Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 13.12.2014, 16:29   #1
SmogEater
 
Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk - Standard

Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk



Hallo liebe Forenmitglieder,

Ich lese seit Jahren immer wieder hier mit, bin bisher jedoch nie in die Verlegenheit gekommen, selbst Hilfe zu benötigen - aber trotz meines begrenten Wissens macht dieses Board einen sehr kompetenten und guten Eindruck auf mich, mein großes Lob schonmal!

Die Kurz-Version: ich hatte Schädlings-Befall, habe den Pc neu aufgesetzt und nun Probleme damit, Online-Banking Websiten aufzurufen oder das Kaspersky Tool "Sicheren Zahlungsverkehr" zu benutzen - daher vermute ich, entweder mein Pc oder das Netzwerk (Wlan-Router, andere PCs im Wlan?) ist/sind nach wie vor befallen. Das würde ich gerne prüfen :-)

Zur Vorgeschichte (vor dem Formatieren):
Hatte auf meinem Computer Schadware-Befall (Bitdefender benutzt, aber der hat nie was gemeldet) und nacheinander gingen der TaskHost nicht mehr zum Öffnen, nachfolgend keine Ordner/-fenster mehr, anschließend fielen BD AV aus (wurde der Service manuell aktiviert, hat er sich sofort wieder beendet, Scans konnten nicht ausgeführt werden, weil die Dienste nicht regaierten, darüber hinaus wurde sofort auf automatische Bedienung zurückgestellt, wenn man manuelle Benutzung einstellen wollte) und WinDefender fiel aus, PC wurde langsamer etc.).
Ich hatte zuerst versucht über Wiederherstellung, abgesicherten Modus und Sachen wie ESET, Kaspersky Rootkit Entferner, BD Scans und ein paar andere Übliche das Problem ohne Formatieren in den Griff zu bekommen. Endete leider mit BlueScreen, selbst beim abgesicherten Modus (auch Wiederherstellung half nichts). Weil ich nicht der totale Crack bin, aus dem Bios heraus Sachen zu "reparieren" / neutralisieren, habe ich mit Linux Boot Stick (incl. AVScan, ich glaube Avira wars - hat aber eh nichts relevanten gefunden) meine Daten gesichert, die Festplatte (per Win Install) formatiert und letzte Woche Win7 neu aufgesetzt (incl neuem Boot Sektor und 2 Partitionen -> System/Daten). Ich habe auch gleich Versäumnisse der letzten 4 Jahre nachgeholt -> 2 Benutzerkonten (Admin/User) und sie seither entsprechend für Install/normalen Gebrauch getrennt, und vor allem meine Spam-Email-Adresse nicht mehr über Thunderbird alles automatisch lokal speichern lassen (da gabs 3 oder 4 Befunde VOR dem Formatieren - obwohl ich nie einen solchen Anhang geöffnet habe! Weiss allerdings nicht, ob das trotzdem nicht irgendwie aktiv werden kann).

Zur Formatierung:
Ich habe Win7 von meiner Original CD neu aufgesetzt (wie gesagt, 2 Benutzer: Admin/User), Kaspersky (KIS 15) installiert & geupdated, alle möglichen Treiber und so installiert, ein paar wenige Programme (alle von der Herstellerseite oder chip.de - falls ich das schreiben darf) wie Skype, Gimp etc. installiert und nachdem Scans nichts gefunden hatten und scheinbar alles für ein paar Tage gut / ohne verdächtige Vorfälle lief, habe ich die Hälfte meines externen Backups mit KIS gecheckt (kein Befund) und als User auf die Daten-Partition zurückverfrachtet (die andere Hälfte is nach wie vor extern gespeichert).

Die Probleme/Auffälligkeiten jetzt:
ich kann von zahlreichen großen Banken die Website über FF nicht öffnen (bzw. erscheint "keine vertrauenswürdige Verbindung" wg Zertifikat). Ich kann Uhrzeit/Datum als Problem ausschließen, weil ich sowohl mit manuellem Datum/Uhrzeit als auch mit automatischer Synchro das Problem nicht beheben kann, und auch weil IE diesen Fehler nicht bringt. Selbst wenn ich es über einen VPN (ist von Cisco bzw. vom LRZ) versuche, schaffe ich es mit FF nicht.

Darüber hinaus habe ich das KIS Tool "sicheren Zahlunsverkehr" ausprobiert, um eine bestimmte Banken-Seite zu öffnen. Damithst es nicht geklappt hat, aber während dem Versuch tauchten aus der Programmkontrolle von KIS "verdächtige Aktivität" der Programme "Qualkomm" (Netzwerk Programm, das mit Alienware Zeug ausgliefert wurde und von der CD installiert, über Website geupdated wurde) und "TaskHost" auf (den habe ich während dem Versuch geöffnet um zu sehen, was alles so läuft/aktiv ist) - laut Bericht war die verdächtige Aktivität "Auslesen des Arbeitsspeichers/anderer Programme". Qualkomm hat sich bei erneuten Tests zum Banking regelmäßig bemerkbar gemacht und seit ich ihn in "stark beschränkt" eingestuft habe, versucht KIS beim "sicheren ZV" ein Browserfenster zu öffnen, was er vorher nicht gemacht hat (allerdings ohne Erfolg - Fehler: Verbindung fehlgeschlagen, wie wenn ich kein Internet habe) wobei der Unterschied zu vorher ist, das "sichere Browserfenster" ist nicht mehr gelb, sondern grün.

Zusätzliche Info zum Netzwerk:

Ich habe zu DNS Umleitungen und sowas recherchiert und habe gelesen, dass die über 127.0.0.1 oder so (irgend so ne 127er IP) umleiten, die wohl der eigene PC ist (?). Dazu fiel mir ein, dass vor dem Formatieren mein Alienware Command Center öfters .net Framework Fehler hatte bzw. nicht reagiert hatte, da stand auch was von einer 127.0.0.1 (oder .0)!

Und übrigens habe ich bei IE und FF keine Proxy-Einstellungen. Hier das Logfile vom Defogger, der ist auf auf disabled (ohne Neustart, sofort fertig):

Defogger Log:

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 13:27 on 13/12/2014 (***)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
Die zwei Logfiles von von FRST und GMER sind im Anhang, sonst wäre die Nachricht laut Meldung zu lang.

Wie gesagt sind die anderen Logfiles gezippt im Anhang, aber bei FRST sind mir schonmal 4 Einträge zum Kaspersky Online Banking mit merkwürdigen koreanischen Namen aufgefallen, soll das so sein? Achja, Chrome habe ich nicht - wegen der Meldung zu den Extensions.

Hier noch ein ESET Scan, den habe ich "selbstständig" vor 2 Tagen durchgeführt und der hat 5 "evtl. unerwünschte" Sachen gefunden (4 mal Ashampoo Installer, die gabs mal in nem Adventskalendar / bei ner Aktion, einmal der Chip-Downloader) halte alle 5 für "harmlos" bzw. nicht das eigentliche Problem, aber ich hänge den Log mal an:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=ead4983640f4d344a653f2fcf8dd50ea
# engine=21509
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-12-12 12:36:16
# local_time=2014-12-12 01:36:16 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 94 209237 169974426 0 0
# scanned=549429
# found=5
# cleaned=0
# scan_time=29736
sh=6E0CCC941A866F83528626A277EBFB9568884AAC ft=1 fh=fac715e54b22fe4e vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="D:\Zeugs\Programme\ashampoo_burning_studio_2013_11.0.5_12335.exe"
sh=B089AC2ABEDBAED3A347DD9026E20EFC1078D609 ft=1 fh=37d944ff3362ca65 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="D:\Zeugs\Programme\ashampoo_winoptimizer_8_8.14.00_12336.exe"
sh=A2276628489BD3EA0B68889A47246ACF72F733DA ft=1 fh=3f0a53cecff73752 vn="Variante von Win32/DownloadSponsor.A evtl. unerwünschte Anwendung" ac=I fn="D:\Zeugs\Programme\notepad - chip-downloader.exe"
sh=A8FE867B2FA1AA01A9C2EAAA745C21FE214A0FEB ft=1 fh=5e33fe2a9e04f63f vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="D:\Zeugs\Programme\bilder\ashampoo_photo_commander_9_9.4.3_12559.exe"
sh=2AB012B923704DC7262CF69312DC113284A01188 ft=1 fh=1209328710280155 vn="Win32/Toolbar.Conduit evtl. unerwünschte Anwendung" ac=I fn="D:\Zeugs\Programme\bilder\ashampoo_photo_optimizer_4_4.0.3_12561.exe"
         
Ich hoffe ich habe alles richtig gemacht und alle relevanten Infos gepostet (wenn Infos zu PC/System wichtig sind, bitte melden, schreibe ich sofort). Ansonsten bitte ich um Nachsicht, ist wie gesagt mein erster Post. Besten Dank schonmal für die Aufmerksamkeit und die Zeit

S.

ps: gerade konnte ich keinerlei Verbindung zum Netzwerk&Internet aufbauen, Win Diagnose fand keine Ursache. Weiss nicht ob es hiermit zutun hat, nur als Info - ist mir so noch nicht passiert.

Alt 13.12.2014, 17:27   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk - Standard

Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk



Hi,

Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 13.12.2014, 17:45   #3
SmogEater
 
Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk - Standard

Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk



Hallo Schrauber,

Ah, okay - dann habe ich die Meldung falsch gedeutet. Ich fange gleich zu posten an, zuerst die Addition.txt:

FRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 13-12-2014
Ran by *** at 2014-12-13 13:31:39
Running from C:\Users\***\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky Internet Security (Enabled - Up to date) {179979E8-273D-D14E-0543-2861940E4886}
AS: Kaspersky Internet Security (Enabled - Up to date) {ACF8980C-0107-DEC0-3FF3-1313EF89023B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Enabled) {2FA2F8CD-6D52-D016-2E1C-81546ADD0FFD}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

