKeyParameter}
CHR Profile: C:\Users\User\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Modul zur Link-Untersuchung) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj [2014-08-22]
CHR Extension: (AdBlock) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2014-07-26]
CHR Extension: (Modul zum Sperren von gefährlichen Webseiten) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail [2014-04-19]
CHR Extension: (Virtual Keyboard) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh [2014-04-19]
CHR Extension: (Google Wallet) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-04-19]
CHR Extension: (Anti-Banner) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman [2014-04-19]
CHR HKLM-x32\...\Chrome\Extension: [blbkdnmdcafmfhinpmnlhhddbepgkeaa] - https://chrome.google.com/webstore/detail/blbkdnmdcafmfhinpmnlhhddbepgkeaa []
CHR HKLM-x32\...\Chrome\Extension: [dchlnpcodkpfdpacogkljefecpegganj] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\urladvisor.crx [2013-10-17]
CHR HKLM-x32\...\Chrome\Extension: [hakdifolhalapjijoafobooafbilfakh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\online_banking_chrome.crx [2013-10-17]
CHR HKLM-x32\...\Chrome\Extension: [hghkgaeecgjhjkannahfamoehjmkjail] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\content_blocker_chrome.crx [2013-10-17]
CHR HKLM-x32\...\Chrome\Extension: [jagncdcchgajhfhijbbhecadmaiegcmh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\virtkbd.crx [2013-10-17]
CHR HKLM-x32\...\Chrome\Extension: [pjldcfjmnllhmgjclecdnfampinooman] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\ab.crx [2013-10-17]
CHR StartMenuInternet: Google Chrome - Chrome.exe

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 ArcService; D:\Alle Anwendungen und anderes\Spiele\Arc\ArcService.exe [88400 2014-06-05] (Perfect World Entertainment Inc)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe [936728 2013-05-07] ()
R2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avp.exe [214512 2013-10-17] (Kaspersky Lab ZAO)
R2 DTSAudioSvc; C:\Program Files\Realtek\Audio\HDA\DTSU2PAuSrv64.exe [240584 2012-10-02] (DTS, Inc)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [File not signed]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [File not signed]
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15720 2013-08-07] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-11] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-11] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-09-03] (Intel Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [4797064 2013-11-06] (INCA Internet Co., Ltd.)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2014-04-20] ()
S2 Hamachi2Svc; "D:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe" -s [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2012-08-22] ()
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28008 2013-08-07] (Intel Corporation)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [458336 2014-04-19] (Kaspersky Lab ZAO)
S4 klflt; C:\Windows\System32\DRIVERS\klflt.sys [115296 2014-04-19] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [625248 2014-04-19] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [29792 2013-10-17] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [29280 2014-04-19] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-10-17] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [55904 2013-05-14] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [178272 2014-04-19] (Kaspersky Lab ZAO)
S3 massfilter_hs; C:\Windows\system32\drivers\massfilter_hs.sys [20232 2012-06-20] (HandSet Incorporated)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [99288 2013-09-03] (Intel Corporation)
R3 ScpVBus; C:\Windows\System32\DRIVERS\ScpVBus.sys [39168 2013-05-05] (Scarlet.Crush Productions)
S3 xnacc; C:\Windows\System32\DRIVERS\xnacc.sys [679936 2009-07-14] () [File not signed]
S3 zghsser; C:\Windows\System32\DRIVERS\zghsser.sys [131976 2012-10-31] (ZTE Corporation)
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-02 18:42 - 2014-09-02 18:42 - 00030971 _____ () C:\Users\User\Downloads\Addition.txt
2014-09-02 18:41 - 2014-09-02 18:43 - 00023005 _____ () C:\Users\User\Downloads\FRST.txt
2014-09-02 18:41 - 2014-09-02 18:43 - 00000000 ____D () C:\FRST
2014-09-02 18:41 - 2014-09-02 18:41 - 02104832 _____ (Farbar) C:\Users\User\Downloads\FRST64.exe
2014-09-02 18:40 - 2014-09-02 18:40 - 00050477 _____ () C:\Users\User\Downloads\Defogger.exe
2014-09-02 18:40 - 2014-09-02 18:40 - 00050477 _____ () C:\Users\User\Downloads\Defogger (1).exe
2014-09-02 18:40 - 2014-09-02 18:40 - 00000470 _____ () C:\Users\User\Downloads\defogger_disable.log
2014-09-02 18:40 - 2014-09-02 18:40 - 00000000 _____ () C:\Users\User\defogger_reenable
2014-09-02 18:24 - 2014-09-02 18:24 - 00000000 ____D () C:\Users\User\Desktop\TrojanerBoard Sammlung LOG
2014-09-02 18:23 - 2014-09-02 18:23 - 00031087 _____ () C:\Users\User\Downloads\Result.txt
2014-09-02 18:22 - 2014-09-02 18:22 - 00401920 _____ (Farbar) C:\Users\User\Downloads\MiniToolBox.exe
2014-09-02 18:16 - 2014-09-02 18:16 - 00001178 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 9.lnk
2014-09-02 18:16 - 2014-09-02 18:16 - 00001166 _____ () C:\Users\Public\Desktop\TeamViewer 9.lnk
2014-09-02 18:16 - 2014-09-02 18:16 - 00000000 ____D () C:\Program Files (x86)\TeamViewer
2014-09-02 18:15 - 2014-09-02 18:15 - 06304880 _____ (TeamViewer GmbH) C:\Users\User\Downloads\TeamViewer_Setup_de.exe
2014-09-01 23:34 - 2014-09-01 23:37 - 453715947 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 13 German Walkthrough Gameplay 1080p.mp4
2014-09-01 23:33 - 2014-09-01 23:36 - 488722114 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 12 German Walkthrough Gameplay 1080p.mp4
2014-09-01 19:29 - 2014-09-01 19:43 - 432345765 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 11 German Walkthrough Gameplay 1080p.mp4
2014-09-01 19:23 - 2014-09-01 19:25 - 353281113 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 10 German Walkthrough Gameplay 1080p.mp4
2014-09-01 19:18 - 2014-09-01 19:21 - 458291415 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 9 German Walkthrough Gameplay 1080p.mp4
2014-09-01 19:13 - 2014-09-01 19:23 - 420977685 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 7 German Walkthrough Gameplay 1080p.mp4
2014-09-01 19:13 - 2014-09-01 19:16 - 356271395 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 8 German Walkthrough Gameplay 1080p.mp4
2014-09-01 17:33 - 2014-09-01 17:40 - 460476521 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 6 German Walkthrough Gameplay 1080p.mp4
2014-09-01 17:32 - 2014-09-01 23:50 - 00000000 ___RD () C:\Users\User\Desktop\Bioshock Infinite Nerdalertgames
2014-09-01 17:32 - 2014-09-01 17:37 - 359850399 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 5 German Walkthrough Gameplay 1080p.mp4
2014-09-01 17:31 - 2014-09-01 17:43 - 454241010 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 4 German Walkthrough Gameplay 1080p.mp4
2014-09-01 17:30 - 2014-09-01 17:37 - 403052194 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 2 German Walkthrough Gameplay 1080p.mp4
2014-09-01 17:30 - 2014-09-01 17:36 - 419561958 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 3 German Walkthrough Gameplay 1080p.mp4
2014-09-01 17:29 - 2014-09-01 17:35 - 346815727 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 1 German Walkthrough Gameplay 1080p.mp4
2014-09-01 16:07 - 2014-09-01 16:00 - 954743251 _____ () C:\Users\User\Desktop\League of Legends Ranked - Zac Jungle - Full Game Commentary.mp4
2014-09-01 15:55 - 2014-09-01 16:00 - 954743251 _____ () C:\Users\User\Downloads\League of Legends Ranked - Zac Jungle - Full Game Commentary.mp4
2014-09-01 15:53 - 2014-09-01 15:53 - 996473652 _____ () C:\Users\User\Desktop\League of Legends _ Battlecast Urgot ADC - Full Game Commentary.mp4
2014-09-01 15:53 - 2014-09-01 15:49 - 554880270 _____ () C:\Users\User\Desktop\League of Legends _ Pentakill Olaf Solo Top - Full Game Commentary.mp4
2014-09-01 15:53 - 2014-09-01 15:48 - 1247682697 _____ () C:\Users\User\Desktop\League of Legends _ Championship Thresh Support - Full Game Commentary.mp4
2014-09-01 15:53 - 2014-09-01 15:47 - 1168136300 _____ () C:\Users\User\Desktop\League of Legends _ Pool Party Renekton Solo Top - Full Game Commentary.mp4
2014-09-01 15:38 - 2014-09-01 15:49 - 554880270 _____ () C:\Users\User\Downloads\League of Legends _ Pentakill Olaf Solo Top - Full Game Commentary.mp4
2014-09-01 15:37 - 2014-09-01 15:53 - 996473652 _____ () C:\Users\User\Downloads\League of Legends _ Battlecast Urgot ADC - Full Game Commentary.mp4
2014-09-01 15:36 - 2014-09-01 15:48 - 1247682697 _____ () C:\Users\User\Downloads\League of Legends _ Championship Thresh Support - Full Game Commentary.mp4
2014-09-01 15:35 - 2014-09-01 15:47 - 1168136300 _____ () C:\Users\User\Downloads\League of Legends _ Pool Party Renekton Solo Top - Full Game Commentary.mp4
2014-08-31 01:58 - 2014-08-31 02:04 - 321367002 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 21 (German_Deutsch) - Asura VS Yasha.mp4
2014-08-31 01:58 - 2014-08-31 02:02 - 457469951 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 22 (German_Deutsch) - Kampf der Götter.mp4
2014-08-31 01:58 - 2014-08-31 02:02 - 343726502 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 23 (German_Deutsch) - Finale.mp4
2014-08-31 01:58 - 2014-08-31 02:00 - 247845454 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 20 (German_Deutsch) - Ein neuer Gott.mp4
2014-08-31 01:50 - 2014-08-31 01:53 - 387477384 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 19 (German_Deutsch) - Endlich Blind ^-^.mp4
2014-08-31 01:49 - 2014-08-31 01:53 - 466911100 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 18 (German_Deutsch) - WTF_ xD.mp4
2014-08-31 01:48 - 2014-08-31 01:52 - 450091799 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 17 (German_Deutsch) - Das ist Böse.mp4
2014-08-31 01:42 - 2014-08-31 01:45 - 409899904 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 16 (German_Deutsch) - Deus.mp4
2014-08-31 01:41 - 2014-08-31 01:45 - 265853849 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 14 (German_Deutsch) - Das tut weh xD.mp4
2014-08-31 01:41 - 2014-08-31 01:45 - 218198672 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 15 (German_Deutsch) - Freunde_.mp4
2014-08-31 01:36 - 2014-08-31 01:39 - 319785097 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 13 (German_Deutsch) - Yasha.mp4
2014-08-31 01:36 - 2014-08-31 01:38 - 264894770 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 12 (German_Deutsch) - Wahre Wut.mp4
2014-08-31 01:35 - 2014-08-31 01:37 - 251392966 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 11 (German_Deutsch) - Asura VS Augus.mp4
2014-08-31 01:29 - 2014-08-31 01:31 - 242069910 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 10 (German_Deutsch) - Heiße Quellen ;D.mp4
2014-08-31 01:25 - 2014-08-31 01:30 - 425091695 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 9 (German_Deutsch) - Die ein Mann Armee!.mp4
2014-08-31 01:24 - 2014-08-31 01:26 - 372850793 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 8 (German_Deutsch) - Sind das echt Götter_.mp4
2014-08-31 01:22 - 2014-08-31 01:25 - 302302452 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 7 (German_Deutsch) - Wiedergeburt.mp4
2014-08-31 01:18 - 2014-08-31 01:19 - 189275449 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 6 (German_Deutsch) - Der Armlose Kämpfer.mp4
2014-08-31 01:17 - 2014-08-31 01:19 - 226863358 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 5 (German_Deutsch) - Der Riese.mp4
2014-08-31 01:15 - 2014-08-31 01:17 - 243631144 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 4 (German_Deutsch) - Episode 4.mp4
2014-08-30 23:44 - 2014-08-30 23:49 - 256684184 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 3 (German_Deutsch) - Episode 3.mp4
2014-08-30 23:43 - 2014-08-30 23:46 - 211014579 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 2 (German_Deutsch) - Episode 2.mp4
2014-08-30 23:41 - 2014-08-30 23:50 - 1087083348 _____ () C:\Users\User\Downloads\CRS vs CLG - 2014 NA LCS Summer Playoff Quarterfinals G1.mp4
2014-08-30 23:41 - 2014-08-30 23:45 - 319400245 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 1 (German_Deutsch) - Episode 1.mp4
2014-08-30 23:27 - 2014-08-30 23:35 - 795507018 _____ () C:\Users\User\Downloads\League of Legends _ Battle Regalia Poppy Top - Full Game Commentary.mp4
2014-08-30 23:26 - 2014-08-30 23:33 - 621046858 _____ () C:\Users\User\Downloads\League of Legends - Corki ADC - Full Game Commentary.mp4
2014-08-30 23:24 - 2014-08-30 23:34 - 939981518 _____ () C:\Users\User\Downloads\League of Legends Ranked - Zed Mid - Full Game Commentary.mp4
2014-08-30 14:30 - 2014-08-30 14:31 - 00000000 ___RD () C:\Users\User\Desktop\Vieren-Schutz
2014-08-30 14:17 - 2014-09-02 15:24 - 00000392 _____ () C:\Windows\setupact.log
2014-08-30 14:17 - 2014-08-30 14:17 - 00000000 _____ () C:\Windows\setuperr.log
2014-08-30 00:23 - 2014-09-02 18:15 - 00000000 ____D () C:\Users\User\AppData\Local\PMB Files
2014-08-30 00:23 - 2014-09-02 18:15 - 00000000 ____D () C:\ProgramData\PMB Files
2014-08-30 00:23 - 2014-08-30 00:23 - 00001613 _____ () C:\Users\Public\Desktop\Play League of Legends.lnk
2014-08-30 00:23 - 2014-08-30 00:23 - 00000000 ____D () C:\Riot Games
2014-08-30 00:22 - 2014-08-30 00:22 - 34888568 _____ (Riot Games) C:\Users\User\Downloads\LeagueofLegends_EUW_Installer_06_12_13 (1).exe
2014-08-29 23:44 - 2014-08-29 23:45 - 00000000 ____D () C:\Users\User\AppData\Roaming\Wireshark
2014-08-29 23:41 - 2014-08-29 23:41 - 35531552 _____ (Wireshark development team) C:\Users\User\Downloads\Wireshark-win64-1.12.0.exe
2014-08-29 23:41 - 2014-08-29 23:41 - 00000000 ____D () C:\Program Files\Wireshark
2014-08-29 23:15 - 2014-08-29 23:15 - 02959376 _____ (Microsoft Corporation) C:\Users\User\Downloads\dotnetfx35setup.exe
2014-08-29 23:12 - 2014-08-29 23:12 - 00000000 ____D () C:\ProgramData\Oracle
2014-08-29 22:50 - 2014-08-29 22:51 - 00000000 ____D () C:\AdwCleaner
2014-08-29 22:50 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-08-29 22:49 - 2014-08-29 22:49 - 01364531 _____ () C:\Users\User\Downloads\adwcleaner_3.308.exe
2014-08-29 22:49 - 2014-08-29 22:49 - 00002874 _____ () C:\Users\User\Documents\cc_20140829_224904.reg
2014-08-29 22:49 - 2014-08-29 22:49 - 00000700 _____ () C:\Users\User\Documents\cc_20140829_224913.reg
2014-08-29 22:48 - 2014-08-29 22:48 - 00368056 _____ () C:\Users\User\Documents\cc_20140829_224840.reg
2014-08-29 22:48 - 2014-08-29 22:48 - 00145556 _____ () C:\Users\User\Documents\cc_20140829_224854.reg
2014-08-29 22:47 - 2014-08-29 22:47 - 00002770 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2014-08-29 22:47 - 2014-08-29 22:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2014-08-29 22:47 - 2014-08-29 22:47 - 00000000 ____D () C:\Program Files\CCleaner
2014-08-29 22:46 - 2014-08-29 22:46 - 18743160 _____ (Adobe Systems Inc.) C:\Users\User\Downloads\AdobeAIRInstaller.exe
2014-08-29 22:46 - 2014-08-29 22:46 - 03826912 _____ (Piriform Ltd) C:\Users\User\Downloads\ccsetup417_slim.exe
2014-08-29 22:46 - 2014-08-29 22:46 - 00000000 ____D () C:\Users\User\AppData\Local\Adobe
2014-08-29 22:46 - 2014-08-29 22:46 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Macromedia
2014-08-29 22:46 - 2014-08-29 22:46 - 00000000 ____D () C:\Users\Default User\AppData\Roaming\Macromedia
2014-08-29 22:46 - 2014-08-29 22:46 - 00000000 ____D () C:\ProgramData\Adobe
2014-08-29 22:46 - 2014-08-29 22:46 - 00000000 ____D () C:\Program Files (x86)\Adobe
2014-08-28 15:52 - 2014-08-23 04:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-28 15:52 - 2014-08-23 03:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-28 15:52 - 2014-08-23 02:59 - 03166720 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-24 22:30 - 2014-08-24 22:35 - 862641258 _____ () C:\Users\User\Downloads\League of Legends - Cassiopeia Mid - Full Game Commentary.mp4
2014-08-24 22:04 - 2014-08-24 22:11 - 684588750 _____ () C:\Users\User\Downloads\League of Legends Ranked - Kha'Zix Jungle - Full Game Commentary.mp4
2014-08-24 22:01 - 2014-08-24 22:11 - 959398858 _____ () C:\Users\User\Downloads\FNC vs SKT - 2014 All-Star Group Stage D2.mp4
2014-08-24 21:58 - 2014-08-24 22:10 - 835230386 _____ () C:\Users\User\Downloads\C9 vs LMQ - 2014 NA LCS Summer W10D2.mp4
2014-08-24 21:57 - 2014-08-24 22:07 - 1130167726 _____ () C:\Users\User\Downloads\C9 vs DIG - 2014 NA LCS Summer W10D1.mp4
2014-08-19 19:55 - 2014-08-19 19:55 - 00001814 _____ () C:\Users\User\Downloads\sg_backup_2014-08-19-1955.spg
2014-08-19 19:51 - 2014-08-19 19:51 - 00001814 _____ () C:\Users\User\Downloads\sg_backup_2014-08-19-1951.spg
2014-08-19 19:50 - 2014-08-19 19:52 - 06156003 _____ () C:\Users\User\Downloads\Install_Win7_7088_07242014.zip
2014-08-19 19:39 - 2014-08-19 19:39 - 00001830 _____ () C:\Users\User\Downloads\sg_backup_2014-08-19-1939.spg
2014-08-19 19:39 - 2014-08-19 19:39 - 00001830 _____ () C:\Users\User\Downloads\FirstBackup.spg
2014-08-19 19:37 - 2014-08-19 19:37 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-19 19:37 - 2014-08-19 19:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-19 19:37 - 2014-08-19 19:37 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-19 19:37 - 2014-08-19 19:37 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-19 19:37 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-08-19 19:37 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-08-19 19:37 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-08-19 19:36 - 2014-08-19 19:36 - 00659456 _____ (Speed Guide Inc.) C:\Users\User\Downloads\TCPOptimizer.exe
2014-08-19 19:36 - 2014-08-19 19:36 - 00659456 _____ (Speed Guide Inc.) C:\Users\User\Downloads\TCPOptimizer (1).exe
2014-08-19 19:34 - 2014-08-19 19:35 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\User\Downloads\mbam-setup-2.0.2.1012.exe
2014-08-19 19:16 - 2014-08-19 19:17 - 08646824 _____ (CyberGhost S.R.L. ) C:\Users\User\Downloads\CG_5.0.13.17.exe
2014-08-19 19:10 - 2014-09-02 18:20 - 00000000 ____D () C:\Users\User\AppData\Roaming\TeamViewer
2014-08-19 19:10 - 2014-08-19 19:10 - 04696744 _____ (TeamViewer) C:\Users\User\Downloads\TeamViewerQS_de.exe
2014-08-15 01:21 - 2014-07-01 00:24 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2014-08-15 01:21 - 2014-07-01 00:14 - 00008856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardres.dll
2014-08-15 01:21 - 2014-06-06 08:16 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2014-08-15 01:21 - 2014-06-06 08:12 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2014-08-15 01:21 - 2014-03-09 23:48 - 01389208 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2014-08-15 01:21 - 2014-03-09 23:48 - 00171160 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2014-08-15 01:21 - 2014-03-09 23:47 - 00619672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardagt.exe
2014-08-15 01:21 - 2014-03-09 23:47 - 00099480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\infocardapi.dll
2014-08-14 13:03 - 2014-08-01 01:41 - 00348856 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-08-14 13:03 - 2014-08-01 01:16 - 00307384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-08-14 13:03 - 2014-07-25 16:52 - 23645696 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-08-14 13:03 - 2014-07-25 16:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-08-14 13:03 - 2014-07-25 16:01 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-08-14 13:03 - 2014-07-25 15:51 - 17524224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-08-14 13:03 - 2014-07-25 15:30 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-08-14 13:03 - 2014-07-25 15:28 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-08-14 13:03 - 2014-07-25 15:28 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-08-14 13:03 - 2014-07-25 15:25 - 02774528 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-08-14 13:03 - 2014-07-25 15:25 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-08-14 13:03 - 2014-07-25 15:11 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-08-14 13:03 - 2014-07-25 15:10 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-08-14 13:03 - 2014-07-25 15:04 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-08-14 13:03 - 2014-07-25 15:03 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-08-14 13:03 - 2014-07-25 15:00 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-08-14 13:03 - 2014-07-25 15:00 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-08-14 13:03 - 2014-07-25 14:59 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-08-14 13:03 - 2014-07-25 14:47 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-08-14 13:03 - 2014-07-25 14:40 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-08-14 13:03 - 2014-07-25 14:34 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-08-14 13:03 - 2014-07-25 14:34 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-08-14 13:03 - 2014-07-25 14:33 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-08-14 13:03 - 2014-07-25 14:30 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-08-14 13:03 - 2014-07-25 14:28 - 05824512 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-08-14 13:03 - 2014-07-25 14:28 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-08-14 13:03 - 2014-07-25 14:21 - 02184704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-08-14 13:03 - 2014-07-25 14:19 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-08-14 13:03 - 2014-07-25 14:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-08-14 13:03 - 2014-07-25 14:17 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-08-14 13:03 - 2014-07-25 14:17 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-08-14 13:03 - 2014-07-25 14:12 - 00438784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-08-14 13:03 - 2014-07-25 14:10 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-08-14 13:03 - 2014-07-25 14:10 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-08-14 13:03 - 2014-07-25 14:08 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-08-14 13:03 - 2014-07-25 14:06 - 04204032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-08-14 13:03 - 2014-07-25 13:52 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-08-14 13:03 - 2014-07-25 13:47 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-08-14 13:03 - 2014-07-25 13:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-08-14 13:03 - 2014-07-25 13:42 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-08-14 13:03 - 2014-07-25 13:39 - 02087936 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-08-14 13:03 - 2014-07-25 13:39 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-08-14 13:03 - 2014-07-25 13:36 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-08-14 13:03 - 2014-07-25 13:34 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-08-14 13:03 - 2014-07-25 13:29 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-08-14 13:03 - 2014-07-25 13:23 - 13547008 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-08-14 13:03 - 2014-07-25 13:13 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-08-14 13:03 - 2014-07-25 13:07 - 02001920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-08-14 13:03 - 2014-07-25 13:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-08-14 13:03 - 2014-07-25 13:03 - 11772928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-08-14 13:03 - 2014-07-25 12:52 - 02266624 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-08-14 13:03 - 2014-07-25 12:26 - 01431040 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-08-14 13:03 - 2014-07-25 12:17 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-08-14 13:03 - 2014-07-25 12:09 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-08-14 13:03 - 2014-07-25 12:05 - 01792512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-08-14 13:03 - 2014-07-25 12:00 - 01169920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-08-14 13:03 - 2014-07-16 05:22 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-08-14 13:03 - 2014-07-16 04:55 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-08-14 13:03 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
2014-08-14 13:03 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
2014-08-14 13:03 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
2014-08-14 13:03 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2014-08-14 13:03 - 2014-07-09 04:03 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
2014-08-14 13:03 - 2014-07-09 03:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDYAK.DLL
2014-08-14 13:03 - 2014-07-09 03:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAT.DLL
2014-08-14 13:03 - 2014-07-09 03:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU1.DLL
2014-08-14 13:03 - 2014-07-09 03:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU.DLL
2014-08-14 13:03 - 2014-07-09 03:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBASH.DLL
2014-08-14 13:03 - 2014-07-09 00:38 - 00419992 _____ () C:\Windows\system32\locale.nls
2014-08-14 13:03 - 2014-07-09 00:30 - 00419992 _____ () C:\Windows\SysWOW64\locale.nls
2014-08-14 13:03 - 2014-06-25 04:06 - 14179328 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-08-14 13:03 - 2014-06-25 03:37 - 12877312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-08-14 13:03 - 2014-06-16 04:10 - 00985536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-08-14 13:03 - 2014-06-03 12:02 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-08-14 13:03 - 2014-06-03 12:02 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-08-14 13:03 - 2014-06-03 11:29 - 02363392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-08-14 13:03 - 2014-06-03 11:29 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-08-14 13:03 - 2014-06-03 04:42 - 01942016 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-08-14 13:03 - 2014-06-03 04:42 - 00112576 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-08-14 13:03 - 2014-06-03 04:13 - 01806336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-08-14 13:02 - 2014-08-07 04:06 - 00529920 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-08-14 13:02 - 2014-08-07 04:01 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-08-14 13:02 - 2014-07-14 04:02 - 01216000 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-08-14 13:02 - 2014-07-14 03:40 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2014-08-06 22:11 - 2014-08-06 22:11 - 00000313 _____ () C:\Users\User\plugin_sdk.html
2014-08-04 12:26 - 2014-08-04 12:30 - 691138422 _____ () C:\Users\User\Downloads\Red and Blue ganzer Film.mp4