AccelerometerP11 (HKLM-x32\...\{87434D51-51DB-4109-B68F-A829ECDCF380}) (Version: 2.00.11.22 - STMicroelectronics)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.235 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.235 - Adobe Systems Incorporated)
Advanced Audio FX Engine (HKLM-x32\...\Advanced Audio FX Engine) (Version: 1.12.05 - Creative Technology Ltd)
Alienware Command Center (HKLM-x32\...\InstallShield_{FD1AE10F-163C-4D4B-9FCE-AC667AF1DC6E}) (Version: 2.8.8.0 - Alienware Corp.)
Alienware Command Center (Version: 2.8.8.0 - Alienware Corp.) Hidden
Alienware On-Screen Display (HKLM-x32\...\InstallShield_{0D69462F-99CC-4F8D-942E-666E21CE59F8}) (Version: 0.31.1.8C - )
Alienware On-Screen Display (x32 Version: 0.31.1.8C - ) Hidden
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 1.0.0.36 - Atheros Communications Inc.)
Cisco AnyConnect Secure Mobility Client  (HKLM-x32\...\Cisco AnyConnect Secure Mobility Client) (Version: 3.1.06073 - Cisco Systems, Inc.)
Cisco AnyConnect Secure Mobility Client (x32 Version: 3.1.06073 - Cisco Systems, Inc.) Hidden
Dell Mobile Broadband Utility (HKLM-x32\...\Dell Mobile Broadband Utility) (Version: 3.00.23.003a - Novatel Wireless)
Dell Mobile Broadband Utility (x32 Version: 3.00.23.003a - Novatel Wireless Inc.) Hidden
DirectX 9 Runtime (x32 Version: 1.00.0000 - Sonic Solutions) Hidden
EMSC (x32 Version: 0.0.0.22C - Compal Electronics, Inc.) Hidden
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
GIMP 2.8.14 (HKLM\...\GIMP-2_is1) (Version: 2.8.14 - The GIMP Team)
Gpg4win (2.2.3) (HKLM-x32\...\GPG4Win) (Version: 2.2.3 - The Gpg4win Project)
InstallVC90Support (x32 Version: 1.01.0000 - Novatel Wireless) Hidden
Integrated Webcam Live! Central (HKLM-x32\...\Integrated Webcam Live! Central) (Version: 2.00.33 - Creative Technology Ltd)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.3347 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.1.0.1008 - Intel Corporation)
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{653C1B5A-3287-47B1-8613-0745D4E771C4}) (Version: 15.0.0.463 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 15.0.0.463 - Kaspersky Lab) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Mozilla Firefox 34.0.5 (x86 de) (HKLM-x32\...\Mozilla Firefox 34.0.5 (x86 de)) (Version: 34.0.5 - Mozilla)
Mozilla Thunderbird 31.3.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 31.3.0 (x86 de)) (Version: 31.3.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
NVIDIA 3D Vision Treiber 344.75 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 344.75 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.1.4.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.1.4.1 - NVIDIA Corporation)
NVIDIA Grafiktreiber 344.75 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 344.75 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.1.13.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.1.13.1 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.14.0702 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.14.0702 - NVIDIA Corporation)
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
PhotoShowExpress (x32 Version: 2.0.063 - Sonic Solutions) Hidden
Qualcomm Atheros Killer Network Manager (HKLM-x32\...\InstallShield_{DF446558-ADF7-4884-9B2D-281979CCE71F}) (Version: 6.1.0.304 - Qualcomm Atheros)
Qualcomm Atheros Killer Network Manager (Version: 6.1.0.304 - Qualcomm Atheros) Hidden
Qualcomm Gobi 2000 Package for Alienware (HKLM-x32\...\{1AB3D8C5-7FF5-4EF7-B0BB-23346FAEB462}) (Version: 1.1.170 - QUALCOMM)
RBVirtualFolder64Inst (Version: 1.00.0000 - Roxio, Inc.) Hidden
Readiris Pro 12 (HKLM-x32\...\{B6214EA9-7BE8-4A91-B8B3-45F42F90188F}) (Version: 12.00.6209 - I.R.I.S.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6291 - Realtek Semiconductor Corp.)
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.7600.75 - Realtek Semiconductor Corp.)
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.0.32.0 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.32.0 - Renesas Electronics Corporation) Hidden
Roxio Creator Starter (HKLM-x32\...\{6F0BBEFE-BE1C-419B-BA1F-D36C9E7915BC}) (Version: 12.1.77.0 - Roxio)
Roxio File Backup (Version: 1.3.2 - Roxio) Hidden
SHIELD Streaming (Version: 3.1.2000 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 16.13.69 - NVIDIA Corporation) Hidden
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.100 - Skype Technologies S.A.)
Sonic CinePlayer Decoder Pack (x32 Version: 4.3.0 - Sonic Solutions) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.1.19.0 - Synaptics Incorporated)
TerraTec HDTV Upgrade Kit (HKLM-x32\...\TerraTec HDTV Upgrade Kit) (Version: 1.0 - TerraTec Electronic GmbH)
TerraTec Home Cinema (HKLM-x32\...\{63B9BAB5-F36A-4A3B-9E5C-68A7F212BFB9}) (Version: 5.43 - )

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

10-12-2014 15:51:48 Configured Alienware On-Screen Display
10-12-2014 16:05:31 Installiert Alienware Command Center
10-12-2014 16:32:25 DirectX wurde installiert
12-12-2014 08:22:12 Installed Cisco AnyConnect Secure Mobility Client
12-12-2014 23:34:12 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)


==================== Loaded Modules (whitelisted) =============

2014-11-25 20:25 - 2014-11-25 20:25 - 00216576 _____ () C:\Program Files (x86)\GNU\GnuPG\dirmngr.exe
2009-12-29 16:35 - 2009-12-29 16:35 - 00083456 _____ () C:\Program Files (x86)\Novatel Wireless\Novacore\Server\NvtlSrvr.exe
2012-02-15 14:37 - 2012-02-15 14:37 - 00492032 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\BFNService.exe
2011-05-09 19:46 - 2011-05-09 19:46 - 02760192 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\QtCore4.dll
2011-05-09 19:56 - 2011-05-09 19:56 - 09856000 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\QtGui4.dll
2011-05-09 19:47 - 2011-05-09 19:47 - 00416256 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\QtXml4.dll
2012-02-15 14:37 - 2012-02-15 14:37 - 00217600 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\BFCommon.dll
2011-05-10 11:32 - 2011-05-10 11:32 - 00731648 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\qwt5.dll
2011-05-09 19:48 - 2011-05-09 19:48 - 00990720 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\QtNetwork4.dll
2014-12-08 22:33 - 2014-11-13 01:20 - 00013120 _____ () C:\Program Files\NVIDIA Corporation\CoProcManager\detoured.dll
2014-12-09 17:27 - 2014-11-12 22:56 - 00118080 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2014-12-08 22:45 - 2010-12-17 10:27 - 00703088 _____ () C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe
2014-12-08 22:28 - 2011-03-14 10:43 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2012-02-15 14:37 - 2012-02-15 14:37 - 00549888 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe
2012-02-15 14:37 - 2012-02-15 14:37 - 00404992 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modApplications.dll
2012-02-15 14:37 - 2012-02-15 14:37 - 00036864 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modFeatures.dll
2012-02-15 14:37 - 2012-02-15 14:37 - 00025088 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modFraps.dll
2012-02-15 14:37 - 2012-02-15 14:37 - 00241152 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modGraph.dll
2012-02-15 14:37 - 2012-02-15 14:37 - 00062464 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modlcd.dll
2012-02-15 14:37 - 2012-02-15 14:37 - 00289280 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modNetwork.dll
2012-02-15 14:37 - 2012-02-15 14:37 - 00184832 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modNpu.dll
2012-02-15 14:37 - 2012-02-15 14:37 - 00210944 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modOptions.dll
2012-02-15 14:37 - 2012-02-15 14:37 - 00055808 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modOverview.dll
2012-02-15 14:37 - 2012-02-15 14:37 - 00329216 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modSystemInfo.dll
2011-01-10 16:16 - 2011-01-10 16:16 - 01545584 _____ () C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe
2010-11-17 10:35 - 2010-11-17 10:35 - 00514544 _____ () C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
2010-11-17 10:35 - 2010-11-17 10:35 - 01440240 _____ () C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe
2010-11-10 22:53 - 2010-11-10 22:53 - 00817136 _____ () C:\Program Files\Roxio\Roxio Burn\RBVirtualFolder64.dll
2014-11-19 10:36 - 2014-11-19 10:36 - 00063376 _____ () C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\zlib1.dll
2014-03-06 15:00 - 2014-03-06 15:00 - 01269952 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\kpcengine.2.3.dll
2014-11-25 20:11 - 2014-11-25 20:11 - 00221184 _____ () C:\Program Files (x86)\GNU\GnuPG\libksba-8.dll
2014-11-25 20:05 - 2014-11-25 20:05 - 00038400 _____ () C:\Program Files (x86)\GNU\GnuPG\libgpg-error-0.dll
2014-11-25 19:57 - 2014-11-25 19:57 - 00050176 _____ () C:\Program Files (x86)\GNU\GnuPG\libw32pth-0.dll
2014-11-25 20:10 - 2014-11-25 20:10 - 00070144 _____ () C:\Program Files (x86)\GNU\GnuPG\libassuan-0.dll
2014-11-25 20:13 - 2014-11-25 20:13 - 00742912 _____ () C:\Program Files (x86)\GNU\GnuPG\libgcrypt-20.dll
2014-12-08 22:33 - 2014-11-13 01:20 - 00010952 _____ () C:\Program Files (x86)\NVIDIA Corporation\CoProcManager\detoured.dll
2009-12-18 11:07 - 2009-12-18 11:07 - 00577536 _____ () C:\Program Files (x86)\Alienware On-Screen Display\EMSC.dll
2010-11-24 22:44 - 2010-11-24 22:44 - 00375280 _____ () c:\program files (x86)\common files\roxio shared\dllshared\SQLite352.dll
2010-11-17 10:35 - 2010-11-17 10:35 - 00657904 _____ () C:\Program Files (x86)\Roxio\OEM\Roxio Burn\BBEngineAS.dll
2014-12-09 20:31 - 2014-12-09 20:31 - 00169472 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\93182e9779b8be0f688fd0784df6d7fb\IsdiInterop.ni.dll
2014-12-08 22:17 - 2010-11-05 23:50 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll
2014-12-09 09:48 - 2014-11-26 17:40 - 03758192 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2014-04-20 01:42 - 2014-04-20 01:42 - 00468672 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com\npcontentblocker.dll
2014-04-20 01:42 - 2014-12-09 08:33 - 00642344 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com\npvkplugin.dll
2014-04-20 01:42 - 2014-04-20 01:42 - 00347328 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com\nponlinebanking.dll
2014-12-10 15:29 - 2014-12-10 15:29 - 16843952 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_235.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-73841739-4218097660-923801905-500 - Administrator - Disabled)
*** (S-1-5-21-73841739-4218097660-923801905-1000 - Administrator - Enabled) => C:\Users\***
Gast (S-1-5-21-73841739-4218097660-923801905-501 - Limited - Enabled)
User (S-1-5-21-73841739-4218097660-923801905-1002 - Limited - Enabled) => C:\Users\User

==================== Faulty Device Manager Devices =============

Name: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Description: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (12/13/2014 01:06:50 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.

Error: (12/13/2014 11:45:00 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"1".
Die abhängige Assemblierung "Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (12/13/2014 09:39:45 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"1".
Die abhängige Assemblierung "Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (12/13/2014 09:36:01 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/13/2014 09:35:34 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 257) (User: )
Description: Vom Kryptografiedienst konnte die Katalogdatenbank nicht initialisiert werden. "ESENT"-Fehler: -1305.

Error: (12/12/2014 02:51:12 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"1".
Die abhängige Assemblierung "Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (12/12/2014 02:49:59 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 34.0.5.5443, Zeitstempel: 0x5475dd5d
Name des fehlerhaften Moduls: mozalloc.dll, Version: 34.0.5.5443, Zeitstempel: 0x5475d664
Ausnahmecode: 0x80000003
Fehleroffset: 0x00001425
ID des fehlerhaften Prozesses: 0x13d0
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (12/12/2014 02:49:55 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 34.0.5.5443, Zeitstempel: 0x5475dd5d
Name des fehlerhaften Moduls: mozalloc.dll, Version: 34.0.5.5443, Zeitstempel: 0x5475d664
Ausnahmecode: 0x80000003
Fehleroffset: 0x00001425
ID des fehlerhaften Prozesses: 0x15bc
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (12/12/2014 02:49:47 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: plugin-container.exe, Version: 34.0.5.5443, Zeitstempel: 0x5475dd5d
Name des fehlerhaften Moduls: mozalloc.dll, Version: 34.0.5.5443, Zeitstempel: 0x5475d664
Ausnahmecode: 0x80000003
Fehleroffset: 0x00001425
ID des fehlerhaften Prozesses: 0x43c
Startzeit der fehlerhaften Anwendung: 0xplugin-container.exe0
Pfad der fehlerhaften Anwendung: plugin-container.exe1
Pfad des fehlerhaften Moduls: plugin-container.exe2
Berichtskennung: plugin-container.exe3

Error: (12/12/2014 01:10:23 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest2" in Zeile C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.


System errors:
=============
Error: (12/13/2014 00:34:40 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: {995C996E-D918-4A8C-A302-45719A6F4EA7}

Error: (12/12/2014 09:46:31 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows Defender" wurde mit folgendem Fehler beendet: 
%%-2147023113

Error: (12/12/2014 09:09:10 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows Defender" wurde mit folgendem Fehler beendet: 
%%-2147023113

Error: (12/11/2014 10:14:35 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows Defender" wurde mit folgendem Fehler beendet: 
%%-2147023113

Error: (12/10/2014 05:31:58 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR2 gefunden.

Error: (12/10/2014 05:31:57 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR2 gefunden.

Error: (12/10/2014 05:31:57 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR2 gefunden.

Error: (12/10/2014 05:31:56 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR2 gefunden.

Error: (12/10/2014 05:31:56 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR2 gefunden.

Error: (12/10/2014 05:30:21 PM) (Source: Disk) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\Harddisk1\DR2 gefunden.


Microsoft Office Sessions:
=========================
Error: (12/13/2014 01:06:50 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Program Files (x86)\ESET\ESET Online Scanner\ESETSmartInstaller.exe

Error: (12/13/2014 11:45:00 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"C:\Program Files (x86)\Common Files\TerraTec\Remote\TTTvRc.exe

Error: (12/13/2014 09:39:45 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"C:\Program Files (x86)\Common Files\TerraTec\Remote\TTTvRc.exe

Error: (12/13/2014 09:36:01 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/13/2014 09:35:34 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 257) (User: )
Description: -1305

Error: (12/12/2014 02:51:12 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"C:\Program Files (x86)\Common Files\TerraTec\Remote\TTTvRc.exe

Error: (12/12/2014 02:49:59 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: plugin-container.exe34.0.5.54435475dd5dmozalloc.dll34.0.5.54435475d664800000030000142513d001d0161238bda3d4C:\Program Files (x86)\Mozilla Firefox\plugin-container.exeC:\Program Files (x86)\Mozilla Firefox\mozalloc.dllc33d2cbb-8205-11e4-a512-5c260a73c256

Error: (12/12/2014 02:49:55 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: plugin-container.exe34.0.5.54435475dd5dmozalloc.dll34.0.5.54435475d664800000030000142515bc01d01612386830ccC:\Program Files (x86)\Mozilla Firefox\plugin-container.exeC:\Program Files (x86)\Mozilla Firefox\mozalloc.dllc0a56a9e-8205-11e4-a512-5c260a73c256

Error: (12/12/2014 02:49:47 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: plugin-container.exe34.0.5.54435475dd5dmozalloc.dll34.0.5.54435475d664800000030000142543c01d016123909ef1bC:\Program Files (x86)\Mozilla Firefox\plugin-container.exeC:\Program Files (x86)\Mozilla Firefox\mozalloc.dllbbbd9dca-8205-11e4-a512-5c260a73c256

Error: (12/12/2014 01:10:23 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestC:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestD:\Zeugs\Programme\esetsmartinstaller_enu.exe


CodeIntegrity Errors:
===================================
  Date: 2014-12-12 09:18:17.393
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-12 09:18:17.363
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-12 09:15:08.715
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-12 09:15:08.615
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i7-2630QM CPU @ 2.00GHz
Percentage of memory in use: 46%
Total physical RAM: 6091.86 MB
Available physical RAM: 3269.92 MB
Total Pagefile: 12181.9 MB
Available Pagefile: 8745.7 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:98.34 GB) (Free:53.08 GB) NTFS
Drive d: () (Fixed) (Total:600.2 GB) (Free:217.97 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 698.6 GB) (Disk ID: AE7BCBAE)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=98.3 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=600.2 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
--- --- ---


S.

Nun folgend der erste Teil aus der FRST.txt (insgesamt ist sie zu lang, daher in zwei Teilen):

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 13-12-2014
Ran by *** (administrator) on *** on 13-12-2014 13:29:32
Running from C:\Users\***\Desktop
Loaded Profiles: *** & User (Available profiles: *** & User)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe
() C:\Program Files (x86)\GNU\GnuPG\dirmngr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
() C:\Program Files (x86)\Novatel Wireless\Novacore\Server\NvtlSrvr.exe
(QUALCOMM, Inc.) C:\Program Files (x86)\QUALCOMM\QDLService2k\QDLService2kAlienware.exe
() C:\Program Files\Qualcomm Atheros\Killer Network Manager\BFNService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avpui.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
() C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Alienware) C:\Program Files\Alienware\Command Center\AlienFusionService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
() C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe
() C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
() C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe
(Alienware) C:\Program Files\Alienware\Command Center\AWCCServiceController.exe
() C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Alienware) C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Alienware) C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe
(Alienware) C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher64.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avpui.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
() C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
() C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Alienware) C:\Program Files\Alienware\Command Center\AlienFusionController.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_235.exe
(Adobe Systems, Inc.) C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_235.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6602856 2011-02-01] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2186856 2011-02-01] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2392872 2011-02-22] (Synaptics Incorporated)
HKLM\...\Run: [FreeFallProtection] => C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe [703088 2010-12-17] ()
HKLM\...\Run: [] => [X]
HKLM\...\Run: [Command Center Controllers] => C:\Program Files\Alienware\Command Center\AWCCStartupOrchestrator.exe [12656 2012-06-15] (Alienware)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2465088 2014-11-17] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [AlienwareOn-ScreenDisplay] => C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe [1545584 2011-01-10] ()
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2011-02-01] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2010-11-05] (Intel Corporation)
HKLM-x32\...\Run: [TerraTec Remote Control] => C:\Program Files (x86)\Common Files\TerraTec\Remote\TTTVRC.exe [1191936 2007-11-23] (TerraTec Electronic GmbH)
HKLM-x32\...\Run: [Integrated Webcam Live! Central] => C:\Program Files (x86)\Integrated Webcam\Live! Central\WebcamInt.exe [487561 2010-08-11] (Creative Technology Ltd)
HKLM-x32\...\Run: [RoxWatchTray] => C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe [240112 2010-11-25] (Sonic Solutions)
HKLM-x32\...\Run: [Desktop Disc Tool] => C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe [514544 2010-11-17] ()
HKLM-x32\...\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] => C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe [707984 2014-11-19] (Cisco Systems, Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-73841739-4218097660-923801905-1000\...\MountPoints2: {c346d049-7f1b-11e4-b057-806e6f6e6963} - E:\autoRcd.exe
AppInit_DLLs: C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [174856 2014-11-13] (NVIDIA Corporation)
AppInit_DLLs-x32: C:\Windows\SysWOW64\nvinit.dll => C:\Windows\SysWOW64\nvinit.dll [156840 2014-11-13] (NVIDIA Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Qualcomm Atheros Killer Network Manager.lnk
ShortcutTarget: Qualcomm Atheros Killer Network Manager.lnk -> C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe ()

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-73841739-4218097660-923801905-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
HKU\S-1-5-21-73841739-4218097660-923801905-1002\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
BHO: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO-x32: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
Toolbar: HKLM-x32 - &TerraTec Home Cinema - {AD6E6555-FB2C-47D4-8339-3E2965509877} - C:\Program Files (x86)\TerraTec Home Cinema\THCDeskBand.dll (TerraTec Electronic GmbH)
Winsock: Catalog9 01 C:\Windows\SysWOW64\BfLLR.dll [174592] (Bigfoot Networks, Inc.)
Winsock: Catalog9 02 C:\Windows\SysWOW64\BfLLR.dll [174592] (Bigfoot Networks, Inc.)
Winsock: Catalog9 03 C:\Windows\SysWOW64\BfLLR.dll [174592] (Bigfoot Networks, Inc.)
Winsock: Catalog9 04 C:\Windows\SysWOW64\BfLLR.dll [174592] (Bigfoot Networks, Inc.)
Winsock: Catalog9 15 C:\Windows\SysWOW64\BfLLR.dll [174592] (Bigfoot Networks, Inc.)
Winsock: Catalog9-x64 01 C:\Windows\system32\BfLLR.dll [189952] (Bigfoot Networks, Inc.)
Winsock: Catalog9-x64 02 C:\Windows\system32\BfLLR.dll [189952] (Bigfoot Networks, Inc.)
Winsock: Catalog9-x64 03 C:\Windows\system32\BfLLR.dll [189952] (Bigfoot Networks, Inc.)
Winsock: Catalog9-x64 04 C:\Windows\system32\BfLLR.dll [189952] (Bigfoot Networks, Inc.)
Winsock: Catalog9-x64 15 C:\Windows\system32\BfLLR.dll [189952] (Bigfoot Networks, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\qcjs5s8l.default
FF DefaultSearchEngine: Startpage (SSL)
FF NetworkProxy: "type", 0
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_235.dll ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_235.dll ()
FF Plugin-x32: @kaspersky.com/content_blocker -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com ()
FF Plugin-x32: @kaspersky.com/online_banking -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com ()
FF Plugin-x32: @kaspersky.com/virtual_keyboard -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com ()
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF user.js: detected! => C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\qcjs5s8l.default\user.js
FF SearchPlugin: C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\qcjs5s8l.default\searchplugins\startpage-ssl.xml
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com
FF Extension: Ngăn chặn trang web nguy hiểm - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com [2014-12-09]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Bàn phím ảo - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com [2014-12-09]
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\url_advisor@kaspersky.com
FF Extension: Công cụ kiểm tra liên kết của Kaspersky - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\url_advisor@kaspersky.com [2014-12-09]
FF HKLM-x32\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\anti_banner@kaspersky.com
FF Extension: Chặn quảng cáo - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\anti_banner@kaspersky.com [2014-12-09]
FF HKLM-x32\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com
FF Extension: An toàn giao dịch tài chính - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com [2014-12-09]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho [Not Found]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AVP15.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe [233552 2014-04-20] (Kaspersky Lab ZAO)
R2 DirMngr; C:\Program Files (x86)\GNU\GnuPG\dirmngr.exe [216576 2014-11-25] () [File not signed]
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1149760 2014-11-17] (NVIDIA Corporation)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [File not signed]
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1796928 2014-11-17] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [19821376 2014-11-17] (NVIDIA Corporation)
R2 NvtlService; C:\Program Files (x86)\Novatel Wireless\Novacore\Server\NvtlSrvr.exe [83456 2009-12-29] () [File not signed]
R2 QDLService2kAlienware; C:\Program Files (x86)\QUALCOMM\QDLService2k\QDLService2kAlienware.exe [331512 2010-06-25] (QUALCOMM, Inc.)
R2 Qualcomm Atheros Killer Service; C:\Program Files\Qualcomm Atheros\Killer Network Manager\BFNService.exe [492032 2012-02-15] () [File not signed]