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-02 18:43 - 2014-09-02 18:41 - 00023005 _____ () C:\Users\User\Downloads\FRST.txt
2014-09-02 18:43 - 2014-09-02 18:41 - 00000000 ____D () C:\FRST
2014-09-02 18:42 - 2014-09-02 18:42 - 00030971 _____ () C:\Users\User\Downloads\Addition.txt
2014-09-02 18:41 - 2014-09-02 18:41 - 02104832 _____ (Farbar) C:\Users\User\Downloads\FRST64.exe
2014-09-02 18:40 - 2014-09-02 18:40 - 00050477 _____ () C:\Users\User\Downloads\Defogger.exe
2014-09-02 18:40 - 2014-09-02 18:40 - 00050477 _____ () C:\Users\User\Downloads\Defogger (1).exe
2014-09-02 18:40 - 2014-09-02 18:40 - 00000470 _____ () C:\Users\User\Downloads\defogger_disable.log
2014-09-02 18:40 - 2014-09-02 18:40 - 00000000 _____ () C:\Users\User\defogger_reenable
2014-09-02 18:40 - 2009-07-14 06:45 - 00029120 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-02 18:40 - 2009-07-14 06:45 - 00029120 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-02 18:38 - 2014-04-19 22:57 - 00000000 ____D () C:\Users\User\AppData\Roaming\Skype
2014-09-02 18:35 - 2014-04-16 12:46 - 00104112 _____ () C:\Users\User\AppData\Local\GDIPFONTCACHEV1.DAT
2014-09-02 18:28 - 2014-06-06 19:48 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-02 18:24 - 2014-09-02 18:24 - 00000000 ____D () C:\Users\User\Desktop\TrojanerBoard Sammlung LOG
2014-09-02 18:23 - 2014-09-02 18:23 - 00031087 _____ () C:\Users\User\Downloads\Result.txt
2014-09-02 18:22 - 2014-09-02 18:22 - 00401920 _____ (Farbar) C:\Users\User\Downloads\MiniToolBox.exe
2014-09-02 18:20 - 2014-08-19 19:10 - 00000000 ____D () C:\Users\User\AppData\Roaming\TeamViewer
2014-09-02 18:16 - 2014-09-02 18:16 - 00001178 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 9.lnk
2014-09-02 18:16 - 2014-09-02 18:16 - 00001166 _____ () C:\Users\Public\Desktop\TeamViewer 9.lnk
2014-09-02 18:16 - 2014-09-02 18:16 - 00000000 ____D () C:\Program Files (x86)\TeamViewer
2014-09-02 18:15 - 2014-09-02 18:15 - 06304880 _____ (TeamViewer GmbH) C:\Users\User\Downloads\TeamViewer_Setup_de.exe
2014-09-02 18:15 - 2014-08-30 00:23 - 00000000 ____D () C:\Users\User\AppData\Local\PMB Files
2014-09-02 18:15 - 2014-08-30 00:23 - 00000000 ____D () C:\ProgramData\PMB Files
2014-09-02 18:03 - 2014-04-19 21:48 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-09-02 18:03 - 2014-04-19 21:48 - 00001102 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-09-02 17:59 - 2014-05-11 04:14 - 00000000 ____D () C:\Users\User\AppData\Roaming\Spotify
2014-09-02 17:42 - 2014-04-19 21:43 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2014-09-02 17:38 - 2014-04-16 12:40 - 01312098 _____ () C:\Windows\WindowsUpdate.log
2014-09-02 17:22 - 2014-04-26 21:12 - 00000000 ____D () C:\Users\User\AppData\Roaming\TS3Client
2014-09-02 15:30 - 2011-04-12 09:43 - 00699726 _____ () C:\Windows\system32\perfh007.dat
2014-09-02 15:30 - 2011-04-12 09:43 - 00149364 _____ () C:\Windows\system32\perfc007.dat
2014-09-02 15:30 - 2009-07-14 07:13 - 01621742 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-02 15:24 - 2014-08-30 14:17 - 00000392 _____ () C:\Windows\setupact.log
2014-09-02 15:24 - 2014-07-29 22:10 - 00000000 ____D () C:\Users\User\Origin
2014-09-02 15:24 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-01 23:50 - 2014-09-01 17:32 - 00000000 ___RD () C:\Users\User\Desktop\Bioshock Infinite Nerdalertgames
2014-09-01 23:37 - 2014-09-01 23:34 - 453715947 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 13 German Walkthrough Gameplay 1080p.mp4
2014-09-01 23:36 - 2014-09-01 23:33 - 488722114 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 12 German Walkthrough Gameplay 1080p.mp4
2014-09-01 19:43 - 2014-09-01 19:29 - 432345765 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 11 German Walkthrough Gameplay 1080p.mp4
2014-09-01 19:25 - 2014-09-01 19:23 - 353281113 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 10 German Walkthrough Gameplay 1080p.mp4
2014-09-01 19:23 - 2014-09-01 19:13 - 420977685 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 7 German Walkthrough Gameplay 1080p.mp4
2014-09-01 19:21 - 2014-09-01 19:18 - 458291415 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 9 German Walkthrough Gameplay 1080p.mp4
2014-09-01 19:16 - 2014-09-01 19:13 - 356271395 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 8 German Walkthrough Gameplay 1080p.mp4
2014-09-01 17:43 - 2014-09-01 17:31 - 454241010 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 4 German Walkthrough Gameplay 1080p.mp4
2014-09-01 17:40 - 2014-09-01 17:33 - 460476521 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 6 German Walkthrough Gameplay 1080p.mp4
2014-09-01 17:37 - 2014-09-01 17:32 - 359850399 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 5 German Walkthrough Gameplay 1080p.mp4
2014-09-01 17:37 - 2014-09-01 17:30 - 403052194 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 2 German Walkthrough Gameplay 1080p.mp4
2014-09-01 17:36 - 2014-09-01 17:30 - 419561958 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 3 German Walkthrough Gameplay 1080p.mp4
2014-09-01 17:35 - 2014-09-01 17:29 - 346815727 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 1 German Walkthrough Gameplay 1080p.mp4
2014-09-01 16:00 - 2014-09-01 16:07 - 954743251 _____ () C:\Users\User\Desktop\League of Legends Ranked - Zac Jungle - Full Game Commentary.mp4
2014-09-01 16:00 - 2014-09-01 15:55 - 954743251 _____ () C:\Users\User\Downloads\League of Legends Ranked - Zac Jungle - Full Game Commentary.mp4
2014-09-01 15:53 - 2014-09-01 15:53 - 996473652 _____ () C:\Users\User\Desktop\League of Legends _ Battlecast Urgot ADC - Full Game Commentary.mp4
2014-09-01 15:53 - 2014-09-01 15:37 - 996473652 _____ () C:\Users\User\Downloads\League of Legends _ Battlecast Urgot ADC - Full Game Commentary.mp4
2014-09-01 15:49 - 2014-09-01 15:53 - 554880270 _____ () C:\Users\User\Desktop\League of Legends _ Pentakill Olaf Solo Top - Full Game Commentary.mp4
2014-09-01 15:49 - 2014-09-01 15:38 - 554880270 _____ () C:\Users\User\Downloads\League of Legends _ Pentakill Olaf Solo Top - Full Game Commentary.mp4
2014-09-01 15:48 - 2014-09-01 15:53 - 1247682697 _____ () C:\Users\User\Desktop\League of Legends _ Championship Thresh Support - Full Game Commentary.mp4
2014-09-01 15:48 - 2014-09-01 15:36 - 1247682697 _____ () C:\Users\User\Downloads\League of Legends _ Championship Thresh Support - Full Game Commentary.mp4
2014-09-01 15:47 - 2014-09-01 15:53 - 1168136300 _____ () C:\Users\User\Desktop\League of Legends _ Pool Party Renekton Solo Top - Full Game Commentary.mp4
2014-09-01 15:47 - 2014-09-01 15:35 - 1168136300 _____ () C:\Users\User\Downloads\League of Legends _ Pool Party Renekton Solo Top - Full Game Commentary.mp4
2014-09-01 15:28 - 2014-07-29 22:10 - 00000000 ____D () C:\ProgramData\Origin
2014-08-31 22:53 - 2014-05-11 04:14 - 00000000 ____D () C:\Users\User\AppData\Local\Spotify
2014-08-31 18:09 - 2014-04-28 18:27 - 00000000 ____D () C:\Users\User\Desktop\anime
2014-08-31 18:09 - 2014-04-22 15:27 - 00000000 ____D () C:\Users\User\Desktop\All in
2014-08-31 02:04 - 2014-08-31 01:58 - 321367002 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 21 (German_Deutsch) - Asura VS Yasha.mp4
2014-08-31 02:02 - 2014-08-31 01:58 - 457469951 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 22 (German_Deutsch) - Kampf der Götter.mp4
2014-08-31 02:02 - 2014-08-31 01:58 - 343726502 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 23 (German_Deutsch) - Finale.mp4
2014-08-31 02:00 - 2014-08-31 01:58 - 247845454 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 20 (German_Deutsch) - Ein neuer Gott.mp4
2014-08-31 01:53 - 2014-08-31 01:50 - 387477384 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 19 (German_Deutsch) - Endlich Blind ^-^.mp4
2014-08-31 01:53 - 2014-08-31 01:49 - 466911100 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 18 (German_Deutsch) - WTF_ xD.mp4
2014-08-31 01:52 - 2014-08-31 01:48 - 450091799 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 17 (German_Deutsch) - Das ist Böse.mp4
2014-08-31 01:45 - 2014-08-31 01:42 - 409899904 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 16 (German_Deutsch) - Deus.mp4
2014-08-31 01:45 - 2014-08-31 01:41 - 265853849 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 14 (German_Deutsch) - Das tut weh xD.mp4
2014-08-31 01:45 - 2014-08-31 01:41 - 218198672 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 15 (German_Deutsch) - Freunde_.mp4
2014-08-31 01:39 - 2014-08-31 01:36 - 319785097 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 13 (German_Deutsch) - Yasha.mp4
2014-08-31 01:38 - 2014-08-31 01:36 - 264894770 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 12 (German_Deutsch) - Wahre Wut.mp4
2014-08-31 01:37 - 2014-08-31 01:35 - 251392966 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 11 (German_Deutsch) - Asura VS Augus.mp4
2014-08-31 01:31 - 2014-08-31 01:29 - 242069910 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 10 (German_Deutsch) - Heiße Quellen ;D.mp4
2014-08-31 01:30 - 2014-08-31 01:25 - 425091695 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 9 (German_Deutsch) - Die ein Mann Armee!.mp4
2014-08-31 01:26 - 2014-08-31 01:24 - 372850793 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 8 (German_Deutsch) - Sind das echt Götter_.mp4
2014-08-31 01:25 - 2014-08-31 01:22 - 302302452 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 7 (German_Deutsch) - Wiedergeburt.mp4
2014-08-31 01:19 - 2014-08-31 01:18 - 189275449 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 6 (German_Deutsch) - Der Armlose Kämpfer.mp4
2014-08-31 01:19 - 2014-08-31 01:17 - 226863358 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 5 (German_Deutsch) - Der Riese.mp4
2014-08-31 01:17 - 2014-08-31 01:15 - 243631144 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 4 (German_Deutsch) - Episode 4.mp4
2014-08-30 23:50 - 2014-08-30 23:41 - 1087083348 _____ () C:\Users\User\Downloads\CRS vs CLG - 2014 NA LCS Summer Playoff Quarterfinals G1.mp4
2014-08-30 23:49 - 2014-08-30 23:44 - 256684184 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 3 (German_Deutsch) - Episode 3.mp4
2014-08-30 23:46 - 2014-08-30 23:43 - 211014579 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 2 (German_Deutsch) - Episode 2.mp4
2014-08-30 23:45 - 2014-08-30 23:41 - 319400245 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 1 (German_Deutsch) - Episode 1.mp4
2014-08-30 23:35 - 2014-08-30 23:27 - 795507018 _____ () C:\Users\User\Downloads\League of Legends _ Battle Regalia Poppy Top - Full Game Commentary.mp4
2014-08-30 23:34 - 2014-08-30 23:24 - 939981518 _____ () C:\Users\User\Downloads\League of Legends Ranked - Zed Mid - Full Game Commentary.mp4
2014-08-30 23:33 - 2014-08-30 23:26 - 621046858 _____ () C:\Users\User\Downloads\League of Legends - Corki ADC - Full Game Commentary.mp4
2014-08-30 23:31 - 2014-05-09 22:23 - 00000000 ____D () C:\Users\User\Desktop\Anwendungen
2014-08-30 14:31 - 2014-08-30 14:30 - 00000000 ___RD () C:\Users\User\Desktop\Vieren-Schutz
2014-08-30 14:31 - 2014-05-01 09:37 - 00000000 ____D () C:\Users\User\Desktop\vielleicht wichtig
2014-08-30 14:31 - 2014-04-22 17:04 - 00000000 ____D () C:\Users\User\Desktop\Wallpaper
2014-08-30 14:17 - 2014-08-30 14:17 - 00000000 _____ () C:\Windows\setuperr.log
2014-08-30 00:23 - 2014-08-30 00:23 - 00001613 _____ () C:\Users\Public\Desktop\Play League of Legends.lnk
2014-08-30 00:23 - 2014-08-30 00:23 - 00000000 ____D () C:\Riot Games
2014-08-30 00:23 - 2014-04-19 22:11 - 00000000 __SHD () C:\Windows\SysWOW64\AI_RecycleBin
2014-08-30 00:22 - 2014-08-30 00:22 - 34888568 _____ (Riot Games) C:\Users\User\Downloads\LeagueofLegends_EUW_Installer_06_12_13 (1).exe
2014-08-30 00:22 - 2014-04-16 12:41 - 01595318 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-08-30 00:20 - 2014-04-19 22:36 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-08-30 00:14 - 2014-06-06 15:33 - 00000000 ____D () C:\Users\User\AppData\Local\Akamai
2014-08-29 23:45 - 2014-08-29 23:44 - 00000000 ____D () C:\Users\User\AppData\Roaming\Wireshark
2014-08-29 23:41 - 2014-08-29 23:41 - 35531552 _____ (Wireshark development team) C:\Users\User\Downloads\Wireshark-win64-1.12.0.exe
2014-08-29 23:41 - 2014-08-29 23:41 - 00000000 ____D () C:\Program Files\Wireshark
2014-08-29 23:15 - 2014-08-29 23:15 - 02959376 _____ (Microsoft Corporation) C:\Users\User\Downloads\dotnetfx35setup.exe
2014-08-29 23:12 - 2014-08-29 23:12 - 00000000 ____D () C:\ProgramData\Oracle
2014-08-29 23:12 - 2014-04-19 22:36 - 00000000 ____D () C:\Program Files (x86)\Java
2014-08-29 22:51 - 2014-08-29 22:50 - 00000000 ____D () C:\AdwCleaner
2014-08-29 22:51 - 2014-04-19 21:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-08-29 22:51 - 2014-04-16 12:46 - 00000993 _____ () C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-08-29 22:49 - 2014-08-29 22:49 - 01364531 _____ () C:\Users\User\Downloads\adwcleaner_3.308.exe
2014-08-29 22:49 - 2014-08-29 22:49 - 00002874 _____ () C:\Users\User\Documents\cc_20140829_224904.reg
2014-08-29 22:49 - 2014-08-29 22:49 - 00000700 _____ () C:\Users\User\Documents\cc_20140829_224913.reg
2014-08-29 22:48 - 2014-08-29 22:48 - 00368056 _____ () C:\Users\User\Documents\cc_20140829_224840.reg
2014-08-29 22:48 - 2014-08-29 22:48 - 00145556 _____ () C:\Users\User\Documents\cc_20140829_224854.reg
2014-08-29 22:48 - 2014-05-20 20:45 - 00000000 ____D () C:\Users\User\AppData\Local\LogMeIn Hamachi
2014-08-29 22:48 - 2014-04-16 13:32 - 00000000 ____D () C:\Windows\Panther
2014-08-29 22:47 - 2014-08-29 22:47 - 00002770 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2014-08-29 22:47 - 2014-08-29 22:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2014-08-29 22:47 - 2014-08-29 22:47 - 00000000 ____D () C:\Program Files\CCleaner
2014-08-29 22:46 - 2014-08-29 22:46 - 18743160 _____ (Adobe Systems Inc.) C:\Users\User\Downloads\AdobeAIRInstaller.exe
2014-08-29 22:46 - 2014-08-29 22:46 - 03826912 _____ (Piriform Ltd) C:\Users\User\Downloads\ccsetup417_slim.exe
2014-08-29 22:46 - 2014-08-29 22:46 - 00000000 ____D () C:\Users\User\AppData\Local\Adobe
2014-08-29 22:46 - 2014-08-29 22:46 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Macromedia
2014-08-29 22:46 - 2014-08-29 22:46 - 00000000 ____D () C:\Users\Default User\AppData\Roaming\Macromedia
2014-08-29 22:46 - 2014-08-29 22:46 - 00000000 ____D () C:\ProgramData\Adobe
2014-08-29 22:46 - 2014-08-29 22:46 - 00000000 ____D () C:\Program Files (x86)\Adobe
2014-08-29 22:46 - 2014-04-16 12:46 - 00000000 ____D () C:\Users\User\AppData\Roaming\Adobe
2014-08-29 22:45 - 2014-06-06 19:48 - 00699568 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-08-29 22:45 - 2014-06-06 19:48 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-08-29 22:45 - 2014-06-06 19:48 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-08-29 15:10 - 2009-07-14 06:45 - 00367112 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-08-28 19:14 - 2014-06-03 11:30 - 00000000 ____D () C:\Users\User\Desktop\Nightstep
2014-08-26 16:22 - 2014-05-09 19:03 - 00000000 ____D () C:\Users\User\AppData\Local\Paint.NET
2014-08-25 15:33 - 2014-04-20 14:57 - 00000000 ____D () C:\Users\User\Desktop\Andere Mukke
2014-08-24 22:35 - 2014-08-24 22:30 - 862641258 _____ () C:\Users\User\Downloads\League of Legends - Cassiopeia Mid - Full Game Commentary.mp4
2014-08-24 22:11 - 2014-08-24 22:04 - 684588750 _____ () C:\Users\User\Downloads\League of Legends Ranked - Kha'Zix Jungle - Full Game Commentary.mp4
2014-08-24 22:11 - 2014-08-24 22:01 - 959398858 _____ () C:\Users\User\Downloads\FNC vs SKT - 2014 All-Star Group Stage D2.mp4
2014-08-24 22:10 - 2014-08-24 21:58 - 835230386 _____ () C:\Users\User\Downloads\C9 vs LMQ - 2014 NA LCS Summer W10D2.mp4
2014-08-24 22:07 - 2014-08-24 21:57 - 1130167726 _____ () C:\Users\User\Downloads\C9 vs DIG - 2014 NA LCS Summer W10D1.mp4
2014-08-23 04:07 - 2014-08-28 15:52 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-23 03:45 - 2014-08-28 15:52 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-23 02:59 - 2014-08-28 15:52 - 03166720 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-20 17:34 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-08-19 19:55 - 2014-08-19 19:55 - 00001814 _____ () C:\Users\User\Downloads\sg_backup_2014-08-19-1955.spg
2014-08-19 19:52 - 2014-08-19 19:50 - 06156003 _____ () C:\Users\User\Downloads\Install_Win7_7088_07242014.zip
2014-08-19 19:51 - 2014-08-19 19:51 - 00001814 _____ () C:\Users\User\Downloads\sg_backup_2014-08-19-1951.spg
2014-08-19 19:39 - 2014-08-19 19:39 - 00001830 _____ () C:\Users\User\Downloads\sg_backup_2014-08-19-1939.spg
2014-08-19 19:39 - 2014-08-19 19:39 - 00001830 _____ () C:\Users\User\Downloads\FirstBackup.spg
2014-08-19 19:37 - 2014-08-19 19:37 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-19 19:37 - 2014-08-19 19:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-19 19:37 - 2014-08-19 19:37 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-19 19:37 - 2014-08-19 19:37 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-19 19:36 - 2014-08-19 19:36 - 00659456 _____ (Speed Guide Inc.) C:\Users\User\Downloads\TCPOptimizer.exe
2014-08-19 19:36 - 2014-08-19 19:36 - 00659456 _____ (Speed Guide Inc.) C:\Users\User\Downloads\TCPOptimizer (1).exe
2014-08-19 19:35 - 2014-08-19 19:34 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\User\Downloads\mbam-setup-2.0.2.1012.exe
2014-08-19 19:19 - 2014-04-16 12:46 - 00000000 ____D () C:\Users\User\AppData\Local\VirtualStore
2014-08-19 19:17 - 2014-08-19 19:16 - 08646824 _____ (CyberGhost S.R.L. ) C:\Users\User\Downloads\CG_5.0.13.17.exe
2014-08-19 19:10 - 2014-08-19 19:10 - 04696744 _____ (TeamViewer) C:\Users\User\Downloads\TeamViewerQS_de.exe
2014-08-15 17:46 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-08-15 01:23 - 2014-04-16 14:49 - 00000000 ____D () C:\Windows\system32\MRT
2014-08-15 01:22 - 2014-04-16 12:45 - 99218768 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-08-15 01:21 - 2014-05-06 21:06 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-08-07 04:06 - 2014-08-14 13:02 - 00529920 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-08-07 04:01 - 2014-08-14 13:02 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-08-06 22:11 - 2014-08-06 22:11 - 00000313 _____ () C:\Users\User\plugin_sdk.html
2014-08-06 22:11 - 2014-07-13 18:34 - 00000000 ____D () C:\Users\User\styles
2014-08-06 22:11 - 2014-07-13 18:34 - 00000000 ____D () C:\Users\User\news
2014-08-06 22:11 - 2014-07-13 18:34 - 00000000 ____D () C:\Users\User\gfx
2014-08-06 22:11 - 2014-06-20 09:52 - 00232392 _____ (TeamSpeak Systems GmbH) C:\Users\User\package_inst.exe
2014-08-06 22:11 - 2014-06-20 09:52 - 00200648 _____ (TeamSpeak Systems GmbH) C:\Users\User\error_report.exe
2014-08-06 22:11 - 2014-06-20 09:51 - 09238472 _____ (TeamSpeak Systems GmbH) C:\Users\User\ts3client_win32.exe
2014-08-05 09:20 - 2010-11-21 05:27 - 00270496 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-08-04 12:30 - 2014-08-04 12:26 - 691138422 _____ () C:\Users\User\Downloads\Red and Blue ganzer Film.mp4

Files to move or delete:
====================
C:\Users\User\createfileassoc.exe
C:\Users\User\error_report.exe
C:\Users\User\libeay32.dll
C:\Users\User\msvcp110.dll
C:\Users\User\msvcr110.dll
C:\Users\User\OverwolfTeamSpeakInstaller.exe
C:\Users\User\package_inst.exe
C:\Users\User\Qt5Core.dll
C:\Users\User\Qt5Gui.dll
C:\Users\User\Qt5Network.dll
C:\Users\User\Qt5Sql.dll
C:\Users\User\Qt5Widgets.dll
C:\Users\User\quazip.dll
C:\Users\User\ssleay32.dll
C:\Users\User\ts3client_win32.exe


Some content of TEMP:
====================
C:\Users\User\AppData\Local\Temp\Quarantine.exe
C:\Users\User\AppData\Local\Temp\swt-win32-3349.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-08-29 15:54

==================== End Of Log ============================
         
--- --- ---


Alt 03.09.2014, 14:44   #6
Pabumake
 
Win7 & Speedport: Verbindungsprobleme zu Chatservices &  Netalyzr Fehlermeldungen - Standard

Win7 & Speedport: Verbindungsprobleme zu Chatservices & Netalyzr Fehlermeldungen



GMER.log Teil 1
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-09-02 18:54:07
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\0000006d Samsung_ rev.EXT0 111,79GB
Running: Gmer-19357.exe; Driver: C:\Users\User\AppData\Local\Temp\kxldapob.sys