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 Ak27x64; C:\Windows\System32\DRIVERS\Ak27x64.sys [2740328 2012-02-15] (Bigfoot Networks, Inc.)
R1 BfLwf; C:\Windows\System32\DRIVERS\bflwfx64.sys [75880 2012-02-15] (Bigfoot Networks, Inc.)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [457824 2014-02-20] (Kaspersky Lab ZAO)
R3 klflt; C:\Windows\System32\DRIVERS\klflt.sys [141320 2014-12-09] (Kaspersky Lab ZAO)
R1 klhk; C:\Windows\System32\DRIVERS\klhk.sys [243808 2014-04-10] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [793800 2014-12-09] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [30304 2014-02-25] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [28768 2014-03-28] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-08-08] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [55904 2014-03-25] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [179296 2014-03-26] (Kaspersky Lab ZAO)
S3 mod7700; C:\Windows\System32\DRIVERS\dvb7700all.sys [649248 2007-11-29] (DiBcom)
R1 nvkflt; C:\Windows\System32\DRIVERS\nvkflt.sys [300352 2014-11-13] (NVIDIA Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20800 2014-11-17] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38216 2014-10-03] (NVIDIA Corporation)
S3 vpnva; C:\Windows\System32\DRIVERS\vpnva64-6.sys [52592 2014-11-19] (Cisco Systems, Inc.)
S3 dcdbas; system32\DRIVERS\dcdbas64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-13 13:29 - 2014-12-13 13:30 - 00019104 _____ () C:\Users\***\Desktop\FRST.txt
2014-12-13 13:29 - 2014-12-13 13:29 - 00000000 ____D () C:\FRST
2014-12-13 13:28 - 2014-12-13 13:28 - 00000000 _____ () C:\Users\***\Desktop\Kein Neustart, nach 1 Sek fertig.txt
2014-12-13 13:27 - 2014-12-13 13:27 - 00000472 _____ () C:\Users\***\Desktop\defogger_disable.log
2014-12-13 13:27 - 2014-12-13 13:27 - 00000000 _____ () C:\Users\***\defogger_reenable
2014-12-13 13:26 - 2014-12-13 13:26 - 00070873 _____ () C:\Users\***\Desktop\Für alle Hilfesuchenden! Was muss ich vor der Eröffnung eines Themas beachten  - Trojaner-Board.htm
2014-12-13 13:26 - 2014-12-13 13:26 - 00000000 ____D () C:\Users\***\Desktop\Für alle Hilfesuchenden! Was muss ich vor der Eröffnung eines Themas beachten  - Trojaner-Board-Dateien
2014-12-13 13:25 - 2014-12-13 13:25 - 02119168 _____ (Farbar) C:\Users\***\Desktop\FRST64.exe
2014-12-13 13:25 - 2014-12-13 13:25 - 00380416 _____ () C:\Users\***\Desktop\3bb9v7x4.exe
2014-12-13 13:24 - 2014-12-13 13:24 - 00050477 _____ () C:\Users\***\Desktop\Defogger.exe
2014-12-13 11:51 - 2014-12-13 11:51 - 00000924 _____ () C:\Users\***\AppData\Local\recently-used.xbel
2014-12-13 11:51 - 2014-12-13 11:51 - 00000000 ____D () C:\Users\***\.thumbnails
2014-12-13 09:34 - 2014-12-13 09:34 - 00000022 _____ () C:\Windows\S.dirmngr
2014-12-12 15:29 - 2014-12-12 15:29 - 00000000 ____D () C:\Users\***\AppData\Local\gtk-2.0
2014-12-12 15:24 - 2014-12-13 12:14 - 00000000 ____D () C:\Users\***\.gimp-2.8
2014-12-12 15:24 - 2014-12-12 15:24 - 00000000 ____D () C:\Users\***\AppData\Local\gegl-0.2
2014-12-12 15:22 - 2014-12-12 15:22 - 00000894 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GIMP 2.lnk
2014-12-12 15:21 - 2014-12-12 15:22 - 00000000 ____D () C:\Program Files\GIMP 2
2014-12-12 14:51 - 2014-12-12 14:51 - 00000000 ____D () C:\Users\***\AppData\Roaming\Roxio Burn
2014-12-12 11:15 - 2014-12-12 11:15 - 00000000 ____D () C:\Users\User\AppData\Roaming\Roxio Burn
2014-12-12 10:51 - 2014-12-12 10:51 - 00000000 ____D () C:\Users\User\AppData\Roaming\Macrovision
2014-12-12 09:42 - 2014-12-12 09:42 - 00000000 ____D () C:\Users\***\AppData\Local\NVIDIA Corporation
2014-12-12 09:22 - 2014-12-12 09:22 - 00000000 ____D () C:\Users\User\AppData\Local\Cisco
2014-12-12 09:22 - 2014-12-12 09:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cisco
2014-12-12 09:22 - 2014-12-12 09:22 - 00000000 ____D () C:\ProgramData\Cisco
2014-12-12 09:22 - 2014-12-12 09:22 - 00000000 ____D () C:\Program Files (x86)\Cisco
2014-12-11 17:16 - 2014-12-12 01:36 - 00001697 _____ () C:\Users\***\Desktop\ESET.txt
2014-12-11 17:16 - 2014-12-11 17:16 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-12-11 16:41 - 2014-12-11 16:41 - 00000000 __SHD () C:\Users\User\AppData\Local\EmieUserList
2014-12-11 16:41 - 2014-12-11 16:41 - 00000000 __SHD () C:\Users\User\AppData\Local\EmieSiteList
2014-12-11 16:41 - 2014-12-11 16:41 - 00000000 __SHD () C:\Users\User\AppData\Local\EmieBrowserModeList
2014-12-11 15:14 - 2014-12-11 15:14 - 00000000 ____D () C:\Program Files\Tor Browser
2014-12-11 11:31 - 2014-12-11 11:31 - 00000000 ____D () C:\Users\User\AppData\Roaming\OpenOffice
2014-12-11 10:12 - 2014-12-11 10:12 - 00000000 ____D () C:\Users\User\AppData\Local\NVIDIA
2014-12-10 17:34 - 2014-12-10 17:34 - 00000000 ____D () C:\Users\User\AppData\Local\NVIDIA Corporation
2014-12-10 17:33 - 2014-12-10 17:33 - 00000000 ____D () C:\Users\***\AppData\Local\NVIDIA
2014-12-10 17:32 - 2014-11-17 21:02 - 02800296 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2014-12-10 17:32 - 2014-11-17 21:02 - 02197680 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2014-12-10 17:32 - 2014-11-17 21:02 - 01715224 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2014-12-10 17:32 - 2014-11-17 21:02 - 01291280 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2014-12-10 17:32 - 2010-05-26 11:41 - 02401112 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_43.dll
2014-12-10 17:32 - 2010-05-26 11:41 - 01998168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_43.dll
2014-12-10 17:32 - 2010-05-26 11:41 - 00511328 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_43.dll
2014-12-10 17:32 - 2010-05-26 11:41 - 00470880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_43.dll
2014-12-10 17:32 - 2010-05-26 11:41 - 00276832 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_43.dll
2014-12-10 17:32 - 2010-05-26 11:41 - 00248672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_43.dll
2014-12-10 17:31 - 2014-12-10 17:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2014-12-10 17:31 - 2014-12-10 17:31 - 00000000 ____D () C:\Windows\SysWOW64\NV
2014-12-10 17:31 - 2014-12-10 17:31 - 00000000 ____D () C:\Windows\system32\NV
2014-12-10 17:31 - 2014-12-10 17:31 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2014-12-10 17:31 - 2014-11-12 21:46 - 00615624 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2014-12-10 17:28 - 2014-11-13 01:20 - 31893136 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 24557712 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 20986592 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 20922512 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 19966344 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 18514616 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 17259664 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 16884632 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 14032984 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 13944952 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 13213512 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2014-12-10 17:28 - 2014-11-13 01:20 - 11397744 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 11336432 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 04292416 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 04011208 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 02874456 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 01876296 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6434475.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 01540424 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6434475.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 00964928 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 00935240 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 00923792 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 00900928 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 00871648 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 00352016 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 00303600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 00300352 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvkflt.sys
2014-12-10 17:28 - 2014-11-13 01:20 - 00031560 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvpciflt.sys
2014-12-10 17:28 - 2014-10-03 20:23 - 00038216 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2014-12-10 17:28 - 2014-10-03 20:23 - 00035144 _____ (NVIDIA Corporation) C:\Windows\system32\nvaudcap64v.dll
2014-12-10 17:28 - 2014-10-03 20:23 - 00032584 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2014-12-10 17:24 - 2014-12-10 17:24 - 00000355 _____ () C:\Users\User\Desktop\Computer.lnk
2014-12-10 17:21 - 2014-12-10 17:21 - 00000000 ____D () C:\Users\User\AppData\Local\Macromedia
2014-12-10 17:17 - 2014-12-10 17:17 - 00000000 ____D () C:\Users\User\Documents\AlienFX
2014-12-10 17:16 - 2014-12-10 17:16 - 00000000 ____D () C:\Users\User\AppData\Roaming\Roxio
2014-12-10 17:12 - 2014-12-10 17:12 - 00000000 ____D () C:\Users\***\Documents\AlienFX
2014-12-10 17:06 - 2014-12-10 17:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Alienware
2014-12-10 17:06 - 2014-12-10 17:06 - 00000000 ____D () C:\Program Files\Alienware
2014-12-10 17:03 - 2014-12-10 17:03 - 00000000 ____D () C:\Users\***\AppData\Local\Downloaded Installations
2014-12-10 17:03 - 2014-12-10 17:03 - 00000000 ____D () C:\ProgramData\Dell
2014-12-10 16:59 - 2014-12-10 16:59 - 00000000 ____D () C:\Users\***\AppData\Roaming\Roxio
2014-12-10 16:55 - 2014-12-10 16:55 - 00000000 ____D () C:\Windows\system32\appraiser
2014-12-10 16:24 - 2014-12-10 16:24 - 00000355 _____ () C:\Users\***\Desktop\Computer.lnk
2014-12-10 16:08 - 2014-12-10 16:08 - 00000000 ____D () C:\ProgramData\Uninstall
2014-12-10 16:01 - 2014-12-10 16:01 - 00000000 ____D () C:\ProgramData\PhotoShow Shared Assets
2014-12-10 16:01 - 2014-12-10 16:01 - 00000000 ____D () C:\Program Files\Roxio
2014-12-10 16:00 - 2014-12-10 16:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Roxio Creator Starter
2014-12-10 15:58 - 2014-12-10 16:08 - 00000000 ____D () C:\ProgramData\Sonic
2014-12-10 15:56 - 2014-12-10 16:59 - 00000000 ____D () C:\ProgramData\Roxio
2014-12-10 15:56 - 2010-03-19 03:00 - 00055856 ____N (Sonic Solutions) C:\Windows\system32\Drivers\PxHlpa64.sys
2014-12-10 15:56 - 2009-10-20 03:00 - 00010224 ____N (Sonic Solutions) C:\Windows\system32\Drivers\cdralw2k.sys
2014-12-10 15:56 - 2009-10-20 03:00 - 00010224 ____N (Sonic Solutions) C:\Windows\system32\Drivers\cdr4_xp.sys
2014-12-10 15:55 - 2014-12-10 16:03 - 00000000 ____D () C:\Program Files (x86)\Roxio
2014-12-10 15:55 - 2014-12-10 15:55 - 00000000 ____D () C:\ProgramData\Macrovision
2014-12-10 15:50 - 2007-10-22 03:40 - 00411656 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_10.dll
2014-12-10 15:50 - 2007-10-22 03:39 - 00267272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_10.dll
2014-12-10 15:50 - 2007-10-22 03:37 - 00021000 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_2.dll
2014-12-10 15:50 - 2007-10-22 03:37 - 00017928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_2.dll
2014-12-10 15:50 - 2007-10-12 15:14 - 05081608 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_36.dll
2014-12-10 15:50 - 2007-10-12 15:14 - 03734536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_36.dll
2014-12-10 15:50 - 2007-10-12 15:14 - 02006552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_36.dll
2014-12-10 15:50 - 2007-10-12 15:14 - 01374232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_36.dll
2014-12-10 15:50 - 2007-10-02 09:56 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_36.dll
2014-12-10 15:50 - 2007-10-02 09:56 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_36.dll
2014-12-10 15:50 - 2007-07-20 00:57 - 00411496 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_9.dll
2014-12-10 15:50 - 2007-07-20 00:57 - 00267112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_9.dll
2014-12-10 15:50 - 2007-07-19 18:14 - 05073256 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_35.dll
2014-12-10 15:50 - 2007-07-19 18:14 - 03727720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_35.dll
2014-12-10 15:50 - 2007-07-19 18:14 - 01985904 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_35.dll
2014-12-10 15:50 - 2007-07-19 18:14 - 01358192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_35.dll
2014-12-10 15:50 - 2007-07-19 18:14 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_35.dll
2014-12-10 15:50 - 2007-07-19 18:14 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_35.dll
2014-12-10 15:50 - 2007-06-20 20:49 - 00409960 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_8.dll
2014-12-10 15:50 - 2007-06-20 20:46 - 00266088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_8.dll
2014-12-10 15:50 - 2007-05-16 16:45 - 04496232 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_34.dll
2014-12-10 15:50 - 2007-05-16 16:45 - 03497832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_34.dll
2014-12-10 15:50 - 2007-05-16 16:45 - 01401200 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_34.dll
2014-12-10 15:50 - 2007-05-16 16:45 - 01124720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_34.dll
2014-12-10 15:50 - 2007-05-16 16:45 - 00506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_34.dll
2014-12-10 15:50 - 2007-05-16 16:45 - 00443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_34.dll
2014-12-10 15:50 - 2007-04-04 18:55 - 00403304 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_7.dll
2014-12-10 15:50 - 2007-04-04 18:55 - 00261480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_7.dll
2014-12-10 15:50 - 2007-04-04 18:54 - 00107368 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_3.dll
2014-12-10 15:50 - 2007-04-04 18:53 - 00081768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_3.dll
2014-12-10 15:50 - 2007-03-15 16:57 - 00506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_33.dll
2014-12-10 15:50 - 2007-03-15 16:57 - 00443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_33.dll
2014-12-10 15:50 - 2007-03-12 16:42 - 04494184 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_33.dll
2014-12-10 15:50 - 2007-03-12 16:42 - 03495784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_33.dll
2014-12-10 15:50 - 2007-03-12 16:42 - 01400176 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_33.dll
2014-12-10 15:50 - 2007-03-12 16:42 - 01123696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_33.dll
2014-12-10 15:50 - 2007-03-05 12:42 - 00017688 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_1.dll
2014-12-10 15:50 - 2007-03-05 12:42 - 00015128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_1.dll
2014-12-10 15:50 - 2007-01-24 15:27 - 00393576 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_6.dll
2014-12-10 15:50 - 2007-01-24 15:27 - 00255848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_6.dll
2014-12-10 15:50 - 2006-12-08 12:02 - 00251672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_5.dll
2014-12-10 15:50 - 2006-12-08 12:00 - 00390424 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_5.dll
2014-12-10 15:50 - 2006-11-29 13:06 - 04398360 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_32.dll
2014-12-10 15:50 - 2006-11-29 13:06 - 03426072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_32.dll
2014-12-10 15:50 - 2006-11-29 13:06 - 00469264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10.dll
2014-12-10 15:50 - 2006-11-29 13:06 - 00440080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10.dll
2014-12-10 15:50 - 2006-09-28 16:05 - 03977496 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_31.dll
2014-12-10 15:50 - 2006-09-28 16:05 - 02414360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_31.dll
2014-12-10 15:50 - 2006-09-28 16:05 - 00237848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_4.dll
2014-12-10 15:50 - 2006-09-28 16:04 - 00364824 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_4.dll
2014-12-10 15:50 - 2006-07-28 09:31 - 00083736 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_2.dll
2014-12-10 15:50 - 2006-07-28 09:30 - 00363288 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_3.dll
2014-12-10 15:50 - 2006-07-28 09:30 - 00236824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_3.dll
2014-12-10 15:50 - 2006-07-28 09:30 - 00062744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_2.dll
2014-12-10 15:50 - 2006-05-31 07:24 - 00230168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_2.dll
2014-12-10 15:50 - 2006-05-31 07:22 - 00354072 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_2.dll
2014-12-10 15:50 - 2006-03-31 12:41 - 03927248 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_30.dll
2014-12-10 15:50 - 2006-03-31 12:40 - 02388176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_30.dll
2014-12-10 15:50 - 2006-03-31 12:40 - 00352464 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_1.dll
2014-12-10 15:50 - 2006-03-31 12:39 - 00229584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_1.dll
2014-12-10 15:50 - 2006-03-31 12:39 - 00083664 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_1.dll
2014-12-10 15:50 - 2006-03-31 12:39 - 00062672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_1.dll
2014-12-10 15:50 - 2006-02-03 08:43 - 03830992 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_29.dll
2014-12-10 15:50 - 2006-02-03 08:43 - 02332368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_29.dll
2014-12-10 15:50 - 2006-02-03 08:42 - 00355536 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_0.dll
2014-12-10 15:50 - 2006-02-03 08:42 - 00230096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_0.dll
2014-12-10 15:50 - 2006-02-03 08:41 - 00016592 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_0.dll
2014-12-10 15:50 - 2006-02-03 08:41 - 00014032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_0.dll
2014-12-10 15:50 - 2005-12-05 18:09 - 03815120 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_28.dll
2014-12-10 15:50 - 2005-12-05 18:09 - 02323664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_28.dll
2014-12-10 15:50 - 2005-07-22 19:59 - 03807440 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_27.dll
2014-12-10 15:50 - 2005-07-22 19:59 - 02319568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_27.dll
2014-12-10 15:50 - 2005-05-26 15:34 - 03767504 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_26.dll
2014-12-10 15:50 - 2005-05-26 15:34 - 02297552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_26.dll
2014-12-10 15:50 - 2005-03-18 17:19 - 03823312 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_25.dll
2014-12-10 15:50 - 2005-03-18 17:19 - 02337488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_25.dll
2014-12-10 15:50 - 2005-02-05 19:45 - 03544272 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_24.dll
2014-12-10 15:50 - 2005-02-05 19:45 - 02222800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_24.dll
2014-12-10 15:47 - 2014-12-10 15:50 - 00194150 _____ () C:\Windows\DirectX.log
2014-12-10 15:46 - 2014-12-10 15:46 - 00000000 ____D () C:\Users\***\AppData\Roaming\Roxio Log Files
2014-12-10 15:41 - 2014-12-10 15:44 - 00000000 ____D () C:\Users\***\Documents\Readiris
2014-12-10 15:40 - 2014-12-10 15:40 - 00000150 _____ () C:\Windows\Readiris.ini
2014-12-10 15:40 - 2014-12-10 15:40 - 00000000 ____D () C:\Users\***\AppData\Local\Macromedia
2014-12-10 15:40 - 2014-12-10 15:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\I.R.I.S.*
2014-12-10 15:40 - 2014-12-10 15:40 - 00000000 ____D () C:\Program Files (x86)\Readiris Pro 12
2014-12-10 15:34 - 2014-12-10 15:34 - 00002562 _____ () C:\Windows\diagwrn.xml
2014-12-10 15:34 - 2014-12-10 15:34 - 00001908 _____ () C:\Windows\diagerr.xml
2014-12-10 15:27 - 2014-12-10 15:27 - 00000000 ____D () C:\ProgramData\Creative
2014-12-10 14:58 - 2014-12-10 14:58 - 00000000 ____D () C:\Program Files (x86)\MSXML 4.0
2014-12-10 14:57 - 2014-12-10 14:57 - 00000000 ____D () C:\Users\User\AppData\Local\Mozilla
2014-12-10 14:56 - 2014-10-18 03:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-12-10 14:56 - 2014-10-18 02:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-12-10 14:56 - 2014-07-07 03:06 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2014-12-10 14:56 - 2014-07-07 03:06 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2014-12-10 14:56 - 2014-07-07 03:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2014-12-10 14:56 - 2014-07-07 03:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2014-12-10 14:56 - 2014-07-07 02:40 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2014-12-10 14:56 - 2014-07-07 02:39 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2014-12-10 14:56 - 2014-07-07 02:39 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2014-12-10 14:56 - 2014-07-07 02:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2014-12-10 14:55 - 2014-11-27 02:43 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-12-10 14:55 - 2014-11-27 02:10 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-12-10 14:55 - 2014-11-22 04:13 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-12-10 14:55 - 2014-11-22 04:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-12-10 14:55 - 2014-11-22 04:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-12-10 14:55 - 2014-11-22 03:50 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-12-10 14:55 - 2014-11-22 03:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-12-10 14:55 - 2014-11-22 03:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-12-10 14:55 - 2014-11-22 03:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-12-10 14:55 - 2014-11-22 03:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-12-10 14:55 - 2014-11-22 03:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-12-10 14:55 - 2014-11-22 03:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-12-10 14:55 - 2014-11-22 03:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-12-10 14:55 - 2014-11-22 03:35 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-12-10 14:55 - 2014-11-22 03:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-12-10 14:55 - 2014-11-22 03:34 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-12-10 14:55 - 2014-11-22 03:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-12-10 14:55 - 2014-11-22 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-12-10 14:55 - 2014-11-22 03:22 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-12-10 14:55 - 2014-11-22 03:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-12-10 14:55 - 2014-11-22 03:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-12-10 14:55 - 2014-11-22 03:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-12-10 14:55 - 2014-11-22 03:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-12-10 14:55 - 2014-11-22 03:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-12-10 14:55 - 2014-11-22 03:07 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-12-10 14:55 - 2014-11-22 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-12-10 14:55 - 2014-11-22 03:06 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-12-10 14:55 - 2014-11-22 03:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-12-10 14:55 - 2014-11-22 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-12-10 14:55 - 2014-11-22 03:01 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-12-10 14:55 - 2014-11-22 02:59 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-12-10 14:55 - 2014-11-22 02:58 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-12-10 14:55 - 2014-11-22 02:56 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-12-10 14:55 - 2014-11-22 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-12-10 14:55 - 2014-11-22 02:54 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-12-10 14:55 - 2014-11-22 02:49 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-12-10 14:55 - 2014-11-22 02:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-12-10 14:55 - 2014-11-22 02:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-12-10 14:55 - 2014-11-22 02:46 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-12-10 14:55 - 2014-11-22 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-12-10 14:55 - 2014-11-22 02:43 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-12-10 14:55 - 2014-11-22 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-12-10 14:55 - 2014-11-22 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-12-10 14:55 - 2014-11-22 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-12-10 14:55 - 2014-11-22 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-12-10 14:55 - 2014-11-22 02:29 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-12-10 14:55 - 2014-11-22 02:28 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-12-10 14:55 - 2014-11-22 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-12-10 14:55 - 2014-11-22 02:22 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-12-10 14:55 - 2014-11-22 02:21 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-12-10 14:55 - 2014-11-22 02:15 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-12-10 14:55 - 2014-11-22 02:13 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-12-10 14:55 - 2014-11-22 02:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-12-10 14:55 - 2014-11-22 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-12-10 14:55 - 2014-11-22 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-12-10 14:55 - 2014-11-22 01:54 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-12-10 14:54 - 2014-12-13 13:10 - 00000000 ____D () C:\Users\User\AppData\Roaming\Skype
2014-12-10 14:54 - 2014-12-10 14:54 - 00000000 ____D () C:\Users\User\AppData\Local\Skype
2014-12-10 14:54 - 2014-12-04 03:50 - 00830976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2014-12-10 14:54 - 2014-12-04 03:50 - 00741376 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2014-12-10 14:54 - 2014-12-04 03:50 - 00413184 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-12-10 14:54 - 2014-12-04 03:50 - 00396800 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2014-12-10 14:54 - 2014-12-04 03:50 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-12-10 14:54 - 2014-12-04 03:50 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2014-12-10 14:54 - 2014-12-04 03:44 - 01083392 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-12-10 14:54 - 2014-12-02 00:28 - 01232040 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2014-12-10 14:54 - 2014-11-11 04:09 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-12-10 14:54 - 2014-11-11 03:44 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-12-10 14:53 - 2014-12-10 14:53 - 00000000 ____D () C:\Windows\System32\Tasks\TerraTec
2014-12-10 14:53 - 2014-12-10 14:53 - 00000000 ____D () C:\Users\User\AppData\Roaming\TerraTec
2014-12-10 14:53 - 2014-11-11 02:46 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2014-12-10 14:50 - 2014-12-10 14:57 - 00000000 ____D () C:\Users\User\AppData\Roaming\Mozilla
2014-12-10 14:50 - 2014-12-10 14:50 - 00000000 ____D () C:\Users\User\AppData\Roaming\Thunderbird
2014-12-10 14:50 - 2014-12-10 14:50 - 00000000 ____D () C:\Users\User\AppData\Local\Thunderbird
2014-12-10 14:46 - 2014-12-10 14:46 - 00000000 ____D () C:\Users\User\AppData\Roaming\Macromedia
2014-12-10 14:44 - 2014-12-10 17:16 - 00080864 _____ () C:\Users\User\AppData\Local\GDIPFONTCACHEV1.DAT
2014-12-10 14:44 - 2014-12-10 14:44 - 00000000 ____D () C:\Users\User\AppData\Roaming\Intel Corporation
2014-12-10 14:44 - 2014-12-10 14:44 - 00000000 ____D () C:\Users\User\AppData\Roaming\Creative
2014-12-10 14:43 - 2014-12-10 14:43 - 00001417 _____ () C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-12-10 14:43 - 2014-12-10 14:43 - 00000000 ____D () C:\Users\User\AppData\Roaming\Adobe
2014-12-10 14:43 - 2014-12-10 14:43 - 00000000 ____D () C:\Users\User\AppData\Local\VirtualStore
2014-12-10 14:42 - 2014-12-10 14:42 - 00000020 ___SH () C:\Users\User\ntuser.ini
2014-12-10 14:42 - 2014-12-10 14:42 - 00000000 _SHDL () C:\Users\User\Vorlagen
2014-12-10 14:42 - 2014-12-10 14:42 - 00000000 _SHDL () C:\Users\User\Startmenü