---- User code sections - GMER 2.1 ----

.text  C:\Users\User\AppData\Local\Akamai\netsession_win.exe[1836] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                          0000000076301465 2 bytes [30, 76]
.text  C:\Users\User\AppData\Local\Akamai\netsession_win.exe[1836] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                         00000000763014bb 2 bytes [30, 76]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avp.exe[1708] C:\Windows\SysWOW64\ntdll.dll!NtQueryValueKey                                          00000000777afaa8 5 bytes JMP 00000001737618dd
.text  C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avp.exe[1708] C:\Windows\SysWOW64\ntdll.dll!NtProtectVirtualMemory                                   00000000777b0038 5 bytes JMP 0000000173761ed6
.text  C:\Users\User\Origin\Origin.exe[2088] C:\Windows\syswow64\kernel32.dll!CreateFileW                                                                                           0000000075fa3f1c 2 bytes JMP 0000000160dd9490
.text  C:\Users\User\Origin\Origin.exe[2088] C:\Windows\syswow64\kernel32.dll!CreateFileW + 3                                                                                       0000000075fa3f1f 2 bytes [E3, EA]
.text  C:\Users\User\Origin\Origin.exe[2088] C:\Windows\syswow64\USER32.dll!SetWindowPos                                                                                            00000000761e8e4e 5 bytes JMP 0000000160dd8c40
.text  C:\Users\User\Origin\Origin.exe[2088] C:\Windows\syswow64\USER32.dll!ShowWindow                                                                                              00000000761f0dfb 5 bytes JMP 0000000160dd8bd0
.text  C:\Users\User\Origin\Origin.exe[2088] C:\Windows\syswow64\USER32.dll!SetFocus                                                                                                00000000761f2175 5 bytes JMP 0000000160dd8c20
.text  C:\Users\User\Origin\Origin.exe[2088] C:\Windows\syswow64\USER32.dll!SetActiveWindow                                                                                         00000000761f3208 5 bytes JMP 0000000160dd8c90
.text  C:\Users\User\Origin\Origin.exe[2088] C:\Windows\syswow64\USER32.dll!BringWindowToTop                                                                                        00000000761f7b3b 5 bytes JMP 0000000160dd8b30
.text  C:\Users\User\Origin\Origin.exe[2088] C:\Windows\syswow64\USER32.dll!SetForegroundWindow                                                                                     000000007620f170 5 bytes JMP 0000000160dd8b00
.text  C:\Users\User\Origin\Origin.exe[2088] C:\Windows\syswow64\USER32.dll!SwitchToThisWindow                                                                                      00000000762290fc 5 bytes JMP 0000000160dd8b60
.text  C:\Users\User\Origin\Origin.exe[2088] C:\Windows\syswow64\USER32.dll!ShowWindowAsync                                                                                         0000000076247d97 5 bytes JMP 0000000160dd8b80
.text  C:\Users\User\Origin\Origin.exe[2088] C:\Windows\syswow64\ole32.dll!DoDragDrop                                                                                               00000000753ea827 5 bytes JMP 0000000160dd8ae0
.text  C:\Users\User\Origin\Origin.exe[2088] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                                0000000076301465 2 bytes [30, 76]
.text  C:\Users\User\Origin\Origin.exe[2088] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                               00000000763014bb 2 bytes [30, 76]
.text  ...                                                                                                                                                                          * 2
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2428] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 322                                                                                      0000000072ae1a22 2 bytes [AE, 72]
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2428] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 496                                                                                      0000000072ae1ad0 2 bytes [AE, 72]
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2428] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 552                                                                                      0000000072ae1b08 2 bytes [AE, 72]
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2428] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 730                                                                                      0000000072ae1bba 2 bytes [AE, 72]
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2428] C:\Windows\SysWOW64\WSOCK32.dll!setsockopt + 762                                                                                      0000000072ae1bda 2 bytes [AE, 72]
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2428] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                               0000000076301465 2 bytes [30, 76]
.text  C:\Windows\SysWOW64\PnkBstrA.exe[2428] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                              00000000763014bb 2 bytes [30, 76]
.text  ...                                                                                                                                                                          * 2
.text  C:\Users\User\AppData\Local\Akamai\netsession_win.exe[2448] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                          0000000076301465 2 bytes [30, 76]
.text  C:\Users\User\AppData\Local\Akamai\netsession_win.exe[2448] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                         00000000763014bb 2 bytes [30, 76]
.text  ...                                                                                                                                                                          * 2
.text  D:\Program Files (x86)\Aeria Games\aeriaignite.exe[2928] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                             0000000076301465 2 bytes [30, 76]
.text  D:\Program Files (x86)\Aeria Games\aeriaignite.exe[2928] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                            00000000763014bb 2 bytes [30, 76]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                  00000000775b10c5 8 bytes {JMP 0xd}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 380                                                00000000775b123c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                       00000000775b12ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                       00000000775b143c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                               00000000775b17ce 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                               00000000775b19cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                              00000000775b1aa0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                 00000000775b1c25 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                 00000000775b1d63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                     00000000775b1d8f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                    00000000775b1e14 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                   00000000775b1e6d 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                           00000000775b1e87 8 bytes {JMP 0xb}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 672                                       00000000775b2130 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 523                            00000000775b254b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                   00000000775b2570 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                 00000000775b2592 8 bytes {JMP 0x10}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                  00000000775b25ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                 00000000775b2650 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                         00000000775b2a7b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                         00000000775b2abf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 3
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                 00000000775b2d83 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                     00000000775b2f9b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                     00000000775b3120 16 bytes {JMP 0x4e}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                    00000000775b37be 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                    00000000775b3813 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                        00000000775b38e5 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                        00000000775b3a83 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                 00000000775b3e90 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                           0000000077600680 8 bytes {JMP QWORD [RIP-0x4ca6f]}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                         0000000077600800 8 bytes {JMP QWORD [RIP-0x4ca99]}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                               0000000077600830 8 bytes {JMP QWORD [RIP-0x4cf51]}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                             0000000077600950 8 bytes {JMP QWORD [RIP-0x4cd47]}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                 0000000077600a00 8 bytes {JMP QWORD [RIP-0x4cf83]}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                 0000000077601030 8 bytes {JMP QWORD [RIP-0x4d1a6]}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                               0000000077601280 8 bytes {JMP QWORD [RIP-0x4d455]}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                               0000000077601ae0 8 bytes {JMP QWORD [RIP-0x4dd71]}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                             0000000073d613cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                             0000000073d6146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                          0000000073d616d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                            0000000073d616e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                       0000000073d619db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                       0000000073d619fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                 0000000073d61a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                   0000000073d61a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                 0000000073d61a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[6796] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                      0000000073d61a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                              00000000775b10c5 8 bytes {JMP 0xd}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 380                                                            00000000775b123c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                   00000000775b12ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                                   00000000775b143c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                           00000000775b17ce 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                           00000000775b19cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                          00000000775b1aa0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                             00000000775b1c25 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                             00000000775b1d63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                 00000000775b1d8f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                                00000000775b1e14 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                               00000000775b1e6d 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                       00000000775b1e87 8 bytes {JMP 0xb}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 672                                                   00000000775b2130 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 523                                        00000000775b254b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                               00000000775b2570 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                             00000000775b2592 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                              00000000775b25ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                             00000000775b2650 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                     00000000775b2a7b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                     00000000775b2abf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 3
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                             00000000775b2d83 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                 00000000775b2f9b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                                 00000000775b3120 16 bytes {JMP 0x4e}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                00000000775b37be 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                00000000775b3813 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                    00000000775b38e5 8 bytes [10, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                                    00000000775b3a83 8 bytes [00, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                             00000000775b3e90 8 bytes [A0, 69, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                       0000000077600680 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                     0000000077600800 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                           0000000077600830 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                         0000000077600950 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                             0000000077600a00 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                             0000000077601030 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                           0000000077601280 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                           0000000077601ae0 8 bytes JMP b03f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                         0000000073d613cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                         0000000073d6146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                      0000000073d616d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                        0000000073d616e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                   0000000073d619db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                   0000000073d619fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                             0000000073d61a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                               0000000073d61a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                             0000000073d61a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1460] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                  0000000073d61a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                              00000000775b10c5 8 bytes {JMP 0xd}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 380                                                            00000000775b123c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                   00000000775b12ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                                   00000000775b143c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                           00000000775b17ce 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                           00000000775b19cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                          00000000775b1aa0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                             00000000775b1c25 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                             00000000775b1d63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                 00000000775b1d8f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                                00000000775b1e14 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                               00000000775b1e6d 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                       00000000775b1e87 8 bytes {JMP 0xb}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 672                                                   00000000775b2130 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 523                                        00000000775b254b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                               00000000775b2570 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                             00000000775b2592 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                              00000000775b25ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                             00000000775b2650 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                     00000000775b2a7b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                     00000000775b2abf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 3
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                             00000000775b2d83 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                 00000000775b2f9b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                                 00000000775b3120 16 bytes {JMP 0x4e}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                00000000775b37be 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                00000000775b3813 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                    00000000775b38e5 8 bytes [10, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                                    00000000775b3a83 8 bytes [00, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                             00000000775b3e90 8 bytes [A0, 69, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                       0000000077600680 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                     0000000077600800 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                           0000000077600830 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                         0000000077600950 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                             0000000077600a00 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                             0000000077601030 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                           0000000077601280 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                           0000000077601ae0 8 bytes JMP b03f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                         0000000073d613cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                         0000000073d6146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                      0000000073d616d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                        0000000073d616e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                   0000000073d619db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                   0000000073d619fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                             0000000073d61a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                               0000000073d61a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                             0000000073d61a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4260] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                  0000000073d61a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                              00000000775b10c5 8 bytes {JMP 0xd}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 380                                                            00000000775b123c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                   00000000775b12ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                                   00000000775b143c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                           00000000775b17ce 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                           00000000775b19cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                          00000000775b1aa0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                             00000000775b1c25 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                             00000000775b1d63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                 00000000775b1d8f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                                00000000775b1e14 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                               00000000775b1e6d 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                       00000000775b1e87 8 bytes {JMP 0xb}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 672                                                   00000000775b2130 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 523                                        00000000775b254b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                               00000000775b2570 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                             00000000775b2592 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                              00000000775b25ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                             00000000775b2650 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                     00000000775b2a7b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                     00000000775b2abf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 3
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                             00000000775b2d83 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                 00000000775b2f9b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                                 00000000775b3120 16 bytes {JMP 0x4e}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                00000000775b37be 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                00000000775b3813 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                    00000000775b38e5 8 bytes [10, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                                    00000000775b3a83 8 bytes [00, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                             00000000775b3e90 8 bytes [A0, 69, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                       0000000077600680 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                     0000000077600800 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                           0000000077600830 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                         0000000077600950 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                             0000000077600a00 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                             0000000077601030 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                           0000000077601280 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                           0000000077601ae0 8 bytes JMP b03f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                         0000000073d613cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                         0000000073d6146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                      0000000073d616d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                        0000000073d616e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                   0000000073d619db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                   0000000073d619fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                             0000000073d61a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                               0000000073d61a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                             0000000073d61a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6840] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                  0000000073d61a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                              00000000775b10c5 8 bytes {JMP 0xd}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 380                                                            00000000775b123c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                   00000000775b12ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                                   00000000775b143c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                           00000000775b17ce 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                           00000000775b19cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                          00000000775b1aa0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                             00000000775b1c25 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                             00000000775b1d63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                 00000000775b1d8f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                                00000000775b1e14 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                               00000000775b1e6d 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                       00000000775b1e87 8 bytes {JMP 0xb}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 672                                                   00000000775b2130 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 523                                        00000000775b254b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                               00000000775b2570 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                             00000000775b2592 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                              00000000775b25ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                             00000000775b2650 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                     00000000775b2a7b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                     00000000775b2abf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 3
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                             00000000775b2d83 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                 00000000775b2f9b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                                 00000000775b3120 16 bytes {JMP 0x4e}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                00000000775b37be 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                00000000775b3813 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                    00000000775b38e5 8 bytes [10, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                                    00000000775b3a83 8 bytes [00, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                             00000000775b3e90 8 bytes [A0, 69, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                       0000000077600680 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                     0000000077600800 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                           0000000077600830 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                         0000000077600950 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                             0000000077600a00 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                             0000000077601030 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                           0000000077601280 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                           0000000077601ae0 8 bytes JMP b03f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                         0000000073d613cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                         0000000073d6146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                      0000000073d616d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                        0000000073d616e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                   0000000073d619db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                   0000000073d619fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                             0000000073d61a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                               0000000073d61a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                             0000000073d61a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6732] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                  0000000073d61a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                              00000000775b10c5 8 bytes {JMP 0xd}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 380                                                            00000000775b123c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                   00000000775b12ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                                   00000000775b143c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                           00000000775b17ce 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                           00000000775b19cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                          00000000775b1aa0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                             00000000775b1c25 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                             00000000775b1d63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                 00000000775b1d8f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                                00000000775b1e14 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                               00000000775b1e6d 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                       00000000775b1e87 8 bytes {JMP 0xb}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 672                                                   00000000775b2130 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 523                                        00000000775b254b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                               00000000775b2570 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                             00000000775b2592 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                              00000000775b25ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                             00000000775b2650 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                     00000000775b2a7b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                     00000000775b2abf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 3
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                             00000000775b2d83 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                 00000000775b2f9b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                                 00000000775b3120 16 bytes {JMP 0x4e}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                00000000775b37be 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                00000000775b3813 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                    00000000775b38e5 8 bytes [10, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                                    00000000775b3a83 8 bytes [00, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                             00000000775b3e90 8 bytes [A0, 69, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                       0000000077600680 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                     0000000077600800 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                           0000000077600830 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                         0000000077600950 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                             0000000077600a00 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                             0000000077601030 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                           0000000077601280 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                           0000000077601ae0 8 bytes JMP b03f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                         0000000073d613cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                         0000000073d6146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                      0000000073d616d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                        0000000073d616e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                   0000000073d619db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                   0000000073d619fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                             0000000073d61a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                               0000000073d61a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                             0000000073d61a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[5868] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                  0000000073d61a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                 00000000775b10c5 8 bytes {JMP 0xd}
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 380                                               00000000775b123c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                      00000000775b12ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                      00000000775b143c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                              00000000775b17ce 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                              00000000775b19cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                             00000000775b1aa0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                00000000775b1c25 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                00000000775b1d63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                    00000000775b1d8f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                   00000000775b1e14 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
         

Alt 03.09.2014, 14:45   #7
Pabumake
 
Win7 & Speedport: Verbindungsprobleme zu Chatservices &  Netalyzr Fehlermeldungen - Standard

Win7 & Speedport: Verbindungsprobleme zu Chatservices & Netalyzr Fehlermeldungen



GMER.log Teil 2

Code:
ATTFilter
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                  00000000775b1e6d 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                          00000000775b1e87 8 bytes {JMP 0xb}
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 672                                      00000000775b2130 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 523                           00000000775b254b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                  00000000775b2570 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                00000000775b2592 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                 00000000775b25ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                00000000775b2650 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                        00000000775b2a7b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                        00000000775b2abf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 3
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                00000000775b2d83 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                    00000000775b2f9b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                    00000000775b3120 16 bytes {JMP 0x4e}
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                   00000000775b37be 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                   00000000775b3813 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                       00000000775b38e5 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                       00000000775b3a83 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                00000000775b3e90 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                          0000000077600680 8 bytes {JMP QWORD [RIP-0x4ca6f]}
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                        0000000077600800 8 bytes {JMP QWORD [RIP-0x4ca99]}
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                              0000000077600830 8 bytes {JMP QWORD [RIP-0x4cf51]}
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                            0000000077600950 8 bytes {JMP QWORD [RIP-0x4cd47]}
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                0000000077600a00 8 bytes {JMP QWORD [RIP-0x4cf83]}
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                0000000077601030 8 bytes {JMP QWORD [RIP-0x4d1a6]}
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                              0000000077601280 8 bytes {JMP QWORD [RIP-0x4d455]}
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                              0000000077601ae0 8 bytes {JMP QWORD [RIP-0x4dd71]}
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                            0000000073d613cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                            0000000073d6146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                         0000000073d616d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                           0000000073d616e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                      0000000073d619db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                      0000000073d619fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                0000000073d61a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                  0000000073d61a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                0000000073d61a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe[1580] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                     0000000073d61a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                            00000000775b10c5 8 bytes {JMP 0xd}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 380                                          00000000775b123c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                 00000000775b12ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                 00000000775b143c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                         00000000775b17ce 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                         00000000775b19cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                        00000000775b1aa0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                           00000000775b1c25 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                           00000000775b1d63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                               00000000775b1d8f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                              00000000775b1e14 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                             00000000775b1e6d 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                     00000000775b1e87 8 bytes {JMP 0xb}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 672                                 00000000775b2130 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 523                      00000000775b254b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                             00000000775b2570 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                           00000000775b2592 8 bytes {JMP 0x10}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79            00000000775b25ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176           00000000775b2650 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                   00000000775b2a7b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                   00000000775b2abf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 3
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                           00000000775b2d83 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                               00000000775b2f9b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                               00000000775b3120 16 bytes {JMP 0x4e}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                              00000000775b37be 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                              00000000775b3813 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                  00000000775b38e5 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                  00000000775b3a83 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                           00000000775b3e90 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                     0000000077600680 8 bytes {JMP QWORD [RIP-0x4ca6f]}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                   0000000077600800 8 bytes {JMP QWORD [RIP-0x4ca99]}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                         0000000077600830 8 bytes {JMP QWORD [RIP-0x4cf51]}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                       0000000077600950 8 bytes {JMP QWORD [RIP-0x4cd47]}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                           0000000077600a00 8 bytes {JMP QWORD [RIP-0x4cf83]}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                           0000000077601030 8 bytes {JMP QWORD [RIP-0x4d1a6]}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                         0000000077601280 8 bytes {JMP QWORD [RIP-0x4d455]}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                         0000000077601ae0 8 bytes {JMP QWORD [RIP-0x4dd71]}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                       0000000073d613cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                       0000000073d6146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                    0000000073d616d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                      0000000073d616e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                 0000000073d619db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                 0000000073d619fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                           0000000073d61a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                             0000000073d61a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                           0000000073d61a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[2772] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                0000000073d61a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                   00000000775b10c5 8 bytes {JMP 0xd}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 380                                 00000000775b123c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                        00000000775b12ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                        00000000775b143c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                00000000775b17ce 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                00000000775b19cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                               00000000775b1aa0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                  00000000775b1c25 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                  00000000775b1d63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                      00000000775b1d8f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                     00000000775b1e14 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                    00000000775b1e6d 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                            00000000775b1e87 8 bytes {JMP 0xb}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 672                        00000000775b2130 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 523             00000000775b254b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                    00000000775b2570 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                  00000000775b2592 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79   00000000775b25ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176  00000000775b2650 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299          00000000775b2a7b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367          00000000775b2abf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 3
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                  00000000775b2d83 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                      00000000775b2f9b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                      00000000775b3120 16 bytes {JMP 0x4e}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                     00000000775b37be 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                     00000000775b3813 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197         00000000775b38e5 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611         00000000775b3a83 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                  00000000775b3e90 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                            0000000077600680 8 bytes {JMP QWORD [RIP-0x4ca6f]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                          0000000077600800 8 bytes {JMP QWORD [RIP-0x4ca99]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                0000000077600830 8 bytes {JMP QWORD [RIP-0x4cf51]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                              0000000077600950 8 bytes {JMP QWORD [RIP-0x4cd47]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                  0000000077600a00 8 bytes {JMP QWORD [RIP-0x4cf83]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                  0000000077601030 8 bytes {JMP QWORD [RIP-0x4d1a6]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                0000000077601280 8 bytes {JMP QWORD [RIP-0x4d455]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                0000000077601ae0 8 bytes {JMP QWORD [RIP-0x4dd71]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312              0000000073d613cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471              0000000073d6146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                           0000000073d616d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                             0000000073d616e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                        0000000073d619db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                        0000000073d619fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                  0000000073d61a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                    0000000073d61a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                  0000000073d61a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe[6792] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                       0000000073d61a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                           00000000775b10c5 8 bytes {JMP 0xd}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 380                                         00000000775b123c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                00000000775b12ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                00000000775b143c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                        00000000775b17ce 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                        00000000775b19cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                       00000000775b1aa0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                          00000000775b1c25 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                          00000000775b1d63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                              00000000775b1d8f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                             00000000775b1e14 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                            00000000775b1e6d 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                    00000000775b1e87 8 bytes {JMP 0xb}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 672                                00000000775b2130 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 523                     00000000775b254b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                            00000000775b2570 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                          00000000775b2592 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79           00000000775b25ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176          00000000775b2650 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                  00000000775b2a7b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                  00000000775b2abf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 3
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                          00000000775b2d83 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                              00000000775b2f9b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                              00000000775b3120 16 bytes {JMP 0x4e}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                             00000000775b37be 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                             00000000775b3813 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                 00000000775b38e5 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                 00000000775b3a83 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                          00000000775b3e90 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                    0000000077600680 8 bytes {JMP QWORD [RIP-0x4ca6f]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                  0000000077600800 8 bytes {JMP QWORD [RIP-0x4ca99]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                        0000000077600830 8 bytes {JMP QWORD [RIP-0x4cf51]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                      0000000077600950 8 bytes {JMP QWORD [RIP-0x4cd47]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                          0000000077600a00 8 bytes {JMP QWORD [RIP-0x4cf83]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                          0000000077601030 8 bytes {JMP QWORD [RIP-0x4d1a6]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                        0000000077601280 8 bytes {JMP QWORD [RIP-0x4d455]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                        0000000077601ae0 8 bytes {JMP QWORD [RIP-0x4dd71]}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                      0000000073d613cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                      0000000073d6146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                   0000000073d616d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                     0000000073d616e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                0000000073d619db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                0000000073d619fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                          0000000073d61a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                            0000000073d61a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                          0000000073d61a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[1436] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                               0000000073d61a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                              00000000775b10c5 8 bytes {JMP 0xd}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 380                                                            00000000775b123c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                   00000000775b12ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                                   00000000775b143c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                           00000000775b17ce 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                           00000000775b19cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                          00000000775b1aa0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                             00000000775b1c25 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                             00000000775b1d63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                 00000000775b1d8f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                                00000000775b1e14 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                               00000000775b1e6d 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                       00000000775b1e87 8 bytes {JMP 0xb}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 672                                                   00000000775b2130 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 523                                        00000000775b254b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                               00000000775b2570 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                             00000000775b2592 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                              00000000775b25ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                             00000000775b2650 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                     00000000775b2a7b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                     00000000775b2abf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 3
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                             00000000775b2d83 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                 00000000775b2f9b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                                 00000000775b3120 16 bytes {JMP 0x4e}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                00000000775b37be 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                00000000775b3813 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                    00000000775b38e5 8 bytes [10, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                                    00000000775b3a83 8 bytes [00, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                             00000000775b3e90 8 bytes [A0, 69, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                       0000000077600680 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                     0000000077600800 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                           0000000077600830 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                         0000000077600950 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                             0000000077600a00 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                             0000000077601030 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                           0000000077601280 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                           0000000077601ae0 8 bytes JMP b03f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                         0000000073d613cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                         0000000073d6146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                      0000000073d616d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                        0000000073d616e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                   0000000073d619db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                   0000000073d619fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                             0000000073d61a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                               0000000073d61a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                             0000000073d61a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[4444] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                  0000000073d61a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                              00000000775b10c5 8 bytes {JMP 0xd}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 380                                                            00000000775b123c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                   00000000775b12ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                                   00000000775b143c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                           00000000775b17ce 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                           00000000775b19cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                          00000000775b1aa0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                             00000000775b1c25 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                             00000000775b1d63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                 00000000775b1d8f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                                00000000775b1e14 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                               00000000775b1e6d 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                       00000000775b1e87 8 bytes {JMP 0xb}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 672                                                   00000000775b2130 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 523                                        00000000775b254b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                               00000000775b2570 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                             00000000775b2592 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                              00000000775b25ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                             00000000775b2650 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                     00000000775b2a7b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                     00000000775b2abf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 3
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                             00000000775b2d83 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                 00000000775b2f9b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                                 00000000775b3120 16 bytes {JMP 0x4e}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                00000000775b37be 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                00000000775b3813 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                    00000000775b38e5 8 bytes [10, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                                    00000000775b3a83 8 bytes [00, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                             00000000775b3e90 8 bytes [A0, 69, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                       0000000077600680 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                     0000000077600800 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                           0000000077600830 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                         0000000077600950 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                             0000000077600a00 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                             0000000077601030 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                           0000000077601280 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                           0000000077601ae0 8 bytes JMP b03f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                         0000000073d613cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                         0000000073d6146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                      0000000073d616d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                        0000000073d616e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                   0000000073d619db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                   0000000073d619fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                             0000000073d61a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                               0000000073d61a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                             0000000073d61a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1480] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                  0000000073d61a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                              00000000775b10c5 8 bytes {JMP 0xd}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 380                                                            00000000775b123c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                   00000000775b12ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                                   00000000775b143c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                           00000000775b17ce 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                           00000000775b19cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                          00000000775b1aa0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                             00000000775b1c25 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                             00000000775b1d63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                 00000000775b1d8f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                                00000000775b1e14 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                               00000000775b1e6d 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                       00000000775b1e87 8 bytes {JMP 0xb}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 672                                                   00000000775b2130 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 523                                        00000000775b254b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                               00000000775b2570 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                             00000000775b2592 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                              00000000775b25ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                             00000000775b2650 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                     00000000775b2a7b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                     00000000775b2abf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 3
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                             00000000775b2d83 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                 00000000775b2f9b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                                 00000000775b3120 16 bytes {JMP 0x4e}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                00000000775b37be 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                00000000775b3813 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                    00000000775b38e5 8 bytes [10, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                                    00000000775b3a83 8 bytes [00, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                             00000000775b3e90 8 bytes [A0, 69, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                       0000000077600680 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                     0000000077600800 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                           0000000077600830 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                         0000000077600950 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                             0000000077600a00 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                             0000000077601030 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                           0000000077601280 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                           0000000077601ae0 8 bytes JMP b03f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                         0000000073d613cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                         0000000073d6146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                      0000000073d616d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                        0000000073d616e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                   0000000073d619db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                   0000000073d619fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                             0000000073d61a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                               0000000073d61a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                             0000000073d61a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7252] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                  0000000073d61a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                              00000000775b10c5 8 bytes {JMP 0xd}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 380                                                            00000000775b123c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                   00000000775b12ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                                   00000000775b143c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                           00000000775b17ce 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                           00000000775b19cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                          00000000775b1aa0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                             00000000775b1c25 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                             00000000775b1d63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                 00000000775b1d8f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                                00000000775b1e14 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                               00000000775b1e6d 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                       00000000775b1e87 8 bytes {JMP 0xb}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 672                                                   00000000775b2130 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 523                                        00000000775b254b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                               00000000775b2570 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                             00000000775b2592 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                              00000000775b25ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                             00000000775b2650 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                     00000000775b2a7b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                     00000000775b2abf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 3
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                             00000000775b2d83 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                 00000000775b2f9b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                                 00000000775b3120 16 bytes {JMP 0x4e}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                00000000775b37be 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                00000000775b3813 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                    00000000775b38e5 8 bytes [10, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                                    00000000775b3a83 8 bytes [00, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                             00000000775b3e90 8 bytes [A0, 69, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                       0000000077600680 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                     0000000077600800 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                           0000000077600830 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                         0000000077600950 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                             0000000077600a00 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                             0000000077601030 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                           0000000077601280 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                           0000000077601ae0 8 bytes JMP b03f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                         0000000073d613cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                         0000000073d6146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                      0000000073d616d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                        0000000073d616e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                   0000000073d619db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                   0000000073d619fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                             0000000073d61a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                               0000000073d61a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                             0000000073d61a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[2052] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                  0000000073d61a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                              00000000775b10c5 8 bytes {JMP 0xd}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 380                                                            00000000775b123c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                   00000000775b12ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                                   00000000775b143c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                           00000000775b17ce 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                           00000000775b19cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                          00000000775b1aa0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                             00000000775b1c25 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                             00000000775b1d63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                 00000000775b1d8f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                                00000000775b1e14 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                               00000000775b1e6d 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                       00000000775b1e87 8 bytes {JMP 0xb}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 672                                                   00000000775b2130 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 523                                        00000000775b254b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                               00000000775b2570 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                             00000000775b2592 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                              00000000775b25ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                             00000000775b2650 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                     00000000775b2a7b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                     00000000775b2abf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 3
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                             00000000775b2d83 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                 00000000775b2f9b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                                 00000000775b3120 16 bytes {JMP 0x4e}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                00000000775b37be 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                00000000775b3813 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                    00000000775b38e5 8 bytes [10, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                                    00000000775b3a83 8 bytes [00, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                             00000000775b3e90 8 bytes [A0, 69, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                       0000000077600680 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                     0000000077600800 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                           0000000077600830 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                         0000000077600950 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                             0000000077600a00 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                             0000000077601030 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                           0000000077601280 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                           0000000077601ae0 8 bytes JMP b03f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                         0000000073d613cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                         0000000073d6146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                      0000000073d616d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                        0000000073d616e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                   0000000073d619db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                   0000000073d619fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                             0000000073d61a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                               0000000073d61a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                             0000000073d61a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6752] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                  0000000073d61a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                              00000000775b10c5 8 bytes {JMP 0xd}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 380                                                            00000000775b123c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                   00000000775b12ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                                   00000000775b143c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                           00000000775b17ce 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                           00000000775b19cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                          00000000775b1aa0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                             00000000775b1c25 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                             00000000775b1d63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                 00000000775b1d8f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                                00000000775b1e14 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                               00000000775b1e6d 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                       00000000775b1e87 8 bytes {JMP 0xb}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 672                                                   00000000775b2130 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 523                                        00000000775b254b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                               00000000775b2570 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                             00000000775b2592 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                              00000000775b25ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                             00000000775b2650 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                     00000000775b2a7b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                     00000000775b2abf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 3
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                             00000000775b2d83 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                 00000000775b2f9b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                                 00000000775b3120 16 bytes {JMP 0x4e}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                00000000775b37be 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                00000000775b3813 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                    00000000775b38e5 8 bytes [10, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                                    00000000775b3a83 8 bytes [00, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                             00000000775b3e90 8 bytes [A0, 69, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                       0000000077600680 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                     0000000077600800 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                           0000000077600830 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                         0000000077600950 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                             0000000077600a00 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                             0000000077601030 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                           0000000077601280 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                           0000000077601ae0 8 bytes JMP b03f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                         0000000073d613cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                         0000000073d6146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                      0000000073d616d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                        0000000073d616e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                   0000000073d619db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                   0000000073d619fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                             0000000073d61a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                               0000000073d61a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                             0000000073d61a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[1032] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                  0000000073d61a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                         00000000775b10c5 8 bytes {JMP 0xd}
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 380                                                       00000000775b123c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
         

Alt 03.09.2014, 14:46   #8
Pabumake
 
Win7 & Speedport: Verbindungsprobleme zu Chatservices &  Netalyzr Fehlermeldungen - Standard