2014-12-10 14:42 - 2014-12-10 14:42 - 00000000 _SHDL () C:\Users\User\Netzwerkumgebung
2014-12-10 14:42 - 2014-12-10 14:42 - 00000000 _SHDL () C:\Users\User\Lokale Einstellungen
2014-12-10 14:42 - 2014-12-10 14:42 - 00000000 _SHDL () C:\Users\User\Eigene Dateien
2014-12-10 14:42 - 2014-12-10 14:42 - 00000000 _SHDL () C:\Users\User\Druckumgebung
2014-12-10 14:42 - 2014-12-10 14:42 - 00000000 _SHDL () C:\Users\User\Documents\Eigene Musik
2014-12-10 14:42 - 2014-12-10 14:42 - 00000000 _SHDL () C:\Users\User\Documents\Eigene Bilder
2014-12-10 14:42 - 2014-12-10 14:42 - 00000000 _SHDL () C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-12-10 14:42 - 2014-12-10 14:42 - 00000000 _SHDL () C:\Users\User\AppData\Local\Verlauf
2014-12-10 14:42 - 2014-12-10 14:42 - 00000000 _SHDL () C:\Users\User\AppData\Local\Anwendungsdaten
2014-12-10 14:42 - 2014-12-10 14:42 - 00000000 _SHDL () C:\Users\User\Anwendungsdaten
2014-12-10 14:42 - 2009-07-14 05:54 - 00000000 ___RD () C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-12-10 14:42 - 2009-07-14 05:49 - 00000000 ___RD () C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-12-10 09:18 - 2014-12-10 15:00 - 00294238 _____ () C:\Windows\msxml4-KB973688-enu.LOG
2014-12-10 09:17 - 2014-12-10 14:59 - 00294126 _____ () C:\Windows\msxml4-KB954430-enu.LOG
2014-12-10 09:14 - 2014-11-08 04:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-12-10 09:14 - 2014-11-08 03:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-12-10 09:14 - 2014-08-29 03:07 - 03179520 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2014-12-10 09:14 - 2014-05-08 10:32 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2014-12-10 09:13 - 2014-10-30 03:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2014-12-10 09:13 - 2014-10-30 02:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2014-12-10 09:13 - 2014-10-03 03:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2014-12-10 09:13 - 2014-10-03 03:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2014-12-10 09:13 - 2014-10-03 03:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2014-12-10 09:13 - 2014-10-03 03:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2014-12-10 09:13 - 2014-10-03 03:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2014-12-10 09:13 - 2014-10-03 02:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2014-12-10 09:13 - 2014-10-03 02:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2014-12-10 09:13 - 2014-10-03 02:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2014-12-10 09:13 - 2014-10-03 02:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2014-12-10 09:13 - 2014-10-03 02:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2014-12-10 09:13 - 2014-09-05 03:11 - 06584320 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2014-12-10 09:13 - 2014-09-05 02:52 - 05703168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2014-12-10 08:40 - 2014-12-10 08:40 - 00000000 ____D () C:\Users\***\AppData\Roaming\Creative
2014-12-09 20:08 - 2014-12-09 20:08 - 00000000 ____D () C:\Program Files (x86)\TB kagi
2014-12-09 19:40 - 2014-12-09 20:16 - 00000000 ____D () C:\Users\***\AppData\Roaming\gnupg
2014-12-09 19:40 - 2014-12-09 19:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gpg4win
2014-12-09 19:40 - 2014-12-09 19:40 - 00000000 ____D () C:\ProgramData\GNU
2014-12-09 19:40 - 2014-12-09 19:40 - 00000000 ____D () C:\Program Files (x86)\GNU
2014-12-09 19:15 - 2014-12-09 19:15 - 00002094 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
2014-12-09 19:15 - 2014-12-09 19:15 - 00000000 ____D () C:\Users\***\AppData\Roaming\Thunderbird
2014-12-09 19:15 - 2014-12-09 19:15 - 00000000 ____D () C:\Users\***\AppData\Local\Thunderbird
2014-12-09 19:15 - 2014-12-09 19:15 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-12-09 18:54 - 2014-12-09 18:55 - 26316120 _____ (Mozilla) C:\Users\***\Downloads\Thunderbird_Setup_de31.3.0.exe
2014-12-09 18:16 - 2014-12-09 18:16 - 00000000 ____D () C:\Program Files (x86)\Creative
2014-12-09 18:16 - 2006-09-19 06:56 - 00057656 ____N () C:\Windows\system32\Drivers\FilterPC.bmp
2014-12-09 18:13 - 2014-12-09 18:13 - 00000000 ____D () C:\Program Files (x86)\Creative Live! Cam
2014-12-09 18:13 - 2010-06-07 16:45 - 00174848 _____ (Creative Technology Ltd.) C:\Windows\system32\Drivers\CtClsFlt.sys
2014-12-09 18:13 - 2009-05-28 10:49 - 00224768 _____ (Creative Technology Ltd.) C:\Windows\system32\Drivers\CtAudDrv.sys
2014-12-09 18:06 - 2014-12-09 18:06 - 00000000 ____D () C:\ProgramData\TerraTec
2014-12-09 18:06 - 2007-11-07 10:18 - 01712128 ____R (Microsoft Corporation) C:\Windows\SysWOW64\gdiplus.dll
2014-12-09 18:06 - 2007-11-07 10:18 - 01060864 ____R (Microsoft Corporation) C:\Windows\SysWOW64\MFC71.dll
2014-12-09 18:06 - 2007-11-07 10:18 - 01047552 ____R (Microsoft Corporation) C:\Windows\SysWOW64\MFC71u.dll
2014-12-09 18:06 - 2007-11-07 10:18 - 00499712 ____R (Microsoft Corporation) C:\Windows\SysWOW64\msvcp71.dll
2014-12-09 18:06 - 2007-11-07 10:18 - 00348160 ____R (Microsoft Corporation) C:\Windows\SysWOW64\msvcr71.dll
2014-12-09 18:06 - 2007-11-07 10:18 - 00082432 ____R (Microsoft Corporation) C:\Windows\SysWOW64\msxml4r.dll
2014-12-09 18:06 - 2007-11-07 10:18 - 00065536 ____R (Microsoft Corporation) C:\Windows\SysWOW64\MFC71DEU.DLL
2014-12-09 18:06 - 2007-11-07 10:18 - 00061440 ____R (Microsoft Corporation) C:\Windows\SysWOW64\MFC71ITA.DLL
2014-12-09 18:06 - 2007-11-07 10:18 - 00061440 ____R (Microsoft Corporation) C:\Windows\SysWOW64\MFC71FRA.DLL
2014-12-09 18:06 - 2007-11-07 10:18 - 00061440 ____R (Microsoft Corporation) C:\Windows\SysWOW64\MFC71ESP.DLL
2014-12-09 18:06 - 2007-11-07 10:18 - 00057344 ____R (Microsoft Corporation) C:\Windows\SysWOW64\MFC71ENU.DLL
2014-12-09 18:06 - 2007-11-07 10:18 - 00049152 ____R (Microsoft Corporation) C:\Windows\SysWOW64\MFC71KOR.DLL
2014-12-09 18:06 - 2007-11-07 10:18 - 00049152 ____R (Microsoft Corporation) C:\Windows\SysWOW64\MFC71JPN.DLL
2014-12-09 18:06 - 2007-11-07 10:18 - 00045056 ____R (Microsoft Corporation) C:\Windows\SysWOW64\MFC71CHT.DLL
2014-12-09 18:06 - 2007-11-07 10:18 - 00044544 ____R (Microsoft Corporation) C:\Windows\SysWOW64\msxml4a.dll
2014-12-09 18:06 - 2007-11-07 10:18 - 00040960 ____R (Microsoft Corporation) C:\Windows\SysWOW64\MFC71CHS.DLL
2014-12-09 18:05 - 2014-12-09 18:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TerraTec
2014-12-09 18:04 - 2014-12-09 18:06 - 00000000 ____D () C:\Program Files (x86)\TerraTec Home Cinema
2014-12-09 17:58 - 2007-11-29 23:50 - 00649248 _____ (DiBcom) C:\Windows\system32\Drivers\dvb7700all.sys
2014-12-09 17:58 - 2007-11-29 23:50 - 00154656 _____ (YUAN Inc) C:\Windows\system32\avfcp.ax
2014-12-09 17:53 - 2014-12-09 17:53 - 00000000 ____D () C:\Users\***\AppData\Roaming\TerraTec
2014-12-09 17:30 - 2013-10-02 03:22 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbFlt.sys
2014-12-09 17:30 - 2013-10-02 03:11 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyControl.exe
2014-12-09 17:30 - 2013-10-02 03:08 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll
2014-12-09 17:30 - 2013-10-02 02:48 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\MsRdpWebAccess.dll
2014-12-09 17:30 - 2013-10-02 02:48 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\wksprtPS.dll
2014-12-09 17:30 - 2013-10-02 02:29 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2014-12-09 17:30 - 2013-10-02 02:10 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbGDCoInstaller.dll
2014-12-09 17:30 - 2013-10-02 01:15 - 01057280 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2014-12-09 17:30 - 2013-10-02 01:14 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MsRdpWebAccess.dll
2014-12-09 17:30 - 2013-10-02 01:14 - 00017920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wksprtPS.dll
2014-12-09 17:30 - 2013-10-02 01:08 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2014-12-09 17:30 - 2013-10-02 01:01 - 00420864 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2014-12-09 17:30 - 2013-10-02 00:58 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2014-12-09 17:30 - 2013-10-02 00:31 - 01147392 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2014-12-09 17:30 - 2013-10-02 00:08 - 00855552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2014-12-09 17:30 - 2013-10-01 23:34 - 01068544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2014-12-09 17:20 - 2012-08-23 15:13 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2014-12-09 17:20 - 2012-08-23 15:10 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpvideominiport.sys
2014-12-09 17:20 - 2012-08-23 15:08 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbGD.sys
2014-12-09 17:20 - 2012-08-23 12:12 - 00192000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpendp_winip.dll
2014-12-09 17:20 - 2012-08-23 11:51 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\rdpendp_winip.dll
2014-12-09 15:51 - 2014-12-09 15:51 - 00000000 ____D () C:\Users\***\AppData\Roaming\Macromedia
2014-12-09 15:50 - 2014-12-10 15:29 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-12-09 15:50 - 2014-12-10 15:29 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-12-09 15:50 - 2014-12-09 15:50 - 00000000 ____D () C:\Windows\SysWOW64\Macromed
2014-12-09 15:50 - 2014-12-09 15:50 - 00000000 ____D () C:\Windows\system32\Macromed
2014-12-09 15:49 - 2014-12-10 15:30 - 00000000 ____D () C:\Users\***\AppData\Local\Adobe
2014-12-09 15:48 - 2014-12-09 15:48 - 00000000 __SHD () C:\Users\***\AppData\Local\EmieUserList
2014-12-09 15:48 - 2014-12-09 15:48 - 00000000 __SHD () C:\Users\***\AppData\Local\EmieSiteList
2014-12-09 15:48 - 2014-12-09 15:48 - 00000000 __SHD () C:\Users\***\AppData\Local\EmieBrowserModeList
2014-12-09 15:20 - 2013-05-10 06:56 - 14631424 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2014-12-09 15:20 - 2013-05-10 06:56 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2014-12-09 15:20 - 2013-05-10 05:56 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2014-12-09 15:20 - 2013-05-10 05:56 - 11410432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2014-12-09 15:07 - 2014-06-27 03:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-12-09 15:07 - 2014-06-27 02:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2014-12-09 15:03 - 2013-11-26 09:16 - 03419136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2014-12-09 15:03 - 2013-11-22 23:48 - 03928064 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2014-12-09 15:02 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
2014-12-09 15:02 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
2014-12-09 15:02 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
2014-12-09 15:02 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2014-12-09 15:02 - 2014-07-09 03:03 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
2014-12-09 15:02 - 2014-07-09 02:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDYAK.DLL
2014-12-09 15:02 - 2014-07-09 02:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAT.DLL
2014-12-09 15:02 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU1.DLL
2014-12-09 15:02 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU.DLL
2014-12-09 15:02 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBASH.DLL
2014-12-09 15:02 - 2014-07-08 23:38 - 00419992 _____ () C:\Windows\system32\locale.nls
2014-12-09 15:02 - 2014-07-08 23:30 - 00419992 _____ () C:\Windows\SysWOW64\locale.nls
2014-12-09 15:02 - 2014-06-24 04:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-12-09 15:02 - 2014-06-24 03:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-12-09 15:02 - 2013-11-23 19:26 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2014-12-09 15:02 - 2013-11-23 18:47 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2014-12-09 15:02 - 2012-02-11 07:36 - 00559104 _____ (Microsoft Corporation) C:\Windows\system32\spoolsv.exe
2014-12-09 15:02 - 2012-02-11 07:36 - 00067072 _____ (Microsoft Corporation) C:\Windows\splwow64.exe
2014-12-09 15:02 - 2011-03-11 07:41 - 00410496 _____ (Intel Corporation) C:\Windows\system32\Drivers\iaStorV.sys
2014-12-09 15:02 - 2011-03-11 07:41 - 00166272 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvstor.sys
2014-12-09 15:02 - 2011-03-11 07:41 - 00148352 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvraid.sys
2014-12-09 15:02 - 2011-03-11 07:41 - 00107904 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdsata.sys
2014-12-09 15:02 - 2011-03-11 07:41 - 00027008 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdxata.sys
2014-12-09 15:02 - 2011-03-11 07:33 - 02565632 _____ (Microsoft Corporation) C:\Windows\system32\esent.dll
2014-12-09 15:02 - 2011-03-11 07:30 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\fsutil.exe
2014-12-09 15:02 - 2011-03-11 06:33 - 01699328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\esent.dll
2014-12-09 15:02 - 2011-03-11 06:31 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fsutil.exe
2014-12-09 15:02 - 2011-03-11 05:37 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBSTOR.SYS
2014-12-09 15:02 - 2011-02-25 07:19 - 02871808 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2014-12-09 15:02 - 2011-02-25 06:30 - 02616320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2014-12-09 14:56 - 2014-12-09 14:56 - 00985600 _____ () C:\Users\***\Downloads\MicrosoftFixit50123.msi
2014-12-09 14:51 - 2014-12-09 14:51 - 00000000 ____D () C:\Users\***\AppData\Roaming\Adobe
2014-12-09 14:43 - 2014-12-10 16:55 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-12-09 14:23 - 2014-12-09 14:23 - 00000000 ____D () C:\Users\***\AppData\Local\Skype
2014-12-09 14:22 - 2014-12-13 13:30 - 00000000 ____D () C:\Users\***\AppData\Roaming\Skype
2014-12-09 14:22 - 2014-12-09 14:22 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-12-09 14:22 - 2014-12-09 14:22 - 00000000 ____D () C:\ProgramData\Skype
2014-12-09 14:22 - 2014-12-09 14:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-12-09 13:57 - 2014-12-10 14:51 - 01593564 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
         
__________________

Alt 13.12.2014, 17:46   #4
SmogEater
 
Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk - Standard

Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk



Und hier der zweite Teil der FRST.txt:

Code:
ATTFilter
2014-12-09 13:38 - 2013-10-14 18:00 - 00028368 _____ (Microsoft Corporation) C:\Windows\system32\IEUDINIT.EXE
2014-12-09 12:48 - 2014-12-09 12:48 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2014-12-09 12:48 - 2014-12-09 12:48 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2014-12-09 12:48 - 2014-12-09 12:48 - 00610304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2014-12-09 12:48 - 2014-12-09 12:48 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2014-12-09 12:48 - 2014-12-09 12:48 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2014-12-09 12:48 - 2014-12-09 12:48 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2014-12-09 12:48 - 2014-12-09 12:48 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2014-12-09 12:48 - 2014-12-09 12:48 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2014-12-09 12:48 - 2014-12-09 12:48 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2014-12-09 12:48 - 2014-12-09 12:48 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2014-12-09 12:48 - 2014-12-09 12:48 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2014-12-09 12:48 - 2014-12-09 12:48 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2014-12-09 12:48 - 2014-12-09 12:48 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2014-12-09 12:48 - 2014-12-09 12:48 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2014-12-09 12:48 - 2014-12-09 12:48 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2014-12-09 12:48 - 2014-12-09 12:48 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2014-12-09 12:48 - 2014-12-09 12:48 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2014-12-09 12:48 - 2014-12-09 12:48 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2014-12-09 12:36 - 2014-12-09 12:36 - 01682432 _____ (Microsoft Corporation) C:\Windows\system32\XpsPrint.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 01238528 _____ (Microsoft Corporation) C:\Windows\system32\d3d10.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 01175552 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 01158144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsPrint.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 01080832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00648192 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00604160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10level9.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00522752 _____ (Microsoft Corporation) C:\Windows\system32\XpsGdiConverter.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsGdiConverter.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00363008 _____ (Microsoft Corporation) C:\Windows\system32\dxgi.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00333312 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1core.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\d3d10core.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00293376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxgi.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00249856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1core.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00245248 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecsExt.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\UIAnimation.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10core.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00207872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecsExt.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00194560 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00187392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIAnimation.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00161792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00010752 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00010752 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00009728 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00009728 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00005632 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00005632 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-ole32-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-user32-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l2-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-version-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shell32-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00002560 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-normaliz-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00002560 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll
2014-12-09 12:32 - 2014-12-09 13:39 - 00041365 _____ () C:\Windows\IE11_main.log
2014-12-09 09:48 - 2014-12-09 09:48 - 00001155 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-12-09 09:48 - 2014-12-09 09:48 - 00000000 ____D () C:\Users\***\AppData\Roaming\Mozilla
2014-12-09 09:48 - 2014-12-09 09:48 - 00000000 ____D () C:\Users\***\AppData\Local\Mozilla
2014-12-09 09:48 - 2014-12-09 09:48 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-12-09 09:47 - 2010-02-23 09:16 - 00294912 _____ (Microsoft Corporation) C:\Windows\system32\browserchoice.exe
2014-12-09 09:21 - 2012-07-26 04:08 - 00744448 _____ (Microsoft Corporation) C:\Windows\system32\WUDFx.dll
2014-12-09 09:21 - 2012-07-26 04:08 - 00229888 _____ (Microsoft Corporation) C:\Windows\system32\WUDFHost.exe
2014-12-09 09:21 - 2012-07-26 04:08 - 00194048 _____ (Microsoft Corporation) C:\Windows\system32\WUDFPlatform.dll
2014-12-09 09:21 - 2012-07-26 04:08 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\WUDFSvc.dll
2014-12-09 09:21 - 2012-07-26 04:08 - 00045056 _____ (Microsoft Corporation) C:\Windows\system32\WUDFCoinstaller.dll
2014-12-09 09:21 - 2012-07-26 03:26 - 00198656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFRd.sys
2014-12-09 09:21 - 2012-07-26 03:26 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFPf.sys
2014-12-09 09:21 - 2012-06-02 15:57 - 00000003 _____ () C:\Windows\system32\Drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
2014-12-09 09:15 - 2014-12-09 09:15 - 00000000 ____D () C:\Users\***\AppData\Roaming\OpenOffice
2014-12-09 09:14 - 2014-12-09 09:14 - 00000000 ___SD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.1
2014-12-09 09:14 - 2014-12-09 09:14 - 00000000 ____D () C:\Program Files (x86)\OpenOffice 4
2014-12-09 09:13 - 2014-12-10 09:21 - 00000000 ____D () C:\Windows\system32\MRT
2014-12-09 09:13 - 2014-12-10 09:18 - 112710672 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-12-09 09:12 - 2014-12-09 09:12 - 00000000 ____D () C:\Program Files (x86)\OpenOffice
2014-12-09 09:07 - 2012-03-01 07:46 - 00023408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fs_rec.sys
2014-12-09 09:07 - 2012-03-01 07:28 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\wmi.dll
2014-12-09 09:07 - 2012-03-01 06:29 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmi.dll
2014-12-09 08:59 - 2014-06-30 23:24 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2014-12-09 08:59 - 2014-06-30 23:14 - 00008856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardres.dll
2014-12-09 08:59 - 2014-06-06 07:16 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2014-12-09 08:59 - 2014-06-06 07:12 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2014-12-09 08:59 - 2014-03-09 22:48 - 01389208 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2014-12-09 08:59 - 2014-03-09 22:48 - 00171160 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2014-12-09 08:59 - 2014-03-09 22:47 - 00619672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardagt.exe
2014-12-09 08:59 - 2014-03-09 22:47 - 00099480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\infocardapi.dll
2014-12-09 08:57 - 2012-12-07 14:20 - 00441856 _____ (Microsoft Corporation) C:\Windows\system32\Wpc.dll
2014-12-09 08:57 - 2012-12-07 14:15 - 02746368 _____ (Microsoft Corporation) C:\Windows\system32\gameux.dll
2014-12-09 08:57 - 2012-12-07 13:26 - 00308736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wpc.dll
2014-12-09 08:57 - 2012-12-07 13:20 - 02576384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gameux.dll
2014-12-09 08:57 - 2012-12-07 12:20 - 00045568 _____ (Microsoft) C:\Windows\system32\oflc-nz.rs
2014-12-09 08:57 - 2012-12-07 12:20 - 00044544 _____ (Microsoft) C:\Windows\system32\pegibbfc.rs
2014-12-09 08:57 - 2012-12-07 12:20 - 00043520 _____ (Microsoft) C:\Windows\system32\csrr.rs
2014-12-09 08:57 - 2012-12-07 12:20 - 00030720 _____ (Microsoft) C:\Windows\system32\usk.rs
2014-12-09 08:57 - 2012-12-07 12:20 - 00023552 _____ (Microsoft) C:\Windows\system32\oflc.rs
2014-12-09 08:57 - 2012-12-07 12:20 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi-pt.rs
2014-12-09 08:57 - 2012-12-07 12:20 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi-fi.rs
2014-12-09 08:57 - 2012-12-07 12:19 - 00055296 _____ (Microsoft) C:\Windows\system32\cero.rs
2014-12-09 08:57 - 2012-12-07 12:19 - 00051712 _____ (Microsoft) C:\Windows\system32\esrb.rs
2014-12-09 08:57 - 2012-12-07 12:19 - 00046592 _____ (Microsoft) C:\Windows\system32\fpb.rs
2014-12-09 08:57 - 2012-12-07 12:19 - 00040960 _____ (Microsoft) C:\Windows\system32\cob-au.rs
2014-12-09 08:57 - 2012-12-07 12:19 - 00021504 _____ (Microsoft) C:\Windows\system32\grb.rs
2014-12-09 08:57 - 2012-12-07 12:19 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi.rs
2014-12-09 08:57 - 2012-12-07 12:19 - 00015360 _____ (Microsoft) C:\Windows\system32\djctq.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00055296 _____ (Microsoft) C:\Windows\SysWOW64\cero.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00051712 _____ (Microsoft) C:\Windows\SysWOW64\esrb.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00046592 _____ (Microsoft) C:\Windows\SysWOW64\fpb.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00045568 _____ (Microsoft) C:\Windows\SysWOW64\oflc-nz.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00044544 _____ (Microsoft) C:\Windows\SysWOW64\pegibbfc.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00043520 _____ (Microsoft) C:\Windows\SysWOW64\csrr.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00040960 _____ (Microsoft) C:\Windows\SysWOW64\cob-au.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00030720 _____ (Microsoft) C:\Windows\SysWOW64\usk.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00023552 _____ (Microsoft) C:\Windows\SysWOW64\oflc.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00021504 _____ (Microsoft) C:\Windows\SysWOW64\grb.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi-pt.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi-fi.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00015360 _____ (Microsoft) C:\Windows\SysWOW64\djctq.rs
2014-12-09 08:57 - 2012-10-09 19:17 - 00226816 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore6.dll
2014-12-09 08:57 - 2012-10-09 19:17 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcsvc6.dll
2014-12-09 08:57 - 2012-10-09 18:40 - 00193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore6.dll
2014-12-09 08:57 - 2012-10-09 18:40 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcsvc6.dll
2014-12-09 08:56 - 2014-10-14 03:13 - 00683520 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2014-12-09 08:56 - 2014-10-14 03:09 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2014-12-09 08:56 - 2014-10-14 03:07 - 00681984 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2014-12-09 08:56 - 2014-10-14 02:47 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2014-12-09 08:56 - 2014-10-14 02:46 - 00681984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2014-12-09 08:55 - 2013-07-09 06:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2014-12-09 08:55 - 2013-07-09 05:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2014-12-09 08:55 - 2011-11-17 07:35 - 00395776 _____ (Microsoft Corporation) C:\Windows\system32\webio.dll
2014-12-09 08:55 - 2011-11-17 06:35 - 00314880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webio.dll
2014-12-09 08:55 - 2011-06-16 06:49 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\xmllite.dll
2014-12-09 08:55 - 2011-06-16 05:33 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xmllite.dll
2014-12-09 08:55 - 2011-05-04 06:25 - 02315776 _____ (Microsoft Corporation) C:\Windows\system32\tquery.dll
2014-12-09 08:55 - 2011-05-04 06:22 - 02223616 _____ (Microsoft Corporation) C:\Windows\system32\mssrch.dll
2014-12-09 08:55 - 2011-05-04 06:22 - 00778752 _____ (Microsoft Corporation) C:\Windows\system32\mssvp.dll
2014-12-09 08:55 - 2011-05-04 06:22 - 00491520 _____ (Microsoft Corporation) C:\Windows\system32\mssph.dll
2014-12-09 08:55 - 2011-05-04 06:22 - 00288256 _____ (Microsoft Corporation) C:\Windows\system32\mssphtb.dll
2014-12-09 08:55 - 2011-05-04 06:22 - 00075264 _____ (Microsoft Corporation) C:\Windows\system32\msscntrs.dll