Win7 & Speedport: Verbindungsprobleme zu Chatservices & Netalyzr Fehlermeldungen



GMER Teil 3
Code:
ATTFilter
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                              00000000775b12ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                              00000000775b143c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                      00000000775b17ce 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                      00000000775b19cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                     00000000775b1aa0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                        00000000775b1c25 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                        00000000775b1d63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                            00000000775b1d8f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                           00000000775b1e14 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                          00000000775b1e6d 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                  00000000775b1e87 8 bytes {JMP 0xb}
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 672                                              00000000775b2130 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 523                                   00000000775b254b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                          00000000775b2570 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                        00000000775b2592 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                         00000000775b25ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                        00000000775b2650 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                00000000775b2a7b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                00000000775b2abf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 3
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                        00000000775b2d83 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                            00000000775b2f9b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                            00000000775b3120 16 bytes {JMP 0x4e}
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                           00000000775b37be 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                           00000000775b3813 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                               00000000775b38e5 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                               00000000775b3a83 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                        00000000775b3e90 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                  0000000077600680 8 bytes {JMP QWORD [RIP-0x4ca6f]}
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                0000000077600800 8 bytes {JMP QWORD [RIP-0x4ca99]}
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                      0000000077600830 8 bytes {JMP QWORD [RIP-0x4cf51]}
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                    0000000077600950 8 bytes {JMP QWORD [RIP-0x4cd47]}
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                        0000000077600a00 8 bytes {JMP QWORD [RIP-0x4cf83]}
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                        0000000077601030 8 bytes {JMP QWORD [RIP-0x4d1a6]}
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                      0000000077601280 8 bytes {JMP QWORD [RIP-0x4d455]}
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                      0000000077601ae0 8 bytes {JMP QWORD [RIP-0x4dd71]}
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                    0000000073d613cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                    0000000073d6146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                 0000000073d616d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                   0000000073d616e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                              0000000073d619db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                              0000000073d619fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                        0000000073d61a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                          0000000073d61a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                        0000000073d61a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe[400] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                             0000000073d61a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                              00000000775b10c5 8 bytes {JMP 0xd}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 380                                                            00000000775b123c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                   00000000775b12ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                                   00000000775b143c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                           00000000775b17ce 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                           00000000775b19cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                          00000000775b1aa0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                             00000000775b1c25 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                             00000000775b1d63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                 00000000775b1d8f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                                00000000775b1e14 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                               00000000775b1e6d 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                       00000000775b1e87 8 bytes {JMP 0xb}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 672                                                   00000000775b2130 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 523                                        00000000775b254b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                               00000000775b2570 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                             00000000775b2592 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                              00000000775b25ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                             00000000775b2650 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                     00000000775b2a7b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                     00000000775b2abf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 3
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                             00000000775b2d83 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                 00000000775b2f9b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                                 00000000775b3120 16 bytes {JMP 0x4e}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                00000000775b37be 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                00000000775b3813 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                    00000000775b38e5 8 bytes [10, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                                    00000000775b3a83 8 bytes [00, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                             00000000775b3e90 8 bytes [A0, 69, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                       0000000077600680 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                     0000000077600800 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                           0000000077600830 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                         0000000077600950 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                             0000000077600a00 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                             0000000077601030 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                           0000000077601280 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                           0000000077601ae0 8 bytes JMP b03f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                         0000000073d613cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                         0000000073d6146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                      0000000073d616d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                        0000000073d616e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                   0000000073d619db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                   0000000073d619fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                             0000000073d61a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                               0000000073d61a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                             0000000073d61a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[6592] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                  0000000073d61a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                              00000000775b10c5 8 bytes {JMP 0xd}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 380                                                            00000000775b123c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                   00000000775b12ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                                   00000000775b143c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                           00000000775b17ce 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                           00000000775b19cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                          00000000775b1aa0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                             00000000775b1c25 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                             00000000775b1d63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                 00000000775b1d8f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                                00000000775b1e14 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                               00000000775b1e6d 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                       00000000775b1e87 8 bytes {JMP 0xb}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 672                                                   00000000775b2130 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 523                                        00000000775b254b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                               00000000775b2570 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                             00000000775b2592 8 bytes {JMP 0x10}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                              00000000775b25ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                             00000000775b2650 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 2
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                     00000000775b2a7b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                     00000000775b2abf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 3
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                             00000000775b2d83 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                 00000000775b2f9b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                                 00000000775b3120 16 bytes {JMP 0x4e}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                00000000775b37be 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                00000000775b3813 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                    00000000775b38e5 8 bytes [10, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                                    00000000775b3a83 8 bytes [00, 6A, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                             00000000775b3e90 8 bytes [A0, 69, F8, FF, 00, 00, 00, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                       0000000077600680 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                     0000000077600800 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                           0000000077600830 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                         0000000077600950 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                             0000000077600a00 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                             0000000077601030 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                           0000000077601280 8 bytes JMP 3f3f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                           0000000077601ae0 8 bytes JMP b03f3f3f
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                         0000000073d613cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                         0000000073d6146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                      0000000073d616d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                        0000000073d616e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                   0000000073d619db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                   0000000073d619fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                             0000000073d61a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                               0000000073d61a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                             0000000073d61a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Program Files (x86)\Google\Chrome\Application\chrome.exe[7124] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                  0000000073d61a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                                                   00000000775b10c5 8 bytes {JMP 0xd}
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 380                                                                                 00000000775b123c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                                        00000000775b12ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                                                        00000000775b143c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                                                00000000775b17ce 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                                                00000000775b19cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                                               00000000775b1aa0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                                                  00000000775b1c25 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                                                  00000000775b1d63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                                      00000000775b1d8f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                                                     00000000775b1e14 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                                                    00000000775b1e6d 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                                            00000000775b1e87 8 bytes {JMP 0xb}
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 672                                                                        00000000775b2130 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 523                                                             00000000775b254b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                                                    00000000775b2570 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                                                  00000000775b2592 8 bytes {JMP 0x10}
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                                                   00000000775b25ef 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                                                  00000000775b2650 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 2
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                                          00000000775b2a7b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                                          00000000775b2abf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  ...                                                                                                                                                                          * 3
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                                                  00000000775b2d83 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                                      00000000775b2f9b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                                                      00000000775b3120 16 bytes {JMP 0x4e}
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                                     00000000775b37be 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                                     00000000775b3813 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                                         00000000775b38e5 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                                                         00000000775b3a83 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                                                  00000000775b3e90 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                                            0000000077600680 8 bytes {JMP QWORD [RIP-0x4ca6f]}
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                                          0000000077600800 8 bytes {JMP QWORD [RIP-0x4ca99]}
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                0000000077600830 8 bytes {JMP QWORD [RIP-0x4cf51]}
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                              0000000077600950 8 bytes {JMP QWORD [RIP-0x4cd47]}
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                  0000000077600a00 8 bytes {JMP QWORD [RIP-0x4cf83]}
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                  0000000077601030 8 bytes {JMP QWORD [RIP-0x4d1a6]}
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                                                0000000077601280 8 bytes {JMP QWORD [RIP-0x4d455]}
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                0000000077601ae0 8 bytes {JMP QWORD [RIP-0x4dd71]}
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                                              0000000073d613cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                                              0000000073d6146b 8 bytes {JMP 0xffffffffffffffb0}
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                                           0000000073d616d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                                             0000000073d616e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                                        0000000073d619db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                                        0000000073d619fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                                                  0000000073d61a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                                                    0000000073d61a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                                                  0000000073d61a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text  C:\Users\User\Downloads\Gmer-19357.exe[7728] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                                       0000000073d61a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]

---- Registry - GMER 2.1 ----

Reg    HKLM\SYSTEM\CurrentControlSet\services\KLIF\Parameters@LastProcessedRevision                                                                                                 187559567

---- EOF - GMER 2.1 ----
         
Result.txt
Code:
ATTFilter
MiniToolBox by Farbar  Version: 21-07-2014
Ran by User (administrator) on 02-09-2014 at 18:23:11
Running from "C:\Users\User\Downloads"
Microsoft Windows 7 Home Premium  Service Pack 1 (X64)
Boot Mode: Normal
***************************************************************************

========================= Flush DNS: ===================================

Windows-IP-Konfiguration

Der DNS-Aufl�sungscache wurde geleert.

========================= IE Proxy Settings: ============================== 

Proxy is not enabled.
No Proxy Server is set.

"Reset IE Proxy Settings": IE Proxy Settings were reset.
========================= Hosts content: =================================



========================= IP Configuration: ================================

Realtek PCIe GBE Family Controller = LAN-Verbindung (Connected)
Hamachi Network Interface = Hamachi (Hardware not present)


# ----------------------------------
# IPv4-Konfiguration
# ----------------------------------
pushd interface ipv4

reset
set global defaultcurhoplimit=64 icmpredirects=enabled
add route prefix=0.0.0.0/0 interface="Hamachi" nexthop=25.0.0.1 publish=Ja
set interface interface="Hamachi" forwarding=disabled advertise=disabled metric=9000 siteprefixlength=0 nud=disabled routerdiscovery=disabled managedaddress=disabled otherstateful=disabled weakhostsend=disabled weakhostreceive=disabled ignoredefaultroutes=disabled advertisedrouterlifetime=0 advertisedefaultroute=disabled currenthoplimit=0 forcearpndwolpattern=disabled enabledirectedmacwolpattern=disabled


popd
# Ende der IPv4-Konfiguration



Windows-IP-Konfiguration

   Hostname  . . . . . . . . . . . . : User-PC
   Prim�res DNS-Suffix . . . . . . . : 
   Knotentyp . . . . . . . . . . . . : Hybrid
   IP-Routing aktiviert  . . . . . . : Nein
   WINS-Proxy aktiviert  . . . . . . : Nein
   DNS-Suffixsuchliste . . . . . . . : Speedport_W_724V_Typ_A_05011602_00_001

Ethernet-Adapter LAN-Verbindung:

   Verbindungsspezifisches DNS-Suffix: Speedport_W_724V_Typ_A_05011602_00_001
   Beschreibung. . . . . . . . . . . : Realtek PCIe GBE Family Controller
   Physikalische Adresse . . . . . . : BC-EE-7B-87-6D-30
   DHCP aktiviert. . . . . . . . . . : Ja
   Autokonfiguration aktiviert . . . : Ja
   IPv4-Adresse  . . . . . . . . . . : 192.168.2.102(Bevorzugt) 
   Subnetzmaske  . . . . . . . . . . : 255.255.255.0
   Lease erhalten. . . . . . . . . . : Dienstag, 2. September 2014 15:24:47
   Lease l�uft ab. . . . . . . . . . : Dienstag, 23. September 2014 17:35:47
   Standardgateway . . . . . . . . . : 192.168.2.1
   DHCP-Server . . . . . . . . . . . : 192.168.2.1
   DNS-Server  . . . . . . . . . . . : 192.168.2.1
   NetBIOS �ber TCP/IP . . . . . . . : Aktiviert

Tunneladapter isatap.Speedport_W723_V_Typ_A_1_01_001:

   Medienstatus. . . . . . . . . . . : Medium getrennt
   Verbindungsspezifisches DNS-Suffix: 
   Beschreibung. . . . . . . . . . . : Microsoft-ISATAP-Adapter #2
   Physikalische Adresse . . . . . . : 00-00-00-00-00-00-00-E0
   DHCP aktiviert. . . . . . . . . . : Nein
   Autokonfiguration aktiviert . . . : Ja
Server:  Speedport.ip
Address:  192.168.2.1

Name:    google.com
Addresses:  2a00:1450:4013:c01::71
	  74.125.136.113
	  74.125.136.100
	  74.125.136.102
	  74.125.136.101
	  74.125.136.139
	  74.125.136.138


Ping wird ausgef�hrt f�r google.com [74.125.136.113] mit 32 Bytes Daten:
Antwort von 74.125.136.113: Bytes=32 Zeit=34ms TTL=49
Antwort von 74.125.136.113: Bytes=32 Zeit=33ms TTL=49

Ping-Statistik f�r 74.125.136.113:
    Pakete: Gesendet = 2, Empfangen = 2, Verloren = 0
    (0% Verlust),
Ca. Zeitangaben in Millisek.:
    Minimum = 33ms, Maximum = 34ms, Mittelwert = 33ms
Server:  Speedport.ip
Address:  192.168.2.1

Name:    yahoo.com
Addresses:  98.138.253.109
	  98.139.183.24
	  206.190.36.45


Ping wird ausgef�hrt f�r yahoo.com [98.138.253.109] mit 32 Bytes Daten:
Antwort von 98.138.253.109: Bytes=32 Zeit=153ms TTL=52
Antwort von 98.138.253.109: Bytes=32 Zeit=152ms TTL=52

Ping-Statistik f�r 98.138.253.109:
    Pakete: Gesendet = 2, Empfangen = 2, Verloren = 0
    (0% Verlust),
Ca. Zeitangaben in Millisek.:
    Minimum = 152ms, Maximum = 153ms, Mittelwert = 152ms

Ping wird ausgef�hrt f�r 127.0.0.1 mit 32 Bytes Daten:
Antwort von 127.0.0.1: Bytes=32 Zeit<1ms TTL=64
Antwort von 127.0.0.1: Bytes=32 Zeit<1ms TTL=64

Ping-Statistik f�r 127.0.0.1:
    Pakete: Gesendet = 2, Empfangen = 2, Verloren = 0
    (0% Verlust),
Ca. Zeitangaben in Millisek.:
    Minimum = 0ms, Maximum = 0ms, Mittelwert = 0ms
===========================================================================
Schnittstellenliste
 11...bc ee 7b 87 6d 30 ......Realtek PCIe GBE Family Controller
  1...........................Software Loopback Interface 1
 15...00 00 00 00 00 00 00 e0 Microsoft-ISATAP-Adapter #2
===========================================================================

IPv4-Routentabelle
===========================================================================
Aktive Routen:
     Netzwerkziel    Netzwerkmaske          Gateway    Schnittstelle Metrik
          0.0.0.0          0.0.0.0      192.168.2.1    192.168.2.102     20
        127.0.0.0        255.0.0.0   Auf Verbindung         127.0.0.1    306
        127.0.0.1  255.255.255.255   Auf Verbindung         127.0.0.1    306
  127.255.255.255  255.255.255.255   Auf Verbindung         127.0.0.1    306
      192.168.2.0    255.255.255.0   Auf Verbindung     192.168.2.102    276
    192.168.2.102  255.255.255.255   Auf Verbindung     192.168.2.102    276
    192.168.2.255  255.255.255.255   Auf Verbindung     192.168.2.102    276
        224.0.0.0        240.0.0.0   Auf Verbindung         127.0.0.1    306
        224.0.0.0        240.0.0.0   Auf Verbindung     192.168.2.102    276
  255.255.255.255  255.255.255.255   Auf Verbindung         127.0.0.1    306
  255.255.255.255  255.255.255.255   Auf Verbindung     192.168.2.102    276
===========================================================================
St�ndige Routen:
  Netzwerkadresse          Netzmaske  Gatewayadresse  Metrik
          0.0.0.0          0.0.0.0         25.0.0.1  Standard 
===========================================================================

IPv6-Routentabelle
===========================================================================
Aktive Routen:
 If Metrik Netzwerkziel             Gateway
  1    306 ::1/128                  Auf Verbindung
  1    306 ff00::/8                 Auf Verbindung
===========================================================================
St�ndige Routen:
 If Metrik Netzwerkziel             Gateway
  0 4294967295 2620:9b::/96             Auf Verbindung
  0   9000 ::/0                     2620:9b::1900:1
===========================================================================
========================= Winsock entries =====================================

Catalog5 01 C:\Windows\SysWOW64\NLAapi.dll [52224] (Microsoft Corporation)
Catalog5 02 C:\Windows\SysWOW64\napinsp.dll [52224] (Microsoft Corporation)
Catalog5 03 C:\Windows\SysWOW64\pnrpnsp.dll [65024] (Microsoft Corporation)
Catalog5 04 C:\Windows\SysWOW64\pnrpnsp.dll [65024] (Microsoft Corporation)
Catalog5 05 C:\Windows\SysWOW64\mswsock.dll [231424] (Microsoft Corporation)
Catalog5 06 C:\Windows\SysWOW64\winrnr.dll [20992] (Microsoft Corporation)
Catalog9 01 C:\Windows\SysWOW64\mswsock.dll [231424] (Microsoft Corporation)
Catalog9 02 C:\Windows\SysWOW64\mswsock.dll [231424] (Microsoft Corporation)
Catalog9 03 C:\Windows\SysWOW64\mswsock.dll [231424] (Microsoft Corporation)
Catalog9 04 C:\Windows\SysWOW64\mswsock.dll [231424] (Microsoft Corporation)
Catalog9 05 C:\Windows\SysWOW64\mswsock.dll [231424] (Microsoft Corporation)
Catalog9 06 C:\Windows\SysWOW64\mswsock.dll [231424] (Microsoft Corporation)
Catalog9 07 C:\Windows\SysWOW64\mswsock.dll [231424] (Microsoft Corporation)
Catalog9 08 C:\Windows\SysWOW64\mswsock.dll [231424] (Microsoft Corporation)
Catalog9 09 C:\Windows\SysWOW64\mswsock.dll [231424] (Microsoft Corporation)
Catalog9 10 C:\Windows\SysWOW64\mswsock.dll [231424] (Microsoft Corporation)
x64-Catalog5 01 C:\Windows\System32\NLAapi.dll [70656] (Microsoft Corporation)
x64-Catalog5 02 C:\Windows\System32\napinsp.dll [68096] (Microsoft Corporation)
x64-Catalog5 03 C:\Windows\System32\pnrpnsp.dll [86016] (Microsoft Corporation)
x64-Catalog5 04 C:\Windows\System32\pnrpnsp.dll [86016] (Microsoft Corporation)
x64-Catalog5 05 C:\Windows\System32\mswsock.dll [327168] (Microsoft Corporation)
x64-Catalog5 06 C:\Windows\System32\winrnr.dll [28672] (Microsoft Corporation)
x64-Catalog9 01 C:\Windows\System32\mswsock.dll [327168] (Microsoft Corporation)
x64-Catalog9 02 C:\Windows\System32\mswsock.dll [327168] (Microsoft Corporation)
x64-Catalog9 03 C:\Windows\System32\mswsock.dll [327168] (Microsoft Corporation)
x64-Catalog9 04 C:\Windows\System32\mswsock.dll [327168] (Microsoft Corporation)
x64-Catalog9 05 C:\Windows\System32\mswsock.dll [327168] (Microsoft Corporation)
x64-Catalog9 06 C:\Windows\System32\mswsock.dll [327168] (Microsoft Corporation)
x64-Catalog9 07 C:\Windows\System32\mswsock.dll [327168] (Microsoft Corporation)
x64-Catalog9 08 C:\Windows\System32\mswsock.dll [327168] (Microsoft Corporation)
x64-Catalog9 09 C:\Windows\System32\mswsock.dll [327168] (Microsoft Corporation)
x64-Catalog9 10 C:\Windows\System32\mswsock.dll [327168] (Microsoft Corporation)

========================= Event log errors: ===============================

Application errors:
==================
Error: (09/02/2014 03:26:36 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/02/2014 03:23:20 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/01/2014 03:30:18 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/01/2014 03:24:39 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/31/2014 10:55:00 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/31/2014 05:38:00 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/30/2014 02:19:21 PM) (Source: WinMgmt) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/30/2014 02:17:35 PM) (Source: Windows Search Service) (User: )
Description: Der Index kann nicht initialisiert werden.


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (08/30/2014 02:17:35 PM) (Source: Windows Search Service) (User: )
Description: Die Anwendung kann nicht initialisiert werden.

Kontext: Windows Anwendung


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (08/30/2014 02:17:35 PM) (Source: Windows Search Service) (User: )
Description: Das Gatherer-Objekt kann nicht initialisiert werden.

Kontext: Windows Anwendung, SystemIndex Katalog


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)


System errors:
=============
Error: (09/02/2014 06:20:06 PM) (Source: Schannel) (User: User-PC)
Description: Das vom Remoteserver erhaltene Zertifikat wurde falsch verifiziert. Fehlercode: 0x80092012. Fehler bei der SSL-Zertifikatanforderung. Die angefügten Daten enthalten das Serverzertifikat.

Error: (09/02/2014 06:20:06 PM) (Source: Schannel) (User: User-PC)
Description: Es wurde eine schwerwiegende Warnung generiert: 43. Der interne Fehlerstatus lautet: 552.

Error: (09/02/2014 06:16:21 PM) (Source: Schannel) (User: User-PC)
Description: Das vom Remoteserver erhaltene Zertifikat wurde falsch verifiziert. Fehlercode: 0x80092012. Fehler bei der SSL-Zertifikatanforderung. Die angefügten Daten enthalten das Serverzertifikat.

Error: (09/02/2014 06:16:21 PM) (Source: Schannel) (User: User-PC)
Description: Es wurde eine schwerwiegende Warnung generiert: 43. Der interne Fehlerstatus lautet: 552.

Error: (09/02/2014 06:14:39 PM) (Source: Schannel) (User: User-PC)
Description: Das vom Remoteserver erhaltene Zertifikat wurde falsch verifiziert. Fehlercode: 0x80092012. Fehler bei der SSL-Zertifikatanforderung. Die angefügten Daten enthalten das Serverzertifikat.

Error: (09/02/2014 06:14:39 PM) (Source: Schannel) (User: User-PC)
Description: Es wurde eine schwerwiegende Warnung generiert: 43. Der interne Fehlerstatus lautet: 552.

Error: (09/02/2014 05:43:44 PM) (Source: Schannel) (User: User-PC)
Description: Das vom Remoteserver erhaltene Zertifikat wurde falsch verifiziert. Fehlercode: 0x80092012. Fehler bei der SSL-Zertifikatanforderung. Die angefügten Daten enthalten das Serverzertifikat.

Error: (09/02/2014 05:43:44 PM) (Source: Schannel) (User: User-PC)
Description: Es wurde eine schwerwiegende Warnung generiert: 43. Der interne Fehlerstatus lautet: 552.

Error: (09/02/2014 05:40:03 PM) (Source: Schannel) (User: User-PC)
Description: Das vom Remoteserver erhaltene Zertifikat wurde falsch verifiziert. Fehlercode: 0x80092012. Fehler bei der SSL-Zertifikatanforderung. Die angefügten Daten enthalten das Serverzertifikat.

Error: (09/02/2014 05:40:03 PM) (Source: Schannel) (User: User-PC)
Description: Es wurde eine schwerwiegende Warnung generiert: 43. Der interne Fehlerstatus lautet: 552.


Microsoft Office Sessions:
=========================
Error: (09/02/2014 03:26:36 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/02/2014 03:23:20 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/01/2014 03:30:18 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (09/01/2014 03:24:39 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/31/2014 10:55:00 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/31/2014 05:38:00 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/30/2014 02:19:21 PM) (Source: WinMgmt)(User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/30/2014 02:17:35 PM) (Source: Windows Search Service)(User: )
Description: 
Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (08/30/2014 02:17:35 PM) (Source: Windows Search Service)(User: )
Description: Kontext: Windows Anwendung


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)

Error: (08/30/2014 02:17:35 PM) (Source: Windows Search Service)(User: )
Description: Kontext: Windows Anwendung, SystemIndex Katalog


Details:
	Der Inhaltsindexkatalog ist fehlerhaft.  (HRESULT : 0xc0041801) (0xc0041801)


CodeIntegrity Errors:
===================================
  Date: 2014-09-02 15:24:50.995
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\sxs.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-02 15:21:35.174
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\sxs.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-01 15:28:32.933
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\sxs.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-09-01 15:22:53.774
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\sxs.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-31 22:53:18.628
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\sxs.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-31 17:36:15.048
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\sxs.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-30 14:17:36.192
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\sxs.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-29 23:06:55.638
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\sxs.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-29 22:52:28.706
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\sxs.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-08-29 16:37:39.169
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\System32\sxs.dll" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.



=========================== Installed Programs ============================
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 14.0.0.178 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 14.0.0.178 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 14 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 14.0.0.179 - Adobe Systems Incorporated)
Aeria Ignite (HKLM-x32\...\Aeria Ignite 1.13.3296) (Version: 1.13.3296 - Aeria Games & Entertainment)
Aeria Ignite (HKLM-x32\...\Aeria Ignite) (Version: 1.13.3296 - Aeria Games & Entertainment)
Aeria Ignite (x32 Version: 1.13.3296 - Aeria Games & Entertainment) Hidden
AION Free-to-Play (HKLM-x32\...\{82E73E8D-E1E7-45A4-A311-6D31492AA913}_is1) (Version:  - Gameforge)
Akamai NetSession Interface (HKCU\...\Akamai) (Version:  - Akamai Technologies, Inc)
AMD Accelerated Video Transcoding (Version: 13.20.100.30911 - Advanced Micro Devices, Inc.) Hidden
AMD Catalyst Control Center (x32 Version: 2013.0911.2154.37488 - Ihr Firmenname) Hidden
AMD Catalyst Install Manager (HKLM\...\{4B5124DF-F465-2BA6-FCCF-82C149E1223D}) (Version: 8.0.915.0 - Advanced Micro Devices, Inc.)
Arc (HKLM-x32\...\{CED8E25B-122A-4E80-B612-7F99B93284B3}) (Version: 1.0.0.9668 - Perfect World Entertainment)
Archeblade (HKLM-x32\...\Steam App 207230) (Version:  - CodeBrush Games)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Blacklight: Retribution (HKLM-x32\...\Steam App 209870) (Version:  - Zombie, Inc.)
Call of Duty: Black Ops II - Multiplayer (HKLM-x32\...\Steam App 202990) (Version:  - )
Call of Duty: Black Ops II - Zombies (HKLM-x32\...\Steam App 212910) (Version:  - )
Call of Duty: Black Ops II (HKLM-x32\...\Steam App 202970) (Version:  - Treyarch)
Catalyst Control Center - Branding (x32 Version: 1.00.0000 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center InstallProxy (x32 Version: 2013.0911.2154.37488 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Localization All (x32 Version: 2013.0911.2154.37488 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Profiles Desktop (x32 Version: 2013.0911.2154.37488 - Advanced Micro Devices, Inc.) Hidden
CCC Help German (x32 Version: 2013.0911.2153.37488 - Advanced Micro Devices, Inc.) Hidden
ccc-utility64 (Version: 2013.0911.2154.37488 - Advanced Micro Devices, Inc.) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 4.17 - Piriform)
Chatango Message Catcher (HKLM-x32\...\Chatango) (Version:  - )
Clownfish for Skype (HKLM-x32\...\Clownfish) (Version:  - )
CorelCAD 2014 x64 (HKLM\...\{1B1A0BDC-0A62-431E-9AF4-1E6F709DAF65}) (Version: 14.4.28 - Corel Corporation)
Crysis®3 (HKLM-x32\...\{4198AE83-A3C6-4C41-85C8-EC63E990696E}) (Version: 1.0.0.0 - Electronic Arts)
Dragon's Prophet (EU) (HKLM-x32\...\Steam App 259020) (Version:  - )
Firebird SQL Server - MAGIX Edition (HKLM-x32\...\{39AB2E37-1A55-4292-A5D3-971E9F70D0F8}) (Version: 2.1.32.0 - MAGIX AG)
FlowStone FL 3.0 (HKLM-x32\...\FlowStone) (Version:  - )
Gameforge Live 2.0.3 (HKLM-x32\...\{9C98989A-3A15-42DA-A3B9-D20331437D67}}_is1) (Version: 2.0.3 - Gameforge)
Geeks3D FurMark 1.11.0 (HKLM-x32\...\{2397CAD4-2263-4CD0-96BE-E43A980B9C9A}_is1) (Version:  - Geeks3D)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 35.0.1916.114 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.7 - Google Inc.) Hidden
HAWKEN (HKLM-x32\...\Steam App 271290) (Version:  - Adhesive Games)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
HydraVision (x32 Version: 4.2.252.0 - Advanced Micro Devices, Inc.) Hidden
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.14.1724 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.8.0.1016 - Intel Corporation)
Intel(R) Rapid Storage Technology (Version: 12.8.0.1016 - Intel Corporation) Hidden
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.5.0.19 - Intel Corporation)
Intel® Trusted Connect Service Client (Version: 1.28.487.1 - Intel Corporation) Hidden
Java 7 Update 55 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417055FF}) (Version: 7.0.550 - Oracle)
Java 7 Update 67 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217055FF}) (Version: 7.0.670 - Oracle)
Java Auto Updater (x32 Version: 2.1.67.1 - Oracle, Inc.) Hidden
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{6F6873E3-5C92-4049-B511-231A138DD090}) (Version: 14.0.0.4651 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 14.0.0.4651 - Kaspersky Lab) Hidden
League of Legends (HKLM-x32\...\League of Legends 3.0.1) (Version: 3.0.1 - Riot Games )
League of Legends (x32 Version: 3.0.1 - Riot Games ) Hidden
LogMeIn Hamachi (HKLM-x32\...\LogMeIn Hamachi) (Version: 2.2.0.193 - LogMeIn, Inc.)
LogMeIn Hamachi (x32 Version: 2.2.0.193 - LogMeIn, Inc.) Hidden
MAGIX Content und Soundpools (HKLM-x32\...\MAGIX_GlobalContent) (Version: 1.0.0.0 - MAGIX AG)
MAGIX Goya burnR (MSI) (HKLM-x32\...\MAGIX_{B03055E4-8381-4834-8CD6-602141C8D702}) (Version: 4.3.2.0 - MAGIX AG)
MAGIX Goya burnR (MSI) (Version: 4.3.2.0 - MAGIX AG) Hidden
MAGIX Music Maker 2014 (HKLM-x32\...\MX.{CC87429C-BC87-4D90-9D5F-C6D9721A6663}) (Version: 20.0.2.35 - MAGIX AG)
MAGIX Music Maker 2014 (Version: 20.0.2.35 - MAGIX AG) Hidden
MAGIX Music Maker 2014 Trial Soundpools (Version: 1.0.0.0 - MAGIX AG) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.8.150.1 - McAfee, Inc.)
Microsoft .NET Framework 4.5.1 (DEU) (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.60610 (x32 Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.60610 (x32 Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual Studio Tools for Applications 2.0 - ENU (HKLM-x32\...\{AA4A4B2C-0465-3CF8-BA76-27A027D8ACAB}) (Version: 9.0.30729 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
Nostale(DE) (HKLM-x32\...\NosTale(DE)_is1) (Version:  - Gameforge 4D GmbH)
OpenOffice 4.1.0 (HKLM-x32\...\{E19483E2-6C18-494D-A307-D4498BCFD2C7}) (Version: 4.10.9764 - Apache Software Foundation)
Origin (HKLM-x32\...\Origin) (Version: 9.1.10.2728 - Electronic Arts, Inc.)
osu! (HKLM-x32\...\{C3592426-531E-4110-911D-BFECE2CE284C}) (Version: 0.0.0.0 - peppy)
Paint.NET v3.5.11 (HKLM\...\{72EF03F5-0507-4861-9A44-D99FD4C41418}) (Version: 3.61.0 - dotPDN LLC)
Pando Media Booster (HKLM-x32\...\{980A182F-E0A2-4A40-94C1-AE0C1235902E}) (Version: 2.6.0.7 - Pando Networks Inc.)
PlanetSide 2 (HKCU\...\SOE-PlanetSide 2 PSG) (Version: 1.0.3.183 - Sony Online Entertainment)
PlanetSide 2 (HKLM-x32\...\Steam App 218230) (Version:  - Sony Online Entertainment)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.67.1226.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7023 - Realtek Semiconductor Corp.)
S4 League_EU (HKLM-x32\...\{3D37B703-D6B2-47E8-B7AF-5C6991204693}) (Version: 1.00.0000 - )
Schnappi Fungames XS (HKLM-x32\...\{99B66CA0-AE64-4168-930D-262B45B128AF}) (Version: 1.00.0000 - )
Skype™ 6.14 (HKLM-x32\...\{1845470B-EB14-4ABC-835B-E36C693DC07D}) (Version: 6.14.104 - Skype Technologies S.A.)
Spotify (HKCU\...\Spotify) (Version: 0.9.12.10.g89b2a4fc - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
TeamViewer 9 (HKLM-x32\...\TeamViewer 9) (Version: 9.0.31064 - TeamViewer)
Text-To-Speech-Runtime (HKLM-x32\...\{7B3F0113-E63C-4D6D-AF19-111A3165CCA2}) (Version: 1.0.0.0 - Magix Development GmbH)
Tom Clancy's Ghost Recon Phantoms - EU (HKLM-x32\...\Steam App 272350) (Version:  - Ubisoft Singapore)
Unity Web Player (HKCU\...\UnityWebPlayer) (Version: 4.5.0f6 - Unity Technologies ApS)
VIRTUIS ADVANCED Gaming Keyboard Driver (HKLM-x32\...\{B3CDED64-7DC2-429D-A325-BBC3CF793AA6}) (Version: 1.0 - SPEEDLINK)
Warface (HKLM-x32\...\Steam App 291480) (Version:  - Crytek GmbH)
WinRAR 5.01 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)
Wireshark 1.12.0 (64-bit) (HKLM-x32\...\Wireshark) (Version: 1.12.0 - The Wireshark developer community, hxxp://www.wireshark.org)
ZTE Handset USB Driver (HKLM\...\{01D42BF0-ED08-463f-8A28-99EB6FEE962B}) (Version:  - ZTE Corporation)
ZTE Handset USB Driver (HKLM\...\{D2D77DC2-8299-11D1-8949-444553540000}_is1) (Version: 5.2088.1.A02B07 - ZTE Corporation)

========================= Memory info: ===================================

Percentage of memory in use: 42%
Total physical RAM: 8129.89 MB
Available physical RAM: 4677.5 MB
Total Pagefile: 16257.97 MB
Available Pagefile: 11755.08 MB
Total Virtual: 4095.88 MB
Available Virtual: 3979.57 MB

========================= Partitions: =====================================

1 Drive c: () (Fixed) (Total:111.69 GB) (Free:27.83 GB) NTFS
2 Drive d: () (Fixed) (Total:1863.01 GB) (Free:1589.77 GB) NTFS

========================= Users: ========================================

Benutzerkonten fr \\USER-PC

Administrator            Gast                     User                     
Der Befehl wurde erfolgreich ausgefhrt.

========================= Minidump Files ==================================

No minidump file found


**** End of log ****
         

Alt 04.09.2014, 11:18   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 & Speedport: Verbindungsprobleme zu Chatservices &  Netalyzr Fehlermeldungen - Standard

Win7 & Speedport: Verbindungsprobleme zu Chatservices & Netalyzr Fehlermeldungen



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 04.09.2014, 18:44   #10
Pabumake
 
Win7 & Speedport: Verbindungsprobleme zu Chatservices &  Netalyzr Fehlermeldungen - Standard

Win7 & Speedport: Verbindungsprobleme zu Chatservices & Netalyzr Fehlermeldungen



Code:
ATTFilter
ComboFix 14-08-31.01 - User 04.09.2014  18:31:20.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.8130.6132 [GMT 2:00]
ausgeführt von:: c:\users\User\Downloads\ComboFix.exe
AV: Kaspersky Internet Security *Disabled/Updated* {179979E8-273D-D14E-0543-2861940E4886}
FW: Kaspersky Internet Security *Disabled* {2FA2F8CD-6D52-D016-2E1C-81546ADD0FFD}
SP: Kaspersky Internet Security *Disabled/Updated* {ACF8980C-0107-DEC0-3FF3-1313EF89023B}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
 * Neuer Wiederherstellungspunkt wurde erstellt
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\END
c:\users\User\createfileassoc.exe
c:\users\User\error_report.exe
c:\users\User\package_inst.exe
c:\users\User\quazip.dll
c:\users\User\ts3client_win32.exe
c:\windows\wininit.ini
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-08-04 bis 2014-09-04  ))))))))))))))))))))))))))))))
.
.
2014-09-03 18:07 . 2014-09-03 18:07	--------	d-----w-	c:\users\User\AppData\Local\SWTORPerf
2014-09-03 18:06 . 2014-09-03 18:06	--------	d-----w-	c:\program files (x86)\Common Files\BioWare
2014-09-03 18:06 . 2014-09-03 18:06	--------	d-----w-	c:\program files (x86)\Electronic Arts
2014-09-03 13:18 . 2009-07-14 01:41	332288	----a-w-	c:\windows\system32\uxtheme.dll.backup
2014-09-03 13:18 . 2010-11-21 03:23	2851840	----a-w-	c:\windows\system32\themeui.dll.backup
2014-09-03 13:18 . 2009-07-14 01:41	44544	----a-w-	c:\windows\system32\themeservice.dll.backup
2014-09-03 12:59 . 2014-09-03 12:59	--------	d-----w-	c:\users\User\AppData\Roaming\Rainmeter
2014-09-03 12:59 . 2014-09-03 12:59	--------	d-----w-	c:\program files\Rainmeter
2014-09-02 16:41 . 2014-09-02 16:44	--------	d-----w-	C:\FRST
2014-09-02 16:16 . 2014-09-02 16:16	--------	d-----w-	c:\program files (x86)\TeamViewer
2014-09-02 14:25 . 2014-08-21 03:43	11319192	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{83F2D0E0-7D3A-4186-BD80-0503E4F54A62}\mpengine.dll
2014-08-29 22:23 . 2014-08-29 22:23	--------	d-----w-	C:\Riot Games
2014-08-29 22:23 . 2014-09-04 14:32	--------	d-----w-	c:\users\User\AppData\Local\PMB Files
2014-08-29 22:23 . 2014-09-02 16:15	--------	d-----w-	c:\programdata\PMB Files
2014-08-29 21:44 . 2014-08-29 21:45	--------	d-----w-	c:\users\User\AppData\Roaming\Wireshark
2014-08-29 21:41 . 2014-08-29 21:41	--------	d-----w-	c:\program files\Wireshark
2014-08-29 21:12 . 2014-08-29 21:12	--------	d-----w-	c:\programdata\Oracle
2014-08-29 21:12 . 2014-08-29 21:12	--------	d-----w-	c:\program files (x86)\Common Files\Java
2014-08-29 20:50 . 2010-08-30 06:34	536576	----a-w-	c:\windows\SysWow64\sqlite3.dll
2014-08-29 20:50 . 2014-08-29 20:51	--------	d-----w-	C:\AdwCleaner
2014-08-29 20:47 . 2014-08-29 20:47	--------	d-----w-	c:\program files\CCleaner
2014-08-29 20:46 . 2014-08-29 20:46	--------	d-----w-	c:\program files (x86)\Common Files\Adobe AIR
2014-08-29 20:46 . 2014-08-29 20:46	--------	d-----w-	c:\users\User\AppData\Local\Adobe
2014-08-28 13:52 . 2014-08-23 02:07	404480	----a-w-	c:\windows\system32\gdi32.dll
2014-08-28 13:52 . 2014-08-23 01:45	311808	----a-w-	c:\windows\SysWow64\gdi32.dll
2014-08-28 13:52 . 2014-08-23 00:59	3166720	----a-w-	c:\windows\system32\win32k.sys
2014-08-19 17:37 . 2014-09-03 20:29	122584	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-08-19 17:37 . 2014-08-19 17:37	--------	d-----w-	c:\program files (x86)\ Malwarebytes Anti-Malware 
2014-08-19 17:37 . 2014-08-19 17:37	--------	d-----w-	c:\programdata\Malwarebytes
2014-08-19 17:37 . 2014-05-12 05:26	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2014-08-19 17:37 . 2014-05-12 05:26	91352	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2014-08-19 17:37 . 2014-05-12 05:25	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2014-08-19 17:10 . 2014-09-04 16:25	--------	d-----w-	c:\users\User\AppData\Roaming\TeamViewer
2014-08-14 23:21 . 2014-06-30 22:24	8856	----a-w-	c:\windows\system32\icardres.dll
2014-08-14 23:21 . 2014-06-30 22:14	8856	----a-w-	c:\windows\SysWow64\icardres.dll
2014-08-14 23:21 . 2014-03-09 21:48	171160	----a-w-	c:\windows\system32\infocardapi.dll
2014-08-14 23:21 . 2014-03-09 21:48	1389208	----a-w-	c:\windows\system32\icardagt.exe
2014-08-14 23:21 . 2014-03-09 21:47	99480	----a-w-	c:\windows\SysWow64\infocardapi.dll
2014-08-14 23:21 . 2014-03-09 21:47	619672	----a-w-	c:\windows\SysWow64\icardagt.exe
2014-08-14 23:21 . 2014-06-06 06:16	35480	----a-w-	c:\windows\SysWow64\TsWpfWrp.exe
2014-08-14 23:21 . 2014-06-06 06:12	35480	----a-w-	c:\windows\system32\TsWpfWrp.exe
2014-08-14 11:02 . 2014-07-14 02:02	1216000	----a-w-	c:\windows\system32\rpcrt4.dll
2014-08-14 11:02 . 2014-08-07 02:06	529920	----a-w-	c:\windows\system32\aepdu.dll
2014-08-14 11:02 . 2014-08-07 02:01	424448	----a-w-	c:\windows\system32\aeinv.dll
2014-08-14 11:02 . 2014-07-14 01:40	664064	----a-w-	c:\windows\SysWow64\rpcrt4.dll
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-09-03 13:18 . 2009-07-13 23:55	332288	----a-w-	c:\windows\system32\uxtheme.dll
2014-09-03 13:18 . 2010-11-21 03:23	2851840	----a-w-	c:\windows\system32\themeui.dll
2014-09-03 13:18 . 2009-07-13 23:54	44544	----a-w-	c:\windows\system32\themeservice.dll
2014-08-29 20:45 . 2014-06-06 17:48	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-08-29 20:45 . 2014-06-06 17:48	699568	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-08-14 23:22 . 2014-04-16 10:45	99218768	----a-w-	c:\windows\system32\MRT.exe
2014-08-05 07:20 . 2010-11-21 03:27	270496	------w-	c:\windows\system32\MpSigStub.exe
2014-07-25 10:55 . 2014-04-19 20:36	98216	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2014-07-09 05:28 . 2014-07-09 05:28	11204096	----a-w-	c:\windows\SysWow64\FlashPlayerInstaller.exe
2014-06-18 02:18 . 2014-07-08 22:47	692736	----a-w-	c:\windows\system32\osk.exe
2014-06-18 01:51 . 2014-07-08 22:47	646144	----a-w-	c:\windows\SysWow64\osk.exe
2014-06-07 08:21 . 2014-06-07 21:09	3130440	----a-w-	c:\windows\SysWow64\pbsvc_blr.exe
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"HydraVisionDesktopManager"="c:\program files (x86)\ATI Technologies\HydraVision\HydraDM.exe" [2013-09-11 389120]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-21 1475584]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2014-02-10 20917408]
"Spotify"="c:\users\User\AppData\Roaming\Spotify\spotify.exe" [2014-08-29 6621752]
"Spotify Web Helper"="c:\users\User\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe" [2014-08-29 1245752]
"Akamai NetSession Interface"="c:\users\User\AppData\Local\Akamai\netsession_win.exe" [2014-04-17 4672920]
"Chatango"="c:\program files (x86)\Chatango\Chatango.exe" [2008-02-05 356352]
"Clownfish"="c:\program files (x86)\Clownfish\Clownfish.exe" [2014-04-01 1313536]
"EADM"="c:\users\User\Origin\Origin.exe" [2014-08-29 3600216]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"USB3MON"="c:\program files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe" [2013-04-26 292848]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe" [2013-09-11 766208]
"SL-6481 Gaming Keyboard"="d:\programme\Tastatur Driver\Monitor.exe" [2013-09-30 1976832]
"Aeria Ignite"="d:\program files (x86)\Aeria Games\aeriaignite.exe" [2013-06-06 1925656]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2014-07-25 256896]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2014-02-10 20917408]
.
c:\users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Rainmeter.lnk - c:\program files\Rainmeter\Rainmeter.exe [2014-8-29 36536]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
McAfee Security Scan Plus.lnk - c:\program files\McAfee Security Scan\3.8.150\SSScheduler.exe [2014-4-9 332016]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux6"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\KasperskyAntiVirus]
"DisableMonitoring"=dword:00000001
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 Fabs;FABS - Helping agent for MAGIX media database;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [x]
R2 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine;d:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe;d:\program files (x86)\LogMeIn Hamachi\hamachi-2.exe [x]
R2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
R2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [x]
R3 ArcService;Arc Service;d:\alle anwendungen und anderes\Spiele\Arc\ArcService.exe;d:\alle anwendungen und anderes\Spiele\Arc\ArcService.exe [x]
R3 EagleX64;EagleX64;c:\windows\system32\drivers\EagleX64.sys;c:\windows\SYSNATIVE\drivers\EagleX64.sys [x]
R3 FirebirdServerMAGIXInstance;Firebird Server - MAGIX Instance;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe;c:\program files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 Intel(R) Capability Licensing Service TCP IP Interface;Intel(R) Capability Licensing Service TCP IP Interface;c:\program files\Intel\iCLS Client\SocketHeciServer.exe;c:\program files\Intel\iCLS Client\SocketHeciServer.exe [x]
R3 massfilter_hs;HS HandSet Mass Storage Filter Driver;c:\windows\system32\drivers\massfilter_hs.sys;c:\windows\SYSNATIVE\drivers\massfilter_hs.sys [x]
R3 McComponentHostService;McAfee Security Scan Component Host Service;c:\program files\McAfee Security Scan\3.8.150\McCHSvc.exe;c:\program files\McAfee Security Scan\3.8.150\McCHSvc.exe [x]
R3 netr7364;RT73 USB-Drahtlos-LAN-Kartentreiber für Vista;c:\windows\system32\DRIVERS\netr7364.sys;c:\windows\SYSNATIVE\DRIVERS\netr7364.sys [x]
R3 npggsvc;nProtect GameGuard Service;c:\windows\system32\GameMon.des;c:\windows\SYSNATIVE\GameMon.des [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R3 WSDScan;WSD-Scanunterstützung durch UMB;c:\windows\system32\DRIVERS\WSDScan.sys;c:\windows\SYSNATIVE\DRIVERS\WSDScan.sys [x]
R3 zghsser;ZTE General Handset Serial Port;c:\windows\system32\DRIVERS\zghsser.sys;c:\windows\SYSNATIVE\DRIVERS\zghsser.sys [x]
R4 klflt;klflt;c:\windows\system32\DRIVERS\klflt.sys;c:\windows\SYSNATIVE\DRIVERS\klflt.sys [x]
S0 iaStorA;iaStorA;c:\windows\system32\DRIVERS\iaStorA.sys;c:\windows\SYSNATIVE\DRIVERS\iaStorA.sys [x]
S0 iaStorF;iaStorF;c:\windows\system32\DRIVERS\iaStorF.sys;c:\windows\SYSNATIVE\DRIVERS\iaStorF.sys [x]
S0 iusb3hcs;Intel(R) USB 3.0 Hostcontroller-Switchtreiber;c:\windows\system32\DRIVERS\iusb3hcs.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hcs.sys [x]
S1 KLIM6;Kaspersky Anti-Virus NDIS 6 Filter;c:\windows\system32\DRIVERS\klim6.sys;c:\windows\SYSNATIVE\DRIVERS\klim6.sys [x]
S1 klpd;klpd;c:\windows\system32\DRIVERS\klpd.sys;c:\windows\SYSNATIVE\DRIVERS\klpd.sys [x]
S1 kltdi;kltdi;c:\windows\system32\DRIVERS\kltdi.sys;c:\windows\SYSNATIVE\DRIVERS\kltdi.sys [x]
S1 kneps;kneps;c:\windows\system32\DRIVERS\kneps.sys;c:\windows\SYSNATIVE\DRIVERS\kneps.sys [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 asComSvc;ASUS Com Service;c:\program files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe;c:\program files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe [x]
S2 DTSAudioSvc;DTSAudioSvc;c:\program files\Realtek\Audio\HDA\DTSU2PAuSrv64.exe;c:\program files\Realtek\Audio\HDA\DTSU2PAuSrv64.exe [x]
S2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface;c:\program files\Intel\iCLS Client\HeciServer.exe;c:\program files\Intel\iCLS Client\HeciServer.exe [x]
S2 TeamViewer9;TeamViewer 9;c:\program files (x86)\TeamViewer\Version9\TeamViewer_Service.exe;c:\program files (x86)\TeamViewer\Version9\TeamViewer_Service.exe [x]
S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
S3 iusb3hub;Intel(R) USB 3.0-Hubtreiber;c:\windows\system32\DRIVERS\iusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hub.sys [x]
S3 iusb3xhc;Intel(R) USB 3.0 eXtensible-Hostcontrollertreiber;c:\windows\system32\DRIVERS\iusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3xhc.sys [x]
S3 klkbdflt;Kaspersky Lab KLKBDFLT;c:\windows\system32\DRIVERS\klkbdflt.sys;c:\windows\SYSNATIVE\DRIVERS\klkbdflt.sys [x]
S3 klmouflt;Kaspersky Lab KLMOUFLT;c:\windows\system32\DRIVERS\klmouflt.sys;c:\windows\SYSNATIVE\DRIVERS\klmouflt.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 ScpVBus;Scp Virtual Bus Driver;c:\windows\system32\DRIVERS\ScpVBus.sys;c:\windows\SYSNATIVE\DRIVERS\ScpVBus.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - WS2IFSL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-05-24 23:06	1091912	----a-w-	c:\program files (x86)\Google\Chrome\Application\35.0.1916.114\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2014-09-04 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-06-06 20:45]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RtkNGUI64.exe" [2013-08-19 7202520]
"RtHDVBg_DTS"="c:\program files\Realtek\Audio\HDA\RAVBg64.exe" [2013-08-07 1321688]
"IAStorIcon"="c:\program files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe" [2013-08-07 36352]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = www.google.com
uDefault_Search_URL = www.google.com
mDefault_Search_URL = www.google.com
mDefault_Page_URL = www.google.com
mStart Page = www.google.com
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = www.google.com
uInternet Settings,ProxyOverride = <local>
Trusted Zone: aeriagames.com
Trusted Zone: clonewarsadventures.com
Trusted Zone: freerealms.com
Trusted Zone: soe.com
Trusted Zone: sony.com
TCP: DhcpNameServer = 192.168.2.1
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
AddRemove-SOE-PlanetSide 2 PSG - d:\users\Public\Sony Online Entertainment\Installed Games\PlanetSide 2 PSG\Uninstaller.exe
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\npggsvc]
"ImagePath"="c:\windows\system32\GameMon.des -service"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avp.exe
c:\windows\SysWOW64\PnkBstrA.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2014-09-04  18:36:30 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2014-09-04 16:36
.
Vor Suchlauf: 13 Verzeichnis(se), 39.557.218.304 Bytes frei
Nach Suchlauf: 18 Verzeichnis(se), 39.252.434.944 Bytes frei
.
- - End Of File - - A59D21D8086253EEA20DCF572E49DB1A
A36C5E4F47E84449FF07ED3517B43A31
         

Alt 05.09.2014, 12:37   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 & Speedport: Verbindungsprobleme zu Chatservices &  Netalyzr Fehlermeldungen - Standard

Win7 & Speedport: Verbindungsprobleme zu Chatservices & Netalyzr Fehlermeldungen



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 10.09.2014, 19:35   #12
Pabumake
 
Win7 & Speedport: Verbindungsprobleme zu Chatservices &  Netalyzr Fehlermeldungen - Standard

Win7 & Speedport: Verbindungsprobleme zu Chatservices & Netalyzr Fehlermeldungen



Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Scan Date: 10.09.2014
Scan Time: 20:03:47
Logfile: mamb.txt
Administrator: Yes

Version: 2.00.2.1012
Malware Database: v2014.09.10.07
Rootkit Database: v2014.09.10.02
License: Free
Malware Protection: Disabled
Malicious Website Protection: Disabled
Self-protection: Disabled

OS: Windows 7 Service Pack 1
CPU: x64
File System: NTFS
User: User

Scan Type: Threat Scan
Result: Completed
Objects Scanned: 313294
Time Elapsed: 4 min, 51 sec

Memory: Enabled
Startup: Enabled
Filesystem: Enabled
Archives: Enabled
Rootkits: Disabled
Heuristics: Enabled
PUP: Enabled
PUM: Enabled

Processes: 0
(No malicious items detected)

Modules: 0
(No malicious items detected)

Registry Keys: 0
(No malicious items detected)

Registry Values: 0
(No malicious items detected)

Registry Data: 0
(No malicious items detected)

Folders: 0
(No malicious items detected)

Files: 1
Trojan.Dropper, C:\Users\User\update.exe, Quarantined, [41beb83396e59c9a4181098238cb857b], 

Physical Sectors: 0
(No malicious items detected)


(end)
         
Code:
ATTFilter
# AdwCleaner v3.309 - Bericht erstellt am 10/09/2014 um 20:24:05
# Aktualisiert 02/09/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : User - USER-PC
# Gestartet von : C:\Users\User\Downloads\adwcleaner_3.309.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

[/!\] Nicht Gelöscht ( Junction ) : C:\Program Files\Gemeinsame Dateien
Datei Gelöscht : C:\Users\User\Uninstall.exe

***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKCU\Software\OCS

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17239


-\\ Google Chrome v35.0.1916.114

[ Datei : C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [3027 octets] - [29/08/2014 22:50:07]
AdwCleaner[R1].txt - [1135 octets] - [10/09/2014 20:18:05]
AdwCleaner[S0].txt - [2397 octets] - [29/08/2014 22:51:34]
AdwCleaner[S1].txt - [1029 octets] - [10/09/2014 20:24:05]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [1089 octets] ##########
         

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Home Premium x64
Ran by User on 10.09.2014 at 20:28:56,17
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\Windows\syswow64\ai_recyclebin"



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 10.09.2014 at 20:33:15,02
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 11.09.2014, 11:24   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 & Speedport: Verbindungsprobleme zu Chatservices &  Netalyzr Fehlermeldungen - Standard

Win7 & Speedport: Verbindungsprobleme zu Chatservices & Netalyzr Fehlermeldungen




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 11.09.2014, 20:53   #14
Pabumake
 
Win7 & Speedport: Verbindungsprobleme zu Chatservices &  Netalyzr Fehlermeldungen - Standard

Win7 & Speedport: Verbindungsprobleme zu Chatservices & Netalyzr Fehlermeldungen



Code:
ATTFilter
C:\Users\User\Downloads\TeamSpeak 3 32 Bit - CHIP-Installer.exe	Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung
C:\Users\User\Music\Wiedergabelisten\FL Studio Producer Edition 11.0.0 Final - R2R [ChingLiu].rar	Win32/OpenCandy potenziell unsichere Anwendung
D:\Alle Anwendungen und anderes\Spiele\MoonTools\MoonTools.exe	Variante von MSIL/MoonTools.A potenziell unsichere Anwendung
D:\Alle Anwendungen und anderes\_resources\alles\flstudio_11.0.4.exe	Win32/OpenCandy potenziell unsichere Anwendung
D:\Alle Anwendungen und anderes\_resources\alles\flstudio_11.1 (1).exe	Win32/OpenCandy potenziell unsichere Anwendung
D:\Alle Anwendungen und anderes\_resources\alles\flstudio_11.1.exe	Win32/OpenCandy potenziell unsichere Anwendung
D:\Alle Anwendungen und anderes\_resources\alles\music_maker_2014_370mb_chip_de.exe	Variante von Win32/Bundled.Toolbar.Ask.G potenziell unsichere Anwendung
D:\Alle Anwendungen und anderes\_resources\alles\OpenOffice - CHIP-Downloader.exe	Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung
D:\Alle Anwendungen und anderes\_resources\alles\Schnappi das kleine Krokodil - CHIP-Downloader.exe	Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung
         
checkup.txt

Code:
ATTFilter
 Results of screen317's Security Check version 0.99.87  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Microsoft Security Essentials   
Kaspersky Internet Security     
avast! Antivirus                
 Antivirus up to date!  (On Access scanning disabled!) 
`````````Anti-malware/Other Utilities Check:````````` 
 Java 7 Update 67  
 Adobe Flash Player 15.0.0.152  
 Google Chrome 34.0.1847.137  
 Google Chrome 35.0.1916.114  
````````Process Check: objlist.exe by Laurent````````  
 Microsoft Security Essentials MSMpEng.exe 
 Microsoft Security Essentials msseces.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
FRST.txt

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 10-09-2014
Ran by User (administrator) on USER-PC on 11-09-2014 21:49:36
Running from C:\Users\User\Downloads
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
() C:\Program Files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(AMD) C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Spotify Ltd) C:\Users\User\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe
(Akamai Technologies, Inc.) C:\Users\User\AppData\Local\Akamai\netsession_win.exe
(Pear Media, LLC) C:\Program Files (x86)\Chatango\Chatango.exe
(Bogdan Sharkov) C:\Program Files (x86)\Clownfish\Clownfish.exe
() C:\Program Files\Rainmeter\Rainmeter.exe
(DTS, Inc) C:\Program Files\Realtek\Audio\HDA\DTSU2PAuSrv64.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Akamai Technologies, Inc.) C:\Users\User\AppData\Local\Akamai\netsession_win.exe
() C:\Windows\SysWOW64\PnkBstrA.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
() D:\Programme\Tastatur Driver\Monitor.EXE
(AMD) C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM64.exe
(Aeria Games & Entertainment) D:\Program Files (x86)\Aeria Games\aeriaignite.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dllhost.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
() D:\Programme\Tastatur Driver\OSD.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(TeamSpeak Systems GmbH) C:\Users\User\ts3client_win32.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(MAGIX AG) C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\NisSrv.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\tv_w32.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\tv_x64.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Desktop.exe
() C:\Users\User\Downloads\SecurityCheck.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7202520 2013-08-19] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_DTS] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1321688 2013-08-07] (Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2013-08-07] (Intel Corporation)
HKLM\...\Run: [MSC] => C:\Program Files\Microsoft Security Client\msseces.exe [1331288 2014-08-22] (Microsoft Corporation)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2013-04-26] (Intel Corporation)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe [766208 2013-09-11] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [SL-6481 Gaming Keyboard] => D:\Programme\Tastatur Driver\Monitor.exe [1976832 2013-09-30] ()
HKLM-x32\...\Run: [Aeria Ignite] => D:\Program Files (x86)\Aeria Games\aeriaignite.exe [1925656 2013-06-06] (Aeria Games & Entertainment)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [256896 2014-07-25] (Oracle Corporation)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [4085896 2014-09-05] ()
HKU\.DEFAULT\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [20917408 2014-02-10] (Skype Technologies S.A.)
HKU\S-1-5-21-4208986406-3007979092-2700440405-1000\...\Run: [HydraVisionDesktopManager] => C:\Program Files (x86)\ATI Technologies\HydraVision\HydraDM.exe [389120 2013-09-11] (AMD)
HKU\S-1-5-21-4208986406-3007979092-2700440405-1000\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [20917408 2014-02-10] (Skype Technologies S.A.)
HKU\S-1-5-21-4208986406-3007979092-2700440405-1000\...\Run: [Spotify] => C:\Users\User\AppData\Roaming\Spotify\spotify.exe [6621752 2014-08-29] (Spotify Ltd)
HKU\S-1-5-21-4208986406-3007979092-2700440405-1000\...\Run: [Spotify Web Helper] => C:\Users\User\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe [1245752 2014-08-29] (Spotify Ltd)
HKU\S-1-5-21-4208986406-3007979092-2700440405-1000\...\Run: [Akamai NetSession Interface] => C:\Users\User\AppData\Local\Akamai\netsession_win.exe [4672920 2014-04-17] (Akamai Technologies, Inc.)
HKU\S-1-5-21-4208986406-3007979092-2700440405-1000\...\Run: [Chatango] => C:\Program Files (x86)\Chatango\Chatango.exe [356352 2008-02-05] (Pear Media, LLC)
HKU\S-1-5-21-4208986406-3007979092-2700440405-1000\...\Run: [Clownfish] => C:\Program Files (x86)\Clownfish\Clownfish.exe [1313536 2014-04-01] (Bogdan Sharkov)
HKU\S-1-5-21-4208986406-3007979092-2700440405-1000\...\Run: [EADM] => C:\Users\User\Origin\Origin.exe [3600216 2014-08-29] (Electronic Arts)
Startup: C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Rainmeter.lnk
ShortcutTarget: Rainmeter.lnk -> C:\Program Files\Rainmeter\Rainmeter.exe ()
ShellIconOverlayIdentifiers: 00avast -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 0x1ED6F6FAE071CF01
HKCU\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = de-DE
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
BHO: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\x64\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: MSS+ Identifier -> {0E8A89AD-95D7-40EB-8D9D-083EF7066A01} -> C:\Program Files\McAfee Security Scan\3.8.150\McAfeeMSS_IE.dll (McAfee, Inc.)
BHO-x32: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: ArcPluginIEBHO Class -> {84BFE29A-8139-402a-B2A4-C23AE9E1A75F} -> D:\Alle Anwendungen und anderes\Spiele\Arc\Plugins\ArcPluginIE.dll (Perfect World Entertainment Inc)
BHO-x32: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_15_0_0_152.dll ()
FF Plugin: @java.com/DTPlugin,version=10.55.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.55.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_15_0_0_152.dll ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.67.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled No File
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF Plugin-x32: @perfectworld.com/npArcPlayNowPlugin -> D:\Alle Anwendungen und anderes\Spiele\Arc\Plugins\npArcPluginFF.dll (Perfect World Entertainment Inc)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin HKCU: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\User\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll (Unity Technologies ApS)
FF Plugin HKCU: pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll (Pando Networks)
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\url_advisor@kaspersky.com
FF Extension: 卡巴斯基網址顧問 - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\url_advisor@kaspersky.com [2014-04-19]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: 虛擬鍵盤 - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\virtual_keyboard@kaspersky.com [2014-04-19]
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\content_blocker@kaspersky.com
FF Extension: 惡意網站攔截器 - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\content_blocker@kaspersky.com [2014-04-19]
FF HKLM-x32\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\anti_banner@kaspersky.com
FF Extension: Chặn quảng cáo - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\anti_banner@kaspersky.com [2014-04-19]
FF HKLM-x32\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\online_banking@kaspersky.com
FF Extension: Safe Money - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\online_banking@kaspersky.com [2014-04-19]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: avast! Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2014-09-05]

Chrome: 
=======
CHR HomePage: Default -> https://www.google.de/webhp?source=search_app&gfe_rd=cr&ei=wX1SU67sF86b_wa9vYE4
CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}sugkey={google:suggestAPIKeyParameter}
CHR Profile: C:\Users\User\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Modul zur Link-Untersuchung) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj [2014-08-22]
CHR Extension: (SAO Theme 1920x1080) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\dgikfepnnphbmgngmpiflajcbmoomnll [2014-09-03]
CHR Extension: (Chrome Remote Desktop) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\gbchcmhmhahfdphkhkmpfmihenigjmpp [2014-09-04]
CHR Extension: (AdBlock) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2014-07-26]
CHR Extension: (avast! Online Security) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2014-09-05]
CHR Extension: (Modul zum Sperren von gefährlichen Webseiten) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail [2014-04-19]
CHR Extension: (Virtual Keyboard) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh [2014-04-19]
CHR Extension: (Google Wallet) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2014-04-19]
CHR Extension: (Anti-Banner) - C:\Users\User\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman [2014-04-19]
CHR HKLM-x32\...\Chrome\Extension: [blbkdnmdcafmfhinpmnlhhddbepgkeaa] - https://chrome.google.com/webstore/detail/blbkdnmdcafmfhinpmnlhhddbepgkeaa []
CHR HKLM-x32\...\Chrome\Extension: [dchlnpcodkpfdpacogkljefecpegganj] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\urladvisor.crx [2013-10-17]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2014-09-05]
CHR HKLM-x32\...\Chrome\Extension: [hakdifolhalapjijoafobooafbilfakh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\online_banking_chrome.crx [2013-10-17]
CHR HKLM-x32\...\Chrome\Extension: [hghkgaeecgjhjkannahfamoehjmkjail] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\content_blocker_chrome.crx [2013-10-17]
CHR HKLM-x32\...\Chrome\Extension: [jagncdcchgajhfhijbbhecadmaiegcmh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\virtkbd.crx [2013-10-17]
CHR HKLM-x32\...\Chrome\Extension: [pjldcfjmnllhmgjclecdnfampinooman] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\ChromeExt\ab.crx [2013-10-17]
CHR StartMenuInternet: Google Chrome - Chrome.exe

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

S3 ArcService; D:\Alle Anwendungen und anderes\Spiele\Arc\ArcService.exe [88400 2014-06-05] (Perfect World Entertainment Inc)
R2 asComSvc; C:\Program Files (x86)\ASUS\AXSP\1.01.02\atkexComSvc.exe [936728 2013-05-07] ()
S2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2014-09-05] (AVAST Software)
S2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avp.exe [214512 2013-10-17] (Kaspersky Lab ZAO)
S3 chromoting; C:\Program Files (x86)\Google\Chrome Remote Desktop\37.0.2062.28\remoting_host.exe [51016 2014-07-17] (Google Inc.)
R2 DTSAudioSvc; C:\Program Files\Realtek\Audio\HDA\DTSU2PAuSrv64.exe [240584 2012-10-02] (DTS, Inc)
R2 Fabs; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\FABS.exe [1858048 2012-01-23] (MAGIX AG) [File not signed]
S3 FirebirdServerMAGIXInstance; C:\Program Files (x86)\Common Files\MAGIX Services\Database\bin\fbserver.exe [2702848 2011-04-26] (MAGIX®) [File not signed]
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [15720 2013-08-07] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [733696 2013-05-11] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [822232 2013-05-11] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-09-03] (Intel Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.8.150\McCHSvc.exe [289256 2014-04-09] (McAfee, Inc.)
R2 MsMpSvc; C:\Program Files\Microsoft Security Client\MsMpEng.exe [23784 2014-08-22] (Microsoft Corporation)
R3 NisSrv; C:\Program Files\Microsoft Security Client\NisSrv.exe [368624 2014-08-22] (Microsoft Corporation)
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [4797064 2013-11-06] (INCA Internet Co., Ltd.)
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2014-04-20] ()
R2 Themes; C:\Windows\system32\themeservice.dll [44544 2014-09-03] (Microsoft Corporation) [File not signed]
S2 Hamachi2Svc; "D:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe" -s [X]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2014-02-24] (Microsoft Corporation)
R1 AsIO; C:\Windows\SysWow64\drivers\AsIO.sys [15232 2012-08-22] ()
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2014-09-05] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [79184 2014-09-05] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2014-09-05] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2014-09-05] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1041168 2014-09-05] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [427360 2014-09-05] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [92008 2014-09-05] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [224896 2014-09-05] ()
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28008 2013-08-07] (Intel Corporation)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [458336 2014-04-19] (Kaspersky Lab ZAO)
S4 klflt; C:\Windows\System32\DRIVERS\klflt.sys [115296 2014-04-19] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [625248 2014-04-19] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [29792 2013-10-17] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [29280 2014-04-19] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-10-17] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [55904 2013-05-14] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [178272 2014-04-19] (Kaspersky Lab ZAO)
S3 massfilter_hs; C:\Windows\system32\drivers\massfilter_hs.sys [20232 2012-06-20] (HandSet Incorporated)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [99288 2013-09-03] (Intel Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [269008 2014-07-17] (Microsoft Corporation)
R2 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [125584 2014-07-17] (Microsoft Corporation)
R3 ScpVBus; C:\Windows\System32\DRIVERS\ScpVBus.sys [39168 2013-05-05] (Scarlet.Crush Productions)
S3 xnacc; C:\Windows\System32\DRIVERS\xnacc.sys [679936 2009-07-14] () [File not signed]
S3 zghsser; C:\Windows\System32\DRIVERS\zghsser.sys [131976 2012-10-31] (ZTE Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-11 21:49 - 2014-09-11 21:49 - 00024582 _____ () C:\Users\User\Downloads\FRST.txt
2014-09-11 21:49 - 2014-09-11 21:49 - 00000000 ____D () C:\Users\User\Downloads\FRST-OlderVersion
2014-09-11 21:46 - 2014-09-11 21:46 - 00001226 _____ () C:\Users\User\Desktop\eset.txt
2014-09-11 21:30 - 2014-09-11 21:34 - 515538328 _____ () C:\Users\User\Downloads\Let's Play Star Wars- The Old Republic #039 [Deutsch] [Full-HD] - Lord Grathans .mp4
2014-09-11 21:29 - 2014-09-11 21:32 - 500935597 _____ () C:\Users\User\Downloads\Let's Play Star Wars- The Old Republic #038 [Deutsch] [Full-HD] - Reise durch di.mp4
2014-09-11 16:23 - 2014-09-11 16:23 - 00854417 _____ () C:\Users\User\Downloads\SecurityCheck.exe
2014-09-11 16:18 - 2014-09-11 16:18 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-09-11 16:17 - 2014-09-11 16:17 - 02347384 _____ (ESET) C:\Users\User\Downloads\esetsmartinstaller_deu.exe
2014-09-11 16:09 - 2014-09-11 16:09 - 00002117 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
2014-09-11 16:09 - 2014-09-11 16:09 - 00001912 _____ () C:\Windows\epplauncher.mif
2014-09-11 16:09 - 2014-09-11 16:09 - 00000000 ____D () C:\Program Files\Microsoft Security Client
2014-09-11 16:09 - 2014-09-11 16:09 - 00000000 ____D () C:\Program Files (x86)\Microsoft Security Client
2014-09-11 16:08 - 2014-09-11 16:08 - 14107296 _____ (Microsoft Corporation) C:\Users\User\Downloads\mseinstall.exe
2014-09-11 16:08 - 2014-09-11 16:08 - 14107296 _____ (Microsoft Corporation) C:\Users\User\Desktop\mseinstall.exe
2014-09-10 23:31 - 2014-09-10 23:29 - 549611132 _____ () C:\Users\User\Desktop\Let's Play Star Wars- The Old Republic #036 [Deutsch] [Full-HD] - Der große Kub.mp4
2014-09-10 23:26 - 2014-09-10 23:29 - 549611132 _____ () C:\Users\User\Downloads\Let's Play Star Wars- The Old Republic #036 [Deutsch] [Full-HD] - Der große Kub.mp4
2014-09-10 23:26 - 2014-09-10 23:25 - 409934464 _____ () C:\Users\User\Desktop\Let's Play Star Wars- The Old Republic #035 [Deutsch] [Full-HD] - Brutale Folter.mp4
2014-09-10 23:22 - 2014-09-10 23:25 - 409934464 _____ () C:\Users\User\Downloads\Let's Play Star Wars- The Old Republic #035 [Deutsch] [Full-HD] - Brutale Folter.mp4
2014-09-10 23:22 - 2014-09-10 23:18 - 488581921 _____ () C:\Users\User\Desktop\Let's Play Star Wars- The Old Republic #034 [Deutsch] [Full-HD] - Abenteuer in d.mp4
2014-09-10 23:15 - 2014-09-10 23:18 - 488581921 _____ () C:\Users\User\Downloads\Let's Play Star Wars- The Old Republic #034 [Deutsch] [Full-HD] - Abenteuer in d.mp4
2014-09-10 23:15 - 2014-09-10 23:08 - 582377995 _____ () C:\Users\User\Desktop\Let's Play Star Wars- The Old Republic #033 [Deutsch] [Full-HD] - Kultige Versch.mp4
2014-09-10 23:05 - 2014-09-10 23:08 - 582377995 _____ () C:\Users\User\Downloads\Let's Play Star Wars- The Old Republic #033 [Deutsch] [Full-HD] - Kultige Versch.mp4
2014-09-10 21:57 - 2014-09-10 21:58 - 00000000 ____D () C:\Users\User\Desktop\Loggs
2014-09-10 20:28 - 2014-09-10 20:28 - 00000000 ____D () C:\Windows\ERUNT
2014-09-10 20:27 - 2014-09-10 20:27 - 01016261 _____ (Thisisu) C:\Users\User\Downloads\JRT.exe
2014-09-10 20:14 - 2014-09-10 20:14 - 01370483 _____ () C:\Users\User\Downloads\adwcleaner_3.309.exe
2014-09-08 22:56 - 2014-09-08 23:05 - 1072361713 _____ () C:\Users\User\Downloads\LEAGUE OF LEGENDS - Pietsmiet Community TS Turnier Spiel 3 [HD] «» Let's Play .mp4
2014-09-08 22:54 - 2014-09-08 23:01 - 624920826 _____ () C:\Users\User\Downloads\LEAGUE OF LEGENDS - Pietsmiet Community TS Turnier Spiel 2 [HD] «» Let's Play .mp4
2014-09-08 22:50 - 2014-09-08 23:00 - 812997641 _____ () C:\Users\User\Downloads\LEAGUE OF LEGENDS - Pietsmiet Community TS Turnier Spiel 1 [HD] «» Let's Play .mp4
2014-09-08 22:49 - 2014-09-08 22:59 - 776784358 _____ () C:\Users\User\Downloads\LEAGUE OF LEGENDS # 1 - Season 4 Ranked 1_10 «» Let's Play League of Legends _.mp4
2014-09-08 22:46 - 2014-09-08 22:57 - 1290967422 _____ () C:\Users\User\Downloads\League of Legends Ranked - Tristana ADC - Full Game With Isaac.mp4
2014-09-08 22:42 - 2014-09-08 22:48 - 894195167 _____ () C:\Users\User\Downloads\League of Legends Ranked - Graves ADC - Full Game With Isaac.mp4
2014-09-07 04:21 - 2014-09-07 04:27 - 817161441 _____ () C:\Users\User\Downloads\C9 vs TSM - 2014 NA LCS Summer Playoff Finals G1.mp4
2014-09-07 04:20 - 2014-09-07 04:26 - 892148448 _____ () C:\Users\User\Downloads\TSM vs C9 - 2014 NA LCS Summer Playoff Finals G2.mp4
2014-09-07 01:50 - 2014-09-07 01:55 - 958646956 _____ () C:\Users\User\Downloads\C9 vs TSM - 2014 NA LCS Summer Playoff Finals G3.mp4
2014-09-07 01:42 - 2014-09-07 01:47 - 859737396 _____ () C:\Users\User\Downloads\TSM vs C9 - 2014 NA LCS Summer Playoff Finals G4.mp4
2014-09-07 01:36 - 2014-09-07 01:42 - 1101449225 _____ () C:\Users\User\Downloads\C9 vs TSM - 2014 NA LCS Summer Playoff Finals G5.mp4
2014-09-07 00:55 - 2014-09-07 01:03 - 927933217 _____ () C:\Users\User\Downloads\League of Legends - Karma Jungle - Full Game Commentary.mp4
2014-09-07 00:53 - 2014-09-07 01:02 - 382984108 _____ () C:\Users\User\Downloads\League of Legends _ Dragonblade Talon Mid - Full Game Commentary.mp4
2014-09-07 00:53 - 2014-09-07 01:01 - 458592939 _____ () C:\Users\User\Downloads\League of Legends - Jarvan Jungle - Full Game Commentary.mp4
2014-09-07 00:50 - 2014-09-07 00:57 - 414711907 _____ () C:\Users\User\Downloads\League of Legends _ Sultan Tryndamere Solo Top - Full Game Commentary.mp4
2014-09-07 00:48 - 2014-09-07 01:00 - 1174337958 _____ () C:\Users\User\Downloads\League of Legends _ Harbinger Kassadin Mid - Full Game Commentary.mp4
2014-09-07 00:47 - 2014-09-07 00:55 - 798587484 _____ () C:\Users\User\Downloads\League of Legends _ Full Metal Rammus Jungle - Full Game Commentary.mp4
2014-09-06 01:22 - 2014-09-06 01:34 - 1689507169 _____ () C:\Users\User\Downloads\League of Legends _ Final Boss Veigar Mid - Full Game Commentary.mp4
2014-09-06 01:22 - 2014-09-06 01:30 - 1079248808 _____ () C:\Users\User\Downloads\League of Legends Ranked - Kassadin Mid - Full Game Commentary.mp4
2014-09-05 23:10 - 2014-09-05 23:10 - 00000000 ____D () C:\Users\User\Documents\Rainmeter
2014-09-05 18:02 - 2014-09-05 19:35 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast
2014-09-05 18:02 - 2014-09-05 18:02 - 00000000 ____D () C:\Users\User\AppData\Roaming\AVAST Software
2014-09-05 18:01 - 2014-09-05 18:01 - 710240664 _____ () C:\Windows\MEMORY.DMP
2014-09-05 18:01 - 2014-09-05 18:01 - 00293144 _____ () C:\Windows\Minidump\090514-5959-01.dmp
2014-09-05 18:01 - 2014-09-05 18:01 - 00000000 ____D () C:\Windows\Minidump
2014-09-05 18:00 - 2014-09-05 18:01 - 00427360 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsp.sys
2014-09-05 18:00 - 2014-09-05 18:01 - 00003924 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2014-09-05 18:00 - 2014-09-05 18:00 - 01041168 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2014-09-05 18:00 - 2014-09-05 18:00 - 00307344 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2014-09-05 18:00 - 2014-09-05 18:00 - 00224896 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2014-09-05 18:00 - 2014-09-05 18:00 - 00093568 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2014-09-05 18:00 - 2014-09-05 18:00 - 00092008 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2014-09-05 18:00 - 2014-09-05 18:00 - 00079184 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2014-09-05 18:00 - 2014-09-05 18:00 - 00065776 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2014-09-05 18:00 - 2014-09-05 18:00 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
2014-09-05 18:00 - 2014-09-05 18:00 - 00029208 _____ () C:\Windows\system32\Drivers\aswHwid.sys
2014-09-05 17:59 - 2014-09-05 17:59 - 04862664 _____ (AVAST Software) C:\Users\User\Downloads\avast_free_antivirus_setup_online.exe
2014-09-05 17:59 - 2014-09-05 17:59 - 00000000 ____D () C:\ProgramData\AVAST Software
2014-09-05 17:59 - 2014-09-05 17:59 - 00000000 ____D () C:\Program Files\AVAST Software
2014-09-05 13:35 - 2014-09-05 13:35 - 00000000 ____D () C:\Users\User\Desktop\Nightcore Nightstep
2014-09-04 19:41 - 2014-09-04 19:41 - 00000000 ____D () C:\ProgramData\Google
2014-09-04 19:39 - 2014-09-04 19:39 - 07713792 _____ () C:\Users\User\Downloads\chromeremotedesktophost.msi
2014-09-04 18:50 - 2014-09-04 18:50 - 00003234 _____ () C:\Windows\System32\Tasks\SidebarExecute
2014-09-04 18:44 - 2014-09-04 18:44 - 28115400 _____ (TeamSpeak Systems GmbH) C:\Users\User\Downloads\TeamSpeak3-Client-win32-3.0.16.exe
2014-09-04 18:36 - 2014-09-04 18:36 - 00017301 _____ () C:\ComboFix.txt
2014-09-04 18:35 - 2014-09-10 20:24 - 00003642 _____ () C:\Windows\PFRO.log
2014-09-04 18:30 - 2014-09-04 18:36 - 00000000 ____D () C:\Qoobox
2014-09-04 18:30 - 2014-09-04 18:35 - 00000000 ____D () C:\Windows\erdnt
2014-09-04 18:30 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-09-04 18:30 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-09-04 18:30 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-09-04 18:30 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-09-04 18:30 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-09-04 18:30 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-09-04 18:30 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-09-04 18:30 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-09-04 18:29 - 2014-09-04 18:30 - 05576326 ____R (Swearware) C:\Users\User\Downloads\ComboFix.exe
2014-09-04 15:16 - 2014-09-11 15:52 - 00001176 _____ () C:\Windows\setupact.log
2014-09-04 15:16 - 2014-09-04 15:16 - 00000000 _____ () C:\Windows\setuperr.log
2014-09-03 20:07 - 2014-09-03 20:07 - 00000000 ____D () C:\Users\User\AppData\Local\SWTORPerf
2014-09-03 20:06 - 2014-09-03 20:07 - 00014257 _____ () C:\Users\User\Documents\Install STAR WARS The Old Republic.log
2014-09-03 20:06 - 2014-09-03 20:06 - 29720272 _____ () C:\Users\User\Downloads\SWTOR_setup.exe
2014-09-03 20:06 - 2014-09-03 20:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EA
2014-09-03 20:06 - 2014-09-03 20:06 - 00000000 ____D () C:\Program Files (x86)\Electronic Arts
2014-09-03 15:31 - 2014-09-03 15:31 - 167399270 _____ () C:\Users\User\Downloads\S_A_O_Pack.exe
2014-09-03 15:18 - 2010-11-21 05:23 - 02851840 _____ (Microsoft Corporation) C:\Windows\system32\themeui.dll.backup
2014-09-03 15:18 - 2009-07-14 03:41 - 00332288 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll.backup
2014-09-03 15:18 - 2009-07-14 03:41 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\themeservice.dll.backup
2014-09-03 15:16 - 2014-09-03 15:16 - 01101648 _____ () C:\Users\User\Downloads\Universal Theme Patcher - CHIP-Installer.exe
2014-09-03 15:02 - 2014-09-03 15:03 - 01930532 _____ () C:\Users\User\Downloads\Chrome - Sword Art Online 2nd 1280x800 - hiddenskins.crx
2014-09-03 14:59 - 2014-09-03 14:59 - 00001706 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Rainmeter.lnk
2014-09-03 14:59 - 2014-09-03 14:59 - 00000000 ____D () C:\Users\User\AppData\Roaming\Rainmeter
2014-09-03 14:59 - 2014-09-03 14:59 - 00000000 ____D () C:\Program Files\Rainmeter
2014-09-02 18:46 - 2014-09-02 18:46 - 00380416 _____ () C:\Users\User\Downloads\Gmer-19357.exe
2014-09-02 18:41 - 2014-09-11 21:49 - 02105856 _____ (Farbar) C:\Users\User\Downloads\FRST64.exe
2014-09-02 18:41 - 2014-09-11 21:49 - 00000000 ____D () C:\FRST
2014-09-02 18:40 - 2014-09-02 18:40 - 00050477 _____ () C:\Users\User\Downloads\Defogger.exe
2014-09-02 18:40 - 2014-09-02 18:40 - 00050477 _____ () C:\Users\User\Downloads\Defogger (1).exe
2014-09-02 18:40 - 2014-09-02 18:40 - 00000470 _____ () C:\Users\User\Downloads\defogger_disable.log
2014-09-02 18:40 - 2014-09-02 18:40 - 00000000 _____ () C:\Users\User\defogger_reenable
2014-09-02 18:23 - 2014-09-02 18:23 - 00031087 _____ () C:\Users\User\Downloads\Result.txt
2014-09-02 18:22 - 2014-09-02 18:22 - 00401920 _____ (Farbar) C:\Users\User\Downloads\MiniToolBox.exe
2014-09-02 18:16 - 2014-09-02 18:16 - 00001178 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 9.lnk
2014-09-02 18:16 - 2014-09-02 18:16 - 00000000 ____D () C:\Program Files (x86)\TeamViewer
2014-09-02 18:15 - 2014-09-02 18:15 - 06304880 _____ (TeamViewer GmbH) C:\Users\User\Downloads\TeamViewer_Setup_de.exe
2014-09-01 23:34 - 2014-09-01 23:37 - 453715947 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 13 German Walkthrough Gameplay 1080p.mp4
2014-09-01 23:33 - 2014-09-01 23:36 - 488722114 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 12 German Walkthrough Gameplay 1080p.mp4
2014-09-01 19:29 - 2014-09-01 19:43 - 432345765 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 11 German Walkthrough Gameplay 1080p.mp4
2014-09-01 19:23 - 2014-09-01 19:25 - 353281113 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 10 German Walkthrough Gameplay 1080p.mp4
2014-09-01 19:18 - 2014-09-01 19:21 - 458291415 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 9 German Walkthrough Gameplay 1080p.mp4
2014-09-01 19:13 - 2014-09-01 19:23 - 420977685 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 7 German Walkthrough Gameplay 1080p.mp4
2014-09-01 19:13 - 2014-09-01 19:16 - 356271395 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 8 German Walkthrough Gameplay 1080p.mp4
2014-09-01 17:33 - 2014-09-01 17:40 - 460476521 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 6 German Walkthrough Gameplay 1080p.mp4
2014-09-01 17:32 - 2014-09-01 17:37 - 359850399 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 5 German Walkthrough Gameplay 1080p.mp4
2014-09-01 17:31 - 2014-09-01 17:43 - 454241010 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 4 German Walkthrough Gameplay 1080p.mp4
2014-09-01 17:30 - 2014-09-01 17:37 - 403052194 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 2 German Walkthrough Gameplay 1080p.mp4
2014-09-01 17:30 - 2014-09-01 17:36 - 419561958 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 3 German Walkthrough Gameplay 1080p.mp4
2014-09-01 17:29 - 2014-09-01 17:35 - 346815727 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 1 German Walkthrough Gameplay 1080p.mp4
2014-09-01 15:55 - 2014-09-01 16:00 - 954743251 _____ () C:\Users\User\Downloads\League of Legends Ranked - Zac Jungle - Full Game Commentary.mp4
2014-09-01 15:38 - 2014-09-01 15:49 - 554880270 _____ () C:\Users\User\Downloads\League of Legends _ Pentakill Olaf Solo Top - Full Game Commentary.mp4
2014-09-01 15:37 - 2014-09-01 15:53 - 996473652 _____ () C:\Users\User\Downloads\League of Legends _ Battlecast Urgot ADC - Full Game Commentary.mp4
2014-09-01 15:36 - 2014-09-01 15:48 - 1247682697 _____ () C:\Users\User\Downloads\League of Legends _ Championship Thresh Support - Full Game Commentary.mp4
2014-09-01 15:35 - 2014-09-01 15:47 - 1168136300 _____ () C:\Users\User\Downloads\League of Legends _ Pool Party Renekton Solo Top - Full Game Commentary.mp4
2014-08-31 01:58 - 2014-08-31 02:04 - 321367002 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 21 (German_Deutsch) - Asura VS Yasha.mp4
2014-08-31 01:58 - 2014-08-31 02:02 - 457469951 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 22 (German_Deutsch) - Kampf der Götter.mp4
2014-08-31 01:58 - 2014-08-31 02:02 - 343726502 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 23 (German_Deutsch) - Finale.mp4
2014-08-31 01:58 - 2014-08-31 02:00 - 247845454 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 20 (German_Deutsch) - Ein neuer Gott.mp4
2014-08-31 01:50 - 2014-08-31 01:53 - 387477384 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 19 (German_Deutsch) - Endlich Blind ^-^.mp4
2014-08-31 01:49 - 2014-08-31 01:53 - 466911100 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 18 (German_Deutsch) - WTF_ xD.mp4
2014-08-31 01:48 - 2014-08-31 01:52 - 450091799 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 17 (German_Deutsch) - Das ist Böse.mp4
2014-08-31 01:42 - 2014-08-31 01:45 - 409899904 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 16 (German_Deutsch) - Deus.mp4
2014-08-31 01:41 - 2014-08-31 01:45 - 265853849 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 14 (German_Deutsch) - Das tut weh xD.mp4
2014-08-31 01:41 - 2014-08-31 01:45 - 218198672 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 15 (German_Deutsch) - Freunde_.mp4
2014-08-31 01:36 - 2014-08-31 01:39 - 319785097 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 13 (German_Deutsch) - Yasha.mp4
2014-08-31 01:36 - 2014-08-31 01:38 - 264894770 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 12 (German_Deutsch) - Wahre Wut.mp4
2014-08-31 01:35 - 2014-08-31 01:37 - 251392966 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 11 (German_Deutsch) - Asura VS Augus.mp4
2014-08-31 01:29 - 2014-08-31 01:31 - 242069910 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 10 (German_Deutsch) - Heiße Quellen ;D.mp4
2014-08-31 01:25 - 2014-08-31 01:30 - 425091695 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 9 (German_Deutsch) - Die ein Mann Armee!.mp4
2014-08-31 01:24 - 2014-08-31 01:26 - 372850793 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 8 (German_Deutsch) - Sind das echt Götter_.mp4
2014-08-31 01:22 - 2014-08-31 01:25 - 302302452 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 7 (German_Deutsch) - Wiedergeburt.mp4
2014-08-31 01:18 - 2014-08-31 01:19 - 189275449 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 6 (German_Deutsch) - Der Armlose Kämpfer.mp4
2014-08-31 01:17 - 2014-08-31 01:19 - 226863358 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 5 (German_Deutsch) - Der Riese.mp4
2014-08-31 01:15 - 2014-08-31 01:17 - 243631144 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 4 (German_Deutsch) - Episode 4.mp4
2014-08-30 23:44 - 2014-08-30 23:49 - 256684184 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 3 (German_Deutsch) - Episode 3.mp4
2014-08-30 23:43 - 2014-08-30 23:46 - 211014579 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 2 (German_Deutsch) - Episode 2.mp4
2014-08-30 23:41 - 2014-08-30 23:50 - 1087083348 _____ () C:\Users\User\Downloads\CRS vs CLG - 2014 NA LCS Summer Playoff Quarterfinals G1.mp4
2014-08-30 23:41 - 2014-08-30 23:45 - 319400245 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 1 (German_Deutsch) - Episode 1.mp4
2014-08-30 23:27 - 2014-08-30 23:35 - 795507018 _____ () C:\Users\User\Downloads\League of Legends _ Battle Regalia Poppy Top - Full Game Commentary.mp4
2014-08-30 23:26 - 2014-08-30 23:33 - 621046858 _____ () C:\Users\User\Downloads\League of Legends - Corki ADC - Full Game Commentary.mp4
2014-08-30 23:24 - 2014-08-30 23:34 - 939981518 _____ () C:\Users\User\Downloads\League of Legends Ranked - Zed Mid - Full Game Commentary.mp4
2014-08-30 14:30 - 2014-09-05 18:08 - 00000000 ___RD () C:\Users\User\Desktop\Vieren-Schutz
2014-08-30 00:23 - 2014-09-11 16:39 - 00000000 ____D () C:\Users\User\AppData\Local\PMB Files
2014-08-30 00:23 - 2014-09-11 16:06 - 00000000 ____D () C:\ProgramData\PMB Files
2014-08-30 00:23 - 2014-08-30 00:23 - 00001613 _____ () C:\Users\Public\Desktop\Play League of Legends.lnk
2014-08-30 00:23 - 2014-08-30 00:23 - 00000000 ____D () C:\Riot Games
2014-08-30 00:22 - 2014-08-30 00:22 - 34888568 _____ (Riot Games) C:\Users\User\Downloads\LeagueofLegends_EUW_Installer_06_12_13 (1).exe
2014-08-29 23:44 - 2014-08-29 23:45 - 00000000 ____D () C:\Users\User\AppData\Roaming\Wireshark
2014-08-29 23:41 - 2014-08-29 23:41 - 35531552 _____ (Wireshark development team) C:\Users\User\Downloads\Wireshark-win64-1.12.0.exe
2014-08-29 23:41 - 2014-08-29 23:41 - 00000000 ____D () C:\Program Files\Wireshark
2014-08-29 23:15 - 2014-08-29 23:15 - 02959376 _____ (Microsoft Corporation) C:\Users\User\Downloads\dotnetfx35setup.exe
2014-08-29 23:12 - 2014-08-29 23:12 - 00000000 ____D () C:\ProgramData\Oracle
2014-08-29 22:50 - 2014-09-10 20:24 - 00000000 ____D () C:\AdwCleaner
2014-08-29 22:50 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-08-29 22:49 - 2014-08-29 22:49 - 00002874 _____ () C:\Users\User\Documents\cc_20140829_224904.reg
2014-08-29 22:49 - 2014-08-29 22:49 - 00000700 _____ () C:\Users\User\Documents\cc_20140829_224913.reg
2014-08-29 22:48 - 2014-08-29 22:48 - 00368056 _____ () C:\Users\User\Documents\cc_20140829_224840.reg
2014-08-29 22:48 - 2014-08-29 22:48 - 00145556 _____ () C:\Users\User\Documents\cc_20140829_224854.reg
2014-08-29 22:47 - 2014-08-29 22:47 - 00002770 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2014-08-29 22:47 - 2014-08-29 22:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2014-08-29 22:47 - 2014-08-29 22:47 - 00000000 ____D () C:\Program Files\CCleaner
2014-08-29 22:46 - 2014-08-29 22:46 - 18743160 _____ (Adobe Systems Inc.) C:\Users\User\Downloads\AdobeAIRInstaller.exe
2014-08-29 22:46 - 2014-08-29 22:46 - 03826912 _____ (Piriform Ltd) C:\Users\User\Downloads\ccsetup417_slim.exe
2014-08-29 22:46 - 2014-08-29 22:46 - 00000000 ____D () C:\Users\User\AppData\Local\Adobe
2014-08-29 22:46 - 2014-08-29 22:46 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Macromedia
2014-08-29 22:46 - 2014-08-29 22:46 - 00000000 ____D () C:\Users\Default User\AppData\Roaming\Macromedia
2014-08-29 22:46 - 2014-08-29 22:46 - 00000000 ____D () C:\ProgramData\Adobe
2014-08-29 22:46 - 2014-08-29 22:46 - 00000000 ____D () C:\Program Files (x86)\Adobe
2014-08-28 15:52 - 2014-08-23 04:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-28 15:52 - 2014-08-23 03:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-28 15:52 - 2014-08-23 02:59 - 03166720 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-24 22:30 - 2014-08-24 22:35 - 862641258 _____ () C:\Users\User\Downloads\League of Legends - Cassiopeia Mid - Full Game Commentary.mp4
2014-08-24 22:04 - 2014-08-24 22:11 - 684588750 _____ () C:\Users\User\Downloads\League of Legends Ranked - Kha'Zix Jungle - Full Game Commentary.mp4
2014-08-24 22:01 - 2014-08-24 22:11 - 959398858 _____ () C:\Users\User\Downloads\FNC vs SKT - 2014 All-Star Group Stage D2.mp4
2014-08-24 21:58 - 2014-08-24 22:10 - 835230386 _____ () C:\Users\User\Downloads\C9 vs LMQ - 2014 NA LCS Summer W10D2.mp4
2014-08-24 21:57 - 2014-08-24 22:07 - 1130167726 _____ () C:\Users\User\Downloads\C9 vs DIG - 2014 NA LCS Summer W10D1.mp4
2014-08-19 19:55 - 2014-08-19 19:55 - 00001814 _____ () C:\Users\User\Downloads\sg_backup_2014-08-19-1955.spg
2014-08-19 19:51 - 2014-08-19 19:51 - 00001814 _____ () C:\Users\User\Downloads\sg_backup_2014-08-19-1951.spg
2014-08-19 19:50 - 2014-08-19 19:52 - 06156003 _____ () C:\Users\User\Downloads\Install_Win7_7088_07242014.zip
2014-08-19 19:39 - 2014-08-19 19:39 - 00001830 _____ () C:\Users\User\Downloads\sg_backup_2014-08-19-1939.spg
2014-08-19 19:39 - 2014-08-19 19:39 - 00001830 _____ () C:\Users\User\Downloads\FirstBackup.spg
2014-08-19 19:37 - 2014-09-10 20:10 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-08-19 19:37 - 2014-08-19 19:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-19 19:37 - 2014-08-19 19:37 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-19 19:37 - 2014-08-19 19:37 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-19 19:37 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-08-19 19:37 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-08-19 19:37 - 2014-05-12 07:25 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-08-19 19:36 - 2014-08-19 19:36 - 00659456 _____ (Speed Guide Inc.) C:\Users\User\Downloads\TCPOptimizer.exe
2014-08-19 19:36 - 2014-08-19 19:36 - 00659456 _____ (Speed Guide Inc.) C:\Users\User\Downloads\TCPOptimizer (1).exe
2014-08-19 19:34 - 2014-08-19 19:35 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\User\Downloads\mbam-setup-2.0.2.1012.exe
2014-08-19 19:16 - 2014-08-19 19:17 - 08646824 _____ (CyberGhost S.R.L. ) C:\Users\User\Downloads\CG_5.0.13.17.exe
2014-08-19 19:10 - 2014-09-04 18:25 - 00000000 ____D () C:\Users\User\AppData\Roaming\TeamViewer
2014-08-19 19:10 - 2014-08-19 19:10 - 04696744 _____ (TeamViewer) C:\Users\User\Downloads\TeamViewerQS_de.exe
2014-08-15 01:21 - 2014-07-01 00:24 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2014-08-15 01:21 - 2014-07-01 00:14 - 00008856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardres.dll
2014-08-15 01:21 - 2014-06-06 08:16 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2014-08-15 01:21 - 2014-06-06 08:12 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2014-08-15 01:21 - 2014-03-09 23:48 - 01389208 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2014-08-15 01:21 - 2014-03-09 23:48 - 00171160 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2014-08-15 01:21 - 2014-03-09 23:47 - 00619672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardagt.exe
2014-08-15 01:21 - 2014-03-09 23:47 - 00099480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\infocardapi.dll
2014-08-14 13:03 - 2014-08-01 01:41 - 00348856 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-08-14 13:03 - 2014-08-01 01:16 - 00307384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-08-14 13:03 - 2014-07-25 16:52 - 23645696 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-08-14 13:03 - 2014-07-25 16:02 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-08-14 13:03 - 2014-07-25 16:01 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-08-14 13:03 - 2014-07-25 15:51 - 17524224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-08-14 13:03 - 2014-07-25 15:30 - 00066048 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-08-14 13:03 - 2014-07-25 15:28 - 00548352 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-08-14 13:03 - 2014-07-25 15:28 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-08-14 13:03 - 2014-07-25 15:25 - 02774528 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-08-14 13:03 - 2014-07-25 15:25 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-08-14 13:03 - 2014-07-25 15:11 - 00051200 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-08-14 13:03 - 2014-07-25 15:10 - 00033792 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-08-14 13:03 - 2014-07-25 15:04 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-08-14 13:03 - 2014-07-25 15:03 - 00598016 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-08-14 13:03 - 2014-07-25 15:00 - 00139264 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-08-14 13:03 - 2014-07-25 15:00 - 00111616 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-08-14 13:03 - 2014-07-25 14:59 - 00758272 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-08-14 13:03 - 2014-07-25 14:47 - 00940032 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-08-14 13:03 - 2014-07-25 14:40 - 00452096 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-08-14 13:03 - 2014-07-25 14:34 - 00455168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-08-14 13:03 - 2014-07-25 14:34 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-08-14 13:03 - 2014-07-25 14:33 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-08-14 13:03 - 2014-07-25 14:30 - 00061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-08-14 13:03 - 2014-07-25 14:28 - 05824512 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-08-14 13:03 - 2014-07-25 14:28 - 00072704 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-08-14 13:03 - 2014-07-25 14:21 - 02184704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-08-14 13:03 - 2014-07-25 14:19 - 00195584 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-08-14 13:03 - 2014-07-25 14:18 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-08-14 13:03 - 2014-07-25 14:17 - 00085504 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-08-14 13:03 - 2014-07-25 14:17 - 00032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-08-14 13:03 - 2014-07-25 14:12 - 00438784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-08-14 13:03 - 2014-07-25 14:10 - 00292864 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-08-14 13:03 - 2014-07-25 14:10 - 00112128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-08-14 13:03 - 2014-07-25 14:08 - 00597504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-08-14 13:03 - 2014-07-25 14:06 - 04204032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-08-14 13:03 - 2014-07-25 13:52 - 00367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-08-14 13:03 - 2014-07-25 13:47 - 00631808 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-08-14 13:03 - 2014-07-25 13:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-08-14 13:03 - 2014-07-25 13:42 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-08-14 13:03 - 2014-07-25 13:39 - 02087936 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-08-14 13:03 - 2014-07-25 13:39 - 01249280 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-08-14 13:03 - 2014-07-25 13:36 - 00164864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-08-14 13:03 - 2014-07-25 13:34 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-08-14 13:03 - 2014-07-25 13:29 - 00239616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-08-14 13:03 - 2014-07-25 13:23 - 13547008 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-08-14 13:03 - 2014-07-25 13:13 - 00526336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-08-14 13:03 - 2014-07-25 13:07 - 02001920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-08-14 13:03 - 2014-07-25 13:07 - 01068032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-08-14 13:03 - 2014-07-25 13:03 - 11772928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-08-14 13:03 - 2014-07-25 12:52 - 02266624 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-08-14 13:03 - 2014-07-25 12:26 - 01431040 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-08-14 13:03 - 2014-07-25 12:17 - 00846336 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-08-14 13:03 - 2014-07-25 12:09 - 00704512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-08-14 13:03 - 2014-07-25 12:05 - 01792512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-08-14 13:03 - 2014-07-25 12:00 - 01169920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-08-14 13:03 - 2014-07-16 05:22 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-08-14 13:03 - 2014-07-16 04:55 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-08-14 13:03 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
2014-08-14 13:03 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
2014-08-14 13:03 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
2014-08-14 13:03 - 2014-07-09 04:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2014-08-14 13:03 - 2014-07-09 04:03 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
2014-08-14 13:03 - 2014-07-09 03:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDYAK.DLL
2014-08-14 13:03 - 2014-07-09 03:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAT.DLL
2014-08-14 13:03 - 2014-07-09 03:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU1.DLL
2014-08-14 13:03 - 2014-07-09 03:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU.DLL
2014-08-14 13:03 - 2014-07-09 03:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBASH.DLL
2014-08-14 13:03 - 2014-07-09 00:38 - 00419992 _____ () C:\Windows\system32\locale.nls
2014-08-14 13:03 - 2014-07-09 00:30 - 00419992 _____ () C:\Windows\SysWOW64\locale.nls
2014-08-14 13:03 - 2014-06-25 04:06 - 14179328 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-08-14 13:03 - 2014-06-25 03:37 - 12877312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-08-14 13:03 - 2014-06-16 04:10 - 00985536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-08-14 13:03 - 2014-06-03 12:02 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-08-14 13:03 - 2014-06-03 12:02 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-08-14 13:03 - 2014-06-03 11:29 - 02363392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-08-14 13:03 - 2014-06-03 11:29 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-08-14 13:03 - 2014-06-03 04:42 - 01942016 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-08-14 13:03 - 2014-06-03 04:42 - 00112576 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-08-14 13:03 - 2014-06-03 04:13 - 01806336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-08-14 13:02 - 2014-08-07 04:06 - 00529920 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-08-14 13:02 - 2014-08-07 04:01 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-08-14 13:02 - 2014-07-14 04:02 - 01216000 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-08-14 13:02 - 2014-07-14 03:40 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-09-11 21:49 - 2014-09-11 21:49 - 00024582 _____ () C:\Users\User\Downloads\FRST.txt
2014-09-11 21:49 - 2014-09-11 21:49 - 00000000 ____D () C:\Users\User\Downloads\FRST-OlderVersion
2014-09-11 21:49 - 2014-09-02 18:41 - 02105856 _____ (Farbar) C:\Users\User\Downloads\FRST64.exe
2014-09-11 21:49 - 2014-09-02 18:41 - 00000000 ____D () C:\FRST
2014-09-11 21:46 - 2014-09-11 21:46 - 00001226 _____ () C:\Users\User\Desktop\eset.txt
2014-09-11 21:37 - 2014-04-19 22:57 - 00000000 ____D () C:\Users\User\AppData\Roaming\Skype
2014-09-11 21:34 - 2014-09-11 21:30 - 515538328 _____ () C:\Users\User\Downloads\Let's Play Star Wars- The Old Republic #039 [Deutsch] [Full-HD] - Lord Grathans .mp4
2014-09-11 21:32 - 2014-09-11 21:29 - 500935597 _____ () C:\Users\User\Downloads\Let's Play Star Wars- The Old Republic #038 [Deutsch] [Full-HD] - Reise durch di.mp4
2014-09-11 21:28 - 2014-06-06 19:48 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-09-11 21:20 - 2014-05-11 04:14 - 00000000 ____D () C:\Users\User\AppData\Roaming\Spotify
2014-09-11 21:16 - 2014-04-26 21:12 - 00000000 ____D () C:\Users\User\AppData\Roaming\TS3Client
2014-09-11 20:24 - 2014-04-16 12:40 - 01149809 _____ () C:\Windows\WindowsUpdate.log
2014-09-11 19:53 - 2014-07-29 22:10 - 00000000 ____D () C:\ProgramData\Origin
2014-09-11 16:39 - 2014-08-30 00:23 - 00000000 ____D () C:\Users\User\AppData\Local\PMB Files
2014-09-11 16:23 - 2014-09-11 16:23 - 00854417 _____ () C:\Users\User\Downloads\SecurityCheck.exe
2014-09-11 16:18 - 2014-09-11 16:18 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-09-11 16:17 - 2014-09-11 16:17 - 02347384 _____ (ESET) C:\Users\User\Downloads\esetsmartinstaller_deu.exe
2014-09-11 16:14 - 2009-07-14 06:45 - 00029120 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-09-11 16:14 - 2009-07-14 06:45 - 00029120 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-09-11 16:09 - 2014-09-11 16:09 - 00002117 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
2014-09-11 16:09 - 2014-09-11 16:09 - 00001912 _____ () C:\Windows\epplauncher.mif
2014-09-11 16:09 - 2014-09-11 16:09 - 00000000 ____D () C:\Program Files\Microsoft Security Client
2014-09-11 16:09 - 2014-09-11 16:09 - 00000000 ____D () C:\Program Files (x86)\Microsoft Security Client
2014-09-11 16:08 - 2014-09-11 16:08 - 14107296 _____ (Microsoft Corporation) C:\Users\User\Downloads\mseinstall.exe
2014-09-11 16:08 - 2014-09-11 16:08 - 14107296 _____ (Microsoft Corporation) C:\Users\User\Desktop\mseinstall.exe
2014-09-11 16:06 - 2014-08-30 00:23 - 00000000 ____D () C:\ProgramData\PMB Files
2014-09-11 15:58 - 2011-04-12 09:43 - 00699726 _____ () C:\Windows\system32\perfh007.dat
2014-09-11 15:58 - 2011-04-12 09:43 - 00149364 _____ () C:\Windows\system32\perfc007.dat
2014-09-11 15:58 - 2009-07-14 07:13 - 01621742 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-09-11 15:56 - 2014-04-19 21:43 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2014-09-11 15:52 - 2014-09-04 15:16 - 00001176 _____ () C:\Windows\setupact.log
2014-09-11 15:52 - 2014-07-29 22:10 - 00000000 ____D () C:\Users\User\Origin
2014-09-11 15:52 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-09-10 23:29 - 2014-09-10 23:31 - 549611132 _____ () C:\Users\User\Desktop\Let's Play Star Wars- The Old Republic #036 [Deutsch] [Full-HD] - Der große Kub.mp4
2014-09-10 23:29 - 2014-09-10 23:26 - 549611132 _____ () C:\Users\User\Downloads\Let's Play Star Wars- The Old Republic #036 [Deutsch] [Full-HD] - Der große Kub.mp4
2014-09-10 23:25 - 2014-09-10 23:26 - 409934464 _____ () C:\Users\User\Desktop\Let's Play Star Wars- The Old Republic #035 [Deutsch] [Full-HD] - Brutale Folter.mp4
2014-09-10 23:25 - 2014-09-10 23:22 - 409934464 _____ () C:\Users\User\Downloads\Let's Play Star Wars- The Old Republic #035 [Deutsch] [Full-HD] - Brutale Folter.mp4
2014-09-10 23:18 - 2014-09-10 23:22 - 488581921 _____ () C:\Users\User\Desktop\Let's Play Star Wars- The Old Republic #034 [Deutsch] [Full-HD] - Abenteuer in d.mp4
2014-09-10 23:18 - 2014-09-10 23:15 - 488581921 _____ () C:\Users\User\Downloads\Let's Play Star Wars- The Old Republic #034 [Deutsch] [Full-HD] - Abenteuer in d.mp4
2014-09-10 23:08 - 2014-09-10 23:15 - 582377995 _____ () C:\Users\User\Desktop\Let's Play Star Wars- The Old Republic #033 [Deutsch] [Full-HD] - Kultige Versch.mp4
2014-09-10 23:08 - 2014-09-10 23:05 - 582377995 _____ () C:\Users\User\Downloads\Let's Play Star Wars- The Old Republic #033 [Deutsch] [Full-HD] - Kultige Versch.mp4
2014-09-10 21:58 - 2014-09-10 21:57 - 00000000 ____D () C:\Users\User\Desktop\Loggs
2014-09-10 20:28 - 2014-09-10 20:28 - 00000000 ____D () C:\Windows\ERUNT
2014-09-10 20:27 - 2014-09-10 20:27 - 01016261 _____ (Thisisu) C:\Users\User\Downloads\JRT.exe
2014-09-10 20:24 - 2014-09-04 18:35 - 00003642 _____ () C:\Windows\PFRO.log
2014-09-10 20:24 - 2014-08-29 22:50 - 00000000 ____D () C:\AdwCleaner
2014-09-10 20:24 - 2009-07-14 07:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2014-09-10 20:14 - 2014-09-10 20:14 - 01370483 _____ () C:\Users\User\Downloads\adwcleaner_3.309.exe
2014-09-10 20:10 - 2014-08-19 19:37 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-09-10 20:09 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-09-09 22:28 - 2014-06-06 19:48 - 00701104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-09-09 22:28 - 2014-06-06 19:48 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-09-09 22:28 - 2014-06-06 19:48 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-09-09 15:18 - 2014-05-11 04:14 - 00000000 ____D () C:\Users\User\AppData\Local\Spotify
2014-09-08 23:05 - 2014-09-08 22:56 - 1072361713 _____ () C:\Users\User\Downloads\LEAGUE OF LEGENDS - Pietsmiet Community TS Turnier Spiel 3 [HD] «» Let's Play .mp4
2014-09-08 23:01 - 2014-09-08 22:54 - 624920826 _____ () C:\Users\User\Downloads\LEAGUE OF LEGENDS - Pietsmiet Community TS Turnier Spiel 2 [HD] «» Let's Play .mp4
2014-09-08 23:00 - 2014-09-08 22:50 - 812997641 _____ () C:\Users\User\Downloads\LEAGUE OF LEGENDS - Pietsmiet Community TS Turnier Spiel 1 [HD] «» Let's Play .mp4
2014-09-08 22:59 - 2014-09-08 22:49 - 776784358 _____ () C:\Users\User\Downloads\LEAGUE OF LEGENDS # 1 - Season 4 Ranked 1_10 «» Let's Play League of Legends _.mp4
2014-09-08 22:57 - 2014-09-08 22:46 - 1290967422 _____ () C:\Users\User\Downloads\League of Legends Ranked - Tristana ADC - Full Game With Isaac.mp4
2014-09-08 22:48 - 2014-09-08 22:42 - 894195167 _____ () C:\Users\User\Downloads\League of Legends Ranked - Graves ADC - Full Game With Isaac.mp4
2014-09-08 16:45 - 2014-05-09 22:23 - 00000000 ____D () C:\Users\User\Desktop\Anwendungen
2014-09-07 04:27 - 2014-09-07 04:21 - 817161441 _____ () C:\Users\User\Downloads\C9 vs TSM - 2014 NA LCS Summer Playoff Finals G1.mp4
2014-09-07 04:26 - 2014-09-07 04:20 - 892148448 _____ () C:\Users\User\Downloads\TSM vs C9 - 2014 NA LCS Summer Playoff Finals G2.mp4
2014-09-07 03:30 - 2014-04-19 22:36 - 00000000 ____D () C:\Program Files (x86)\Steam
2014-09-07 01:55 - 2014-09-07 01:50 - 958646956 _____ () C:\Users\User\Downloads\C9 vs TSM - 2014 NA LCS Summer Playoff Finals G3.mp4
2014-09-07 01:47 - 2014-09-07 01:42 - 859737396 _____ () C:\Users\User\Downloads\TSM vs C9 - 2014 NA LCS Summer Playoff Finals G4.mp4
2014-09-07 01:42 - 2014-09-07 01:36 - 1101449225 _____ () C:\Users\User\Downloads\C9 vs TSM - 2014 NA LCS Summer Playoff Finals G5.mp4
2014-09-07 01:03 - 2014-09-07 00:55 - 927933217 _____ () C:\Users\User\Downloads\League of Legends - Karma Jungle - Full Game Commentary.mp4
2014-09-07 01:02 - 2014-09-07 00:53 - 382984108 _____ () C:\Users\User\Downloads\League of Legends _ Dragonblade Talon Mid - Full Game Commentary.mp4
2014-09-07 01:01 - 2014-09-07 00:53 - 458592939 _____ () C:\Users\User\Downloads\League of Legends - Jarvan Jungle - Full Game Commentary.mp4
2014-09-07 01:00 - 2014-09-07 00:48 - 1174337958 _____ () C:\Users\User\Downloads\League of Legends _ Harbinger Kassadin Mid - Full Game Commentary.mp4
2014-09-07 00:57 - 2014-09-07 00:50 - 414711907 _____ () C:\Users\User\Downloads\League of Legends _ Sultan Tryndamere Solo Top - Full Game Commentary.mp4
2014-09-07 00:55 - 2014-09-07 00:47 - 798587484 _____ () C:\Users\User\Downloads\League of Legends _ Full Metal Rammus Jungle - Full Game Commentary.mp4
2014-09-06 19:50 - 2014-04-22 15:04 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TERA
2014-09-06 01:34 - 2014-09-06 01:22 - 1689507169 _____ () C:\Users\User\Downloads\League of Legends _ Final Boss Veigar Mid - Full Game Commentary.mp4
2014-09-06 01:30 - 2014-09-06 01:22 - 1079248808 _____ () C:\Users\User\Downloads\League of Legends Ranked - Kassadin Mid - Full Game Commentary.mp4
2014-09-05 23:10 - 2014-09-05 23:10 - 00000000 ____D () C:\Users\User\Documents\Rainmeter
2014-09-05 19:35 - 2014-09-05 18:02 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast
2014-09-05 18:08 - 2014-08-30 14:30 - 00000000 ___RD () C:\Users\User\Desktop\Vieren-Schutz
2014-09-05 18:08 - 2014-06-06 21:46 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2014-09-05 18:02 - 2014-09-05 18:02 - 00000000 ____D () C:\Users\User\AppData\Roaming\AVAST Software
2014-09-05 18:01 - 2014-09-05 18:01 - 710240664 _____ () C:\Windows\MEMORY.DMP
2014-09-05 18:01 - 2014-09-05 18:01 - 00293144 _____ () C:\Windows\Minidump\090514-5959-01.dmp
2014-09-05 18:01 - 2014-09-05 18:01 - 00000000 ____D () C:\Windows\Minidump
2014-09-05 18:01 - 2014-09-05 18:00 - 00427360 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsp.sys
2014-09-05 18:01 - 2014-09-05 18:00 - 00003924 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2014-09-05 18:00 - 2014-09-05 18:00 - 01041168 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2014-09-05 18:00 - 2014-09-05 18:00 - 00307344 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2014-09-05 18:00 - 2014-09-05 18:00 - 00224896 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2014-09-05 18:00 - 2014-09-05 18:00 - 00093568 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2014-09-05 18:00 - 2014-09-05 18:00 - 00092008 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2014-09-05 18:00 - 2014-09-05 18:00 - 00079184 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2014-09-05 18:00 - 2014-09-05 18:00 - 00065776 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2014-09-05 18:00 - 2014-09-05 18:00 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
2014-09-05 18:00 - 2014-09-05 18:00 - 00029208 _____ () C:\Windows\system32\Drivers\aswHwid.sys
2014-09-05 17:59 - 2014-09-05 17:59 - 04862664 _____ (AVAST Software) C:\Users\User\Downloads\avast_free_antivirus_setup_online.exe
2014-09-05 17:59 - 2014-09-05 17:59 - 00000000 ____D () C:\ProgramData\AVAST Software
2014-09-05 17:59 - 2014-09-05 17:59 - 00000000 ____D () C:\Program Files\AVAST Software
2014-09-05 13:35 - 2014-09-05 13:35 - 00000000 ____D () C:\Users\User\Desktop\Nightcore Nightstep
2014-09-05 13:34 - 2014-04-22 17:04 - 00000000 ____D () C:\Users\User\Desktop\Wallpaper
2014-09-04 19:41 - 2014-09-04 19:41 - 00000000 ____D () C:\ProgramData\Google
2014-09-04 19:40 - 2014-04-19 21:48 - 00000000 ____D () C:\Program Files (x86)\Google
2014-09-04 19:39 - 2014-09-04 19:39 - 07713792 _____ () C:\Users\User\Downloads\chromeremotedesktophost.msi
2014-09-04 18:50 - 2014-09-04 18:50 - 00003234 _____ () C:\Windows\System32\Tasks\SidebarExecute
2014-09-04 18:45 - 2014-07-13 18:34 - 00000794 _____ () C:\Users\Public\Desktop\TeamSpeak 3 Client.lnk
2014-09-04 18:44 - 2014-09-04 18:44 - 28115400 _____ (TeamSpeak Systems GmbH) C:\Users\User\Downloads\TeamSpeak3-Client-win32-3.0.16.exe
2014-09-04 18:36 - 2014-09-04 18:36 - 00017301 _____ () C:\ComboFix.txt
2014-09-04 18:36 - 2014-09-04 18:30 - 00000000 ____D () C:\Qoobox
2014-09-04 18:36 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-09-04 18:35 - 2014-09-04 18:30 - 00000000 ____D () C:\Windows\erdnt
2014-09-04 18:35 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-09-04 18:30 - 2014-09-04 18:29 - 05576326 ____R (Swearware) C:\Users\User\Downloads\ComboFix.exe
2014-09-04 18:25 - 2014-08-19 19:10 - 00000000 ____D () C:\Users\User\AppData\Roaming\TeamViewer
2014-09-04 15:16 - 2014-09-04 15:16 - 00000000 _____ () C:\Windows\setuperr.log
2014-09-03 22:35 - 2014-05-09 19:03 - 00000000 ____D () C:\Users\User\AppData\Local\Paint.NET
2014-09-03 22:25 - 2014-05-01 09:37 - 00000000 ____D () C:\Users\User\Desktop\vielleicht wichtig
2014-09-03 20:07 - 2014-09-03 20:07 - 00000000 ____D () C:\Users\User\AppData\Local\SWTORPerf
2014-09-03 20:07 - 2014-09-03 20:06 - 00014257 _____ () C:\Users\User\Documents\Install STAR WARS The Old Republic.log
2014-09-03 20:06 - 2014-09-03 20:06 - 29720272 _____ () C:\Users\User\Downloads\SWTOR_setup.exe
2014-09-03 20:06 - 2014-09-03 20:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EA
2014-09-03 20:06 - 2014-09-03 20:06 - 00000000 ____D () C:\Program Files (x86)\Electronic Arts
2014-09-03 20:06 - 2009-07-14 07:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-09-03 15:31 - 2014-09-03 15:31 - 167399270 _____ () C:\Users\User\Downloads\S_A_O_Pack.exe
2014-09-03 15:18 - 2010-11-21 05:23 - 02851840 _____ (Microsoft Corporation) C:\Windows\system32\themeui.dll
2014-09-03 15:18 - 2009-07-14 01:55 - 00332288 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2014-09-03 15:18 - 2009-07-14 01:54 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\themeservice.dll
2014-09-03 15:16 - 2014-09-03 15:16 - 01101648 _____ () C:\Users\User\Downloads\Universal Theme Patcher - CHIP-Installer.exe
2014-09-03 15:03 - 2014-09-03 15:02 - 01930532 _____ () C:\Users\User\Downloads\Chrome - Sword Art Online 2nd 1280x800 - hiddenskins.crx
2014-09-03 14:59 - 2014-09-03 14:59 - 00001706 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Rainmeter.lnk
2014-09-03 14:59 - 2014-09-03 14:59 - 00000000 ____D () C:\Users\User\AppData\Roaming\Rainmeter
2014-09-03 14:59 - 2014-09-03 14:59 - 00000000 ____D () C:\Program Files\Rainmeter
2014-09-02 23:26 - 2009-07-14 06:45 - 00367832 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-09-02 18:46 - 2014-09-02 18:46 - 00380416 _____ () C:\Users\User\Downloads\Gmer-19357.exe
2014-09-02 18:40 - 2014-09-02 18:40 - 00050477 _____ () C:\Users\User\Downloads\Defogger.exe
2014-09-02 18:40 - 2014-09-02 18:40 - 00050477 _____ () C:\Users\User\Downloads\Defogger (1).exe
2014-09-02 18:40 - 2014-09-02 18:40 - 00000470 _____ () C:\Users\User\Downloads\defogger_disable.log
2014-09-02 18:40 - 2014-09-02 18:40 - 00000000 _____ () C:\Users\User\defogger_reenable
2014-09-02 18:35 - 2014-04-16 12:46 - 00104112 _____ () C:\Users\User\AppData\Local\GDIPFONTCACHEV1.DAT
2014-09-02 18:23 - 2014-09-02 18:23 - 00031087 _____ () C:\Users\User\Downloads\Result.txt
2014-09-02 18:22 - 2014-09-02 18:22 - 00401920 _____ (Farbar) C:\Users\User\Downloads\MiniToolBox.exe
2014-09-02 18:16 - 2014-09-02 18:16 - 00001178 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 9.lnk
2014-09-02 18:16 - 2014-09-02 18:16 - 00000000 ____D () C:\Program Files (x86)\TeamViewer
2014-09-02 18:15 - 2014-09-02 18:15 - 06304880 _____ (TeamViewer GmbH) C:\Users\User\Downloads\TeamViewer_Setup_de.exe
2014-09-01 23:37 - 2014-09-01 23:34 - 453715947 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 13 German Walkthrough Gameplay 1080p.mp4
2014-09-01 23:36 - 2014-09-01 23:33 - 488722114 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 12 German Walkthrough Gameplay 1080p.mp4
2014-09-01 19:43 - 2014-09-01 19:29 - 432345765 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 11 German Walkthrough Gameplay 1080p.mp4
2014-09-01 19:25 - 2014-09-01 19:23 - 353281113 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 10 German Walkthrough Gameplay 1080p.mp4
2014-09-01 19:23 - 2014-09-01 19:13 - 420977685 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 7 German Walkthrough Gameplay 1080p.mp4
2014-09-01 19:21 - 2014-09-01 19:18 - 458291415 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 9 German Walkthrough Gameplay 1080p.mp4
2014-09-01 19:16 - 2014-09-01 19:13 - 356271395 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 8 German Walkthrough Gameplay 1080p.mp4
2014-09-01 17:43 - 2014-09-01 17:31 - 454241010 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 4 German Walkthrough Gameplay 1080p.mp4
2014-09-01 17:40 - 2014-09-01 17:33 - 460476521 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 6 German Walkthrough Gameplay 1080p.mp4
2014-09-01 17:37 - 2014-09-01 17:32 - 359850399 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 5 German Walkthrough Gameplay 1080p.mp4
2014-09-01 17:37 - 2014-09-01 17:30 - 403052194 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 2 German Walkthrough Gameplay 1080p.mp4
2014-09-01 17:36 - 2014-09-01 17:30 - 419561958 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 3 German Walkthrough Gameplay 1080p.mp4
2014-09-01 17:35 - 2014-09-01 17:29 - 346815727 _____ () C:\Users\User\Downloads\Lets Play Bioshock Infinite Deutsch Part 1 German Walkthrough Gameplay 1080p.mp4
2014-09-01 16:00 - 2014-09-01 15:55 - 954743251 _____ () C:\Users\User\Downloads\League of Legends Ranked - Zac Jungle - Full Game Commentary.mp4
2014-09-01 15:53 - 2014-09-01 15:37 - 996473652 _____ () C:\Users\User\Downloads\League of Legends _ Battlecast Urgot ADC - Full Game Commentary.mp4
2014-09-01 15:49 - 2014-09-01 15:38 - 554880270 _____ () C:\Users\User\Downloads\League of Legends _ Pentakill Olaf Solo Top - Full Game Commentary.mp4
2014-09-01 15:48 - 2014-09-01 15:36 - 1247682697 _____ () C:\Users\User\Downloads\League of Legends _ Championship Thresh Support - Full Game Commentary.mp4
2014-09-01 15:47 - 2014-09-01 15:35 - 1168136300 _____ () C:\Users\User\Downloads\League of Legends _ Pool Party Renekton Solo Top - Full Game Commentary.mp4
2014-08-31 18:09 - 2014-04-28 18:27 - 00000000 ____D () C:\Users\User\Desktop\anime
2014-08-31 18:09 - 2014-04-22 15:27 - 00000000 ____D () C:\Users\User\Desktop\All in
2014-08-31 02:04 - 2014-08-31 01:58 - 321367002 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 21 (German_Deutsch) - Asura VS Yasha.mp4
2014-08-31 02:02 - 2014-08-31 01:58 - 457469951 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 22 (German_Deutsch) - Kampf der Götter.mp4
2014-08-31 02:02 - 2014-08-31 01:58 - 343726502 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 23 (German_Deutsch) - Finale.mp4
2014-08-31 02:00 - 2014-08-31 01:58 - 247845454 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 20 (German_Deutsch) - Ein neuer Gott.mp4
2014-08-31 01:53 - 2014-08-31 01:50 - 387477384 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 19 (German_Deutsch) - Endlich Blind ^-^.mp4
2014-08-31 01:53 - 2014-08-31 01:49 - 466911100 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 18 (German_Deutsch) - WTF_ xD.mp4
2014-08-31 01:52 - 2014-08-31 01:48 - 450091799 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 17 (German_Deutsch) - Das ist Böse.mp4
2014-08-31 01:45 - 2014-08-31 01:42 - 409899904 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 16 (German_Deutsch) - Deus.mp4
2014-08-31 01:45 - 2014-08-31 01:41 - 265853849 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 14 (German_Deutsch) - Das tut weh xD.mp4
2014-08-31 01:45 - 2014-08-31 01:41 - 218198672 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 15 (German_Deutsch) - Freunde_.mp4
2014-08-31 01:39 - 2014-08-31 01:36 - 319785097 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 13 (German_Deutsch) - Yasha.mp4
2014-08-31 01:38 - 2014-08-31 01:36 - 264894770 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 12 (German_Deutsch) - Wahre Wut.mp4
2014-08-31 01:37 - 2014-08-31 01:35 - 251392966 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 11 (German_Deutsch) - Asura VS Augus.mp4
2014-08-31 01:31 - 2014-08-31 01:29 - 242069910 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 10 (German_Deutsch) - Heiße Quellen ;D.mp4
2014-08-31 01:30 - 2014-08-31 01:25 - 425091695 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 9 (German_Deutsch) - Die ein Mann Armee!.mp4
2014-08-31 01:26 - 2014-08-31 01:24 - 372850793 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 8 (German_Deutsch) - Sind das echt Götter_.mp4
2014-08-31 01:25 - 2014-08-31 01:22 - 302302452 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 7 (German_Deutsch) - Wiedergeburt.mp4
2014-08-31 01:19 - 2014-08-31 01:18 - 189275449 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 6 (German_Deutsch) - Der Armlose Kämpfer.mp4
2014-08-31 01:19 - 2014-08-31 01:17 - 226863358 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 5 (German_Deutsch) - Der Riese.mp4
2014-08-31 01:17 - 2014-08-31 01:15 - 243631144 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 4 (German_Deutsch) - Episode 4.mp4
2014-08-30 23:50 - 2014-08-30 23:41 - 1087083348 _____ () C:\Users\User\Downloads\CRS vs CLG - 2014 NA LCS Summer Playoff Quarterfinals G1.mp4
2014-08-30 23:49 - 2014-08-30 23:44 - 256684184 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 3 (German_Deutsch) - Episode 3.mp4
2014-08-30 23:46 - 2014-08-30 23:43 - 211014579 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 2 (German_Deutsch) - Episode 2.mp4
2014-08-30 23:45 - 2014-08-30 23:41 - 319400245 _____ () C:\Users\User\Downloads\Let's Play Asura's wrath Part 1 (German_Deutsch) - Episode 1.mp4
2014-08-30 23:35 - 2014-08-30 23:27 - 795507018 _____ () C:\Users\User\Downloads\League of Legends _ Battle Regalia Poppy Top - Full Game Commentary.mp4
2014-08-30 23:34 - 2014-08-30 23:24 - 939981518 _____ () C:\Users\User\Downloads\League of Legends Ranked - Zed Mid - Full Game Commentary.mp4
2014-08-30 23:33 - 2014-08-30 23:26 - 621046858 _____ () C:\Users\User\Downloads\League of Legends - Corki ADC - Full Game Commentary.mp4
2014-08-30 00:23 - 2014-08-30 00:23 - 00001613 _____ () C:\Users\Public\Desktop\Play League of Legends.lnk
2014-08-30 00:23 - 2014-08-30 00:23 - 00000000 ____D () C:\Riot Games
2014-08-30 00:22 - 2014-08-30 00:22 - 34888568 _____ (Riot Games) C:\Users\User\Downloads\LeagueofLegends_EUW_Installer_06_12_13 (1).exe
2014-08-30 00:22 - 2014-04-16 12:41 - 01595318 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-08-30 00:14 - 2014-06-06 15:33 - 00000000 ____D () C:\Users\User\AppData\Local\Akamai
2014-08-29 23:45 - 2014-08-29 23:44 - 00000000 ____D () C:\Users\User\AppData\Roaming\Wireshark
2014-08-29 23:41 - 2014-08-29 23:41 - 35531552 _____ (Wireshark development team) C:\Users\User\Downloads\Wireshark-win64-1.12.0.exe
2014-08-29 23:41 - 2014-08-29 23:41 - 00000000 ____D () C:\Program Files\Wireshark
2014-08-29 23:15 - 2014-08-29 23:15 - 02959376 _____ (Microsoft Corporation) C:\Users\User\Downloads\dotnetfx35setup.exe
2014-08-29 23:12 - 2014-08-29 23:12 - 00000000 ____D () C:\ProgramData\Oracle
2014-08-29 23:12 - 2014-04-19 22:36 - 00000000 ____D () C:\Program Files (x86)\Java
2014-08-29 22:51 - 2014-04-19 21:48 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2014-08-29 22:51 - 2014-04-16 12:46 - 00000993 _____ () C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-08-29 22:49 - 2014-08-29 22:49 - 00002874 _____ () C:\Users\User\Documents\cc_20140829_224904.reg
2014-08-29 22:49 - 2014-08-29 22:49 - 00000700 _____ () C:\Users\User\Documents\cc_20140829_224913.reg
2014-08-29 22:48 - 2014-08-29 22:48 - 00368056 _____ () C:\Users\User\Documents\cc_20140829_224840.reg
2014-08-29 22:48 - 2014-08-29 22:48 - 00145556 _____ () C:\Users\User\Documents\cc_20140829_224854.reg
2014-08-29 22:48 - 2014-05-20 20:45 - 00000000 ____D () C:\Users\User\AppData\Local\LogMeIn Hamachi
2014-08-29 22:48 - 2014-04-16 13:32 - 00000000 ____D () C:\Windows\Panther
2014-08-29 22:47 - 2014-08-29 22:47 - 00002770 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2014-08-29 22:47 - 2014-08-29 22:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2014-08-29 22:47 - 2014-08-29 22:47 - 00000000 ____D () C:\Program Files\CCleaner
2014-08-29 22:46 - 2014-08-29 22:46 - 18743160 _____ (Adobe Systems Inc.) C:\Users\User\Downloads\AdobeAIRInstaller.exe
2014-08-29 22:46 - 2014-08-29 22:46 - 03826912 _____ (Piriform Ltd) C:\Users\User\Downloads\ccsetup417_slim.exe
2014-08-29 22:46 - 2014-08-29 22:46 - 00000000 ____D () C:\Users\User\AppData\Local\Adobe
2014-08-29 22:46 - 2014-08-29 22:46 - 00000000 ____D () C:\Users\Default\AppData\Roaming\Macromedia
2014-08-29 22:46 - 2014-08-29 22:46 - 00000000 ____D () C:\Users\Default User\AppData\Roaming\Macromedia
2014-08-29 22:46 - 2014-08-29 22:46 - 00000000 ____D () C:\ProgramData\Adobe
2014-08-29 22:46 - 2014-08-29 22:46 - 00000000 ____D () C:\Program Files (x86)\Adobe
2014-08-29 22:46 - 2014-04-16 12:46 - 00000000 ____D () C:\Users\User\AppData\Roaming\Adobe
2014-08-28 19:14 - 2014-06-03 11:30 - 00000000 ____D () C:\Users\User\Desktop\Nightstep
2014-08-25 15:33 - 2014-04-20 14:57 - 00000000 ____D () C:\Users\User\Desktop\Andere Mukke
2014-08-24 22:35 - 2014-08-24 22:30 - 862641258 _____ () C:\Users\User\Downloads\League of Legends - Cassiopeia Mid - Full Game Commentary.mp4
2014-08-24 22:11 - 2014-08-24 22:04 - 684588750 _____ () C:\Users\User\Downloads\League of Legends Ranked - Kha'Zix Jungle - Full Game Commentary.mp4
2014-08-24 22:11 - 2014-08-24 22:01 - 959398858 _____ () C:\Users\User\Downloads\FNC vs SKT - 2014 All-Star Group Stage D2.mp4
2014-08-24 22:10 - 2014-08-24 21:58 - 835230386 _____ () C:\Users\User\Downloads\C9 vs LMQ - 2014 NA LCS Summer W10D2.mp4
2014-08-24 22:07 - 2014-08-24 21:57 - 1130167726 _____ () C:\Users\User\Downloads\C9 vs DIG - 2014 NA LCS Summer W10D1.mp4
2014-08-23 04:07 - 2014-08-28 15:52 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-08-23 03:45 - 2014-08-28 15:52 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-08-23 02:59 - 2014-08-28 15:52 - 03166720 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-08-20 17:34 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-08-19 19:55 - 2014-08-19 19:55 - 00001814 _____ () C:\Users\User\Downloads\sg_backup_2014-08-19-1955.spg
2014-08-19 19:52 - 2014-08-19 19:50 - 06156003 _____ () C:\Users\User\Downloads\Install_Win7_7088_07242014.zip
2014-08-19 19:51 - 2014-08-19 19:51 - 00001814 _____ () C:\Users\User\Downloads\sg_backup_2014-08-19-1951.spg
2014-08-19 19:39 - 2014-08-19 19:39 - 00001830 _____ () C:\Users\User\Downloads\sg_backup_2014-08-19-1939.spg
2014-08-19 19:39 - 2014-08-19 19:39 - 00001830 _____ () C:\Users\User\Downloads\FirstBackup.spg
2014-08-19 19:37 - 2014-08-19 19:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-08-19 19:37 - 2014-08-19 19:37 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-08-19 19:37 - 2014-08-19 19:37 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-08-19 19:36 - 2014-08-19 19:36 - 00659456 _____ (Speed Guide Inc.) C:\Users\User\Downloads\TCPOptimizer.exe
2014-08-19 19:36 - 2014-08-19 19:36 - 00659456 _____ (Speed Guide Inc.) C:\Users\User\Downloads\TCPOptimizer (1).exe
2014-08-19 19:35 - 2014-08-19 19:34 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\User\Downloads\mbam-setup-2.0.2.1012.exe
2014-08-19 19:19 - 2014-04-16 12:46 - 00000000 ____D () C:\Users\User\AppData\Local\VirtualStore
2014-08-19 19:17 - 2014-08-19 19:16 - 08646824 _____ (CyberGhost S.R.L. ) C:\Users\User\Downloads\CG_5.0.13.17.exe
2014-08-19 19:10 - 2014-08-19 19:10 - 04696744 _____ (TeamViewer) C:\Users\User\Downloads\TeamViewerQS_de.exe
2014-08-15 01:23 - 2014-04-16 14:49 - 00000000 ____D () C:\Windows\system32\MRT
2014-08-15 01:22 - 2014-04-16 12:45 - 99218768 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-08-15 01:21 - 2014-05-06 21:06 - 00000000 ___SD () C:\Windows\system32\CompatTel

Files to move or delete:
====================
C:\Users\User\createfileassoc.exe
C:\Users\User\error_report.exe
C:\Users\User\libeay32.dll
C:\Users\User\msvcp110.dll
C:\Users\User\msvcr110.dll
C:\Users\User\OverwolfTeamSpeakInstaller.exe
C:\Users\User\package_inst.exe
C:\Users\User\Qt5Core.dll
C:\Users\User\Qt5Gui.dll
C:\Users\User\Qt5Network.dll
C:\Users\User\Qt5Sql.dll
C:\Users\User\Qt5Widgets.dll
C:\Users\User\quazip.dll
C:\Users\User\ssleay32.dll
C:\Users\User\ts3client_win32.exe


Some content of TEMP:
====================
C:\Users\User\AppData\Local\Temp\Quarantine.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-08-29 15:54

==================== End Of Log ============================
         
--- --- ---


Soweit alles Prima, jetzt kann er verbindung aufbauen zum LoL Chat wenn Kaspersky deaktiviert ist xDDD ( Trotz Portöffnung )...

Alt 12.09.2014, 20:02   #15
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 & Speedport: Verbindungsprobleme zu Chatservices &  Netalyzr Fehlermeldungen - Standard

Win7 & Speedport: Verbindungsprobleme zu Chatservices & Netalyzr Fehlermeldungen



Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Win7 & Speedport: Verbindungsprobleme zu Chatservices & Netalyzr Fehlermeldungen
ebenfalls, fehlercode 0x5, fehlercode 0x80092012, fehlermeldungen, funktioniert, gen, keine verbindung, komische, league of legends, msil/moontools.a, router, trojan.dropper, verbindung, verbindungsprobleme, win32/bundled.toolbar.ask.g, win32/downloadsponsor.a, win7




Ähnliche Themen: Win7 & Speedport: Verbindungsprobleme zu Chatservices & Netalyzr Fehlermeldungen


  1. Fehler beim Hochladen von Win7, mit div. Fehlermeldungen / Toshiba - Satellite L500-1C7
    Log-Analyse und Auswertung - 21.05.2014 (1)
  2. compaq 615 win7 zeigt Fehlermeldungen und ist sehr langsam
    Log-Analyse und Auswertung - 18.10.2013 (9)
  3. Sicherheitslücke in Telekom-Router Speedport LTE II
    Nachrichten - 28.05.2013 (0)
  4. Routerprobleme Speedport
    Netzwerk und Hardware - 26.12.2010 (7)
  5. WPA-Key von Speedport-Routern zu einfach
    Nachrichten - 21.08.2010 (2)
  6. Speedport W 503V Problem mit 2 Rechnern
    Netzwerk und Hardware - 25.08.2009 (34)
  7. Fehlermeldungen/Verbindungsprobleme - HJT Log-File mit Problemen?
    Log-Analyse und Auswertung - 11.06.2009 (0)
  8. Linux-Treiber für Speedport W 101 Stick
    Alles rund um Mac OSX & Linux - 08.11.2008 (17)
  9. Keine Verbindung mit Speedport W 701 V
    Netzwerk und Hardware - 12.04.2008 (5)
  10. Verbindungsprobleme
    Alles rund um Windows - 11.02.2008 (1)
  11. speedport w 701 v
    Netzwerk und Hardware - 08.01.2008 (49)
  12. Seltenes Problem mit Speedport W 700 V Router
    Netzwerk und Hardware - 03.09.2007 (14)
  13. Verbindungsprobleme
    Log-Analyse und Auswertung - 21.03.2007 (4)
  14. Speedport W500V Einstellungen ?
    Netzwerk und Hardware - 29.04.2006 (6)
  15. Verbindungsprobleme
    Log-Analyse und Auswertung - 24.11.2004 (7)
  16. I-Net Verbindungsprobleme
    Netzwerk und Hardware - 20.08.2004 (6)

Zum Thema Win7 & Speedport: Verbindungsprobleme zu Chatservices & Netalyzr Fehlermeldungen - Hallo und guten Abend. Mein kumpel hat seit einiger zeit das Problem, dass er bei League of Legends keine Verbindung mehr zum Chatservice bekommt. Das Problem trat mit einem mal - Win7 & Speedport: Verbindungsprobleme zu Chatservices & Netalyzr Fehlermeldungen...
Archiv
Du betrachtest: Win7 & Speedport: Verbindungsprobleme zu Chatservices & Netalyzr Fehlermeldungen auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.