2014-12-09 08:55 - 2011-05-04 06:19 - 00591872 _____ (Microsoft Corporation) C:\Windows\system32\SearchIndexer.exe
2014-12-09 08:55 - 2011-05-04 06:19 - 00249856 _____ (Microsoft Corporation) C:\Windows\system32\SearchProtocolHost.exe
2014-12-09 08:55 - 2011-05-04 06:19 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\SearchFilterHost.exe
2014-12-09 08:55 - 2011-05-04 05:34 - 01549312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tquery.dll
2014-12-09 08:55 - 2011-05-04 05:32 - 01401344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssrch.dll
2014-12-09 08:55 - 2011-05-04 05:32 - 00666624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssvp.dll
2014-12-09 08:55 - 2011-05-04 05:32 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssph.dll
2014-12-09 08:55 - 2011-05-04 05:32 - 00197120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssphtb.dll
2014-12-09 08:55 - 2011-05-04 05:32 - 00059392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscntrs.dll
2014-12-09 08:55 - 2011-05-04 05:28 - 00427520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchIndexer.exe
2014-12-09 08:55 - 2011-05-04 05:28 - 00164352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchProtocolHost.exe
2014-12-09 08:55 - 2011-05-04 05:28 - 00086528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchFilterHost.exe
2014-12-09 08:55 - 2010-12-23 11:42 - 01118720 _____ (Microsoft Corporation) C:\Windows\system32\sbe.dll
2014-12-09 08:55 - 2010-12-23 11:42 - 00961024 _____ (Microsoft Corporation) C:\Windows\system32\CPFilters.dll
2014-12-09 08:55 - 2010-12-23 11:36 - 00259072 _____ (Microsoft Corporation) C:\Windows\system32\mpg2splt.ax
2014-12-09 08:55 - 2010-12-23 06:54 - 00850944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sbe.dll
2014-12-09 08:55 - 2010-12-23 06:54 - 00642048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CPFilters.dll
2014-12-09 08:55 - 2010-12-23 06:50 - 00199680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mpg2splt.ax
2014-12-09 08:54 - 2014-04-25 03:34 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2014-12-09 08:54 - 2014-04-25 03:06 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2014-12-09 08:54 - 2014-01-28 03:32 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2014-12-09 08:54 - 2013-12-04 03:27 - 00488448 _____ (Microsoft Corporation) C:\Windows\system32\secproc.dll
2014-12-09 08:54 - 2013-12-04 03:27 - 00485888 _____ (Microsoft Corporation) C:\Windows\system32\secproc_isv.dll
2014-12-09 08:54 - 2013-12-04 03:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp_isv.dll
2014-12-09 08:54 - 2013-12-04 03:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp.dll
2014-12-09 08:54 - 2013-12-04 03:26 - 00528384 _____ (Microsoft Corporation) C:\Windows\system32\msdrm.dll
2014-12-09 08:54 - 2013-12-04 03:16 - 00658432 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_isv.exe
2014-12-09 08:54 - 2013-12-04 03:16 - 00626176 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate.exe
2014-12-09 08:54 - 2013-12-04 03:16 - 00553984 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp.exe
2014-12-09 08:54 - 2013-12-04 03:16 - 00552960 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp_isv.exe
2014-12-09 08:54 - 2013-12-04 03:03 - 00428032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc.dll
2014-12-09 08:54 - 2013-12-04 03:03 - 00423936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_isv.dll
2014-12-09 08:54 - 2013-12-04 03:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp_isv.dll
2014-12-09 08:54 - 2013-12-04 03:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp.dll
2014-12-09 08:54 - 2013-12-04 03:02 - 00390144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdrm.dll
2014-12-09 08:54 - 2013-12-04 02:54 - 00594944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_isv.exe
2014-12-09 08:54 - 2013-12-04 02:54 - 00572416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate.exe
2014-12-09 08:54 - 2013-12-04 02:54 - 00510976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp.exe
2014-12-09 08:54 - 2013-12-04 02:54 - 00508928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp_isv.exe
2014-12-09 08:54 - 2013-10-30 03:32 - 00335360 _____ (Microsoft Corporation) C:\Windows\system32\msieftp.dll
2014-12-09 08:54 - 2013-10-30 03:19 - 00301568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msieftp.dll
2014-12-09 08:54 - 2013-07-04 13:50 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2014-12-09 08:54 - 2013-07-04 12:50 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2014-12-09 08:54 - 2013-04-26 00:30 - 01505280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2014-12-09 08:54 - 2013-03-31 23:52 - 01887232 _____ (Microsoft Corporation) C:\Windows\system32\d3d11.dll
2014-12-09 08:54 - 2013-03-19 06:53 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\wwanprotdim.dll
2014-12-09 08:54 - 2012-01-04 11:44 - 00509952 _____ (Microsoft Corporation) C:\Windows\system32\ntshrui.dll
2014-12-09 08:54 - 2012-01-04 09:58 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntshrui.dll
2014-12-09 08:54 - 2011-10-26 06:25 - 01572864 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2014-12-09 08:54 - 2011-10-26 05:32 - 01328128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2014-12-09 08:54 - 2011-07-09 03:46 - 00288768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2014-12-09 08:54 - 2011-06-15 11:02 - 00212992 _____ (Microsoft Corporation) C:\Windows\system32\odbctrac.dll
2014-12-09 08:54 - 2011-06-15 11:02 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\odbccp32.dll
2014-12-09 08:54 - 2011-06-15 11:02 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\odbccu32.dll
2014-12-09 08:54 - 2011-06-15 11:02 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\odbccr32.dll
2014-12-09 08:54 - 2011-06-15 09:55 - 00319488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbcjt32.dll
2014-12-09 08:54 - 2011-06-15 09:55 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbctrac.dll
2014-12-09 08:54 - 2011-06-15 09:55 - 00122880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccp32.dll
2014-12-09 08:54 - 2011-06-15 09:55 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccu32.dll
2014-12-09 08:54 - 2011-06-15 09:55 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccr32.dll
2014-12-09 08:54 - 2011-04-27 03:40 - 00158208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2014-12-09 08:54 - 2011-04-27 03:39 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2014-12-09 08:53 - 2014-07-17 03:07 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-12-09 08:53 - 2014-07-17 03:07 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\winsta.dll
2014-12-09 08:53 - 2014-07-17 03:07 - 00150528 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorekmts.dll
2014-12-09 08:53 - 2014-07-17 02:40 - 00157696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winsta.dll
2014-12-09 08:53 - 2014-07-17 02:21 - 00212480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
2014-12-09 08:53 - 2014-07-17 02:21 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2014-12-09 08:53 - 2014-03-04 10:47 - 05550016 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-12-09 08:53 - 2014-03-04 10:44 - 00722944 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2014-12-09 08:53 - 2014-03-04 10:44 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2014-12-09 08:53 - 2014-03-04 10:44 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\wincredprovider.dll
2014-12-09 08:53 - 2014-03-04 10:43 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\cngprovider.dll
2014-12-09 08:53 - 2014-03-04 10:43 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\adprovider.dll
2014-12-09 08:53 - 2014-03-04 10:43 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\capiprovider.dll
2014-12-09 08:53 - 2014-03-04 10:43 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\dpapiprovider.dll
2014-12-09 08:53 - 2014-03-04 10:43 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2014-12-09 08:53 - 2014-03-04 10:20 - 03969984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2014-12-09 08:53 - 2014-03-04 10:20 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2014-12-09 08:53 - 2014-03-04 10:17 - 00538112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\objsel.dll
2014-12-09 08:53 - 2014-03-04 10:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cngprovider.dll
2014-12-09 08:53 - 2014-03-04 10:17 - 00049664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adprovider.dll
2014-12-09 08:53 - 2014-03-04 10:17 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\capiprovider.dll
2014-12-09 08:53 - 2014-03-04 10:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpapiprovider.dll
2014-12-09 08:53 - 2014-03-04 10:17 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dimsroam.dll
2014-12-09 08:53 - 2014-03-04 10:17 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredprovider.dll
2014-12-09 08:53 - 2014-03-04 10:16 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2014-12-09 08:53 - 2013-08-02 03:12 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2014-12-09 08:53 - 2013-08-02 03:12 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2014-12-09 08:53 - 2013-08-02 02:48 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2014-12-09 08:53 - 2013-08-02 01:59 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2014-12-09 08:53 - 2012-04-26 06:41 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\rdpwsx.dll
2014-12-09 08:53 - 2012-04-26 06:34 - 00009216 _____ (Microsoft Corporation) C:\Windows\system32\rdrmemptylst.exe
2014-12-09 08:52 - 2014-11-11 04:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-12-09 08:52 - 2014-11-11 04:08 - 00241152 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2014-12-09 08:52 - 2014-11-11 03:44 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-12-09 08:52 - 2014-11-11 03:44 - 00186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pku2u.dll
2014-12-09 08:52 - 2014-10-14 03:16 - 00155064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-12-09 08:52 - 2014-10-14 03:12 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-12-09 08:52 - 2014-10-14 02:50 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-12-09 08:52 - 2014-10-14 02:49 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-12-09 08:52 - 2014-04-12 03:22 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2014-12-09 08:52 - 2014-04-12 03:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2014-12-09 08:52 - 2014-04-12 03:19 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2014-12-09 08:52 - 2014-04-12 03:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2014-12-09 08:52 - 2014-04-12 03:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2014-12-09 08:52 - 2013-09-08 03:27 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2014-12-09 08:52 - 2013-09-08 03:03 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2014-12-09 08:52 - 2013-08-29 03:16 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2014-12-09 08:52 - 2013-08-29 03:16 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2014-12-09 08:52 - 2013-08-29 03:13 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2014-12-09 08:52 - 2013-08-29 02:50 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2014-12-09 08:52 - 2013-08-29 02:50 - 00619520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2014-12-09 08:52 - 2013-08-29 02:48 - 00640512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2014-12-09 08:52 - 2013-07-26 03:24 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2014-12-09 08:52 - 2013-07-26 02:55 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shdocvw.dll
2014-12-09 08:52 - 2013-07-25 10:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2014-12-09 08:52 - 2013-07-25 09:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2014-12-09 08:52 - 2012-10-03 18:44 - 00303104 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2014-12-09 08:52 - 2012-10-03 18:44 - 00246272 _____ (Microsoft Corporation) C:\Windows\system32\netcorehc.dll
2014-12-09 08:52 - 2012-10-03 18:44 - 00216576 _____ (Microsoft Corporation) C:\Windows\system32\ncsi.dll
2014-12-09 08:52 - 2012-10-03 18:44 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\nlaapi.dll
2014-12-09 08:52 - 2012-10-03 18:44 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\netevent.dll
2014-12-09 08:52 - 2012-10-03 18:42 - 00569344 _____ (Microsoft Corporation) C:\Windows\system32\iphlpsvc.dll
2014-12-09 08:52 - 2012-10-03 17:42 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netcorehc.dll
2014-12-09 08:52 - 2012-10-03 17:42 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2014-12-09 08:52 - 2012-10-03 17:42 - 00018944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netevent.dll
2014-12-09 08:52 - 2012-10-03 17:07 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpipreg.sys
2014-12-09 08:52 - 2012-01-13 08:12 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2014-12-09 08:51 - 2014-09-04 06:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2014-12-09 08:51 - 2014-09-04 06:04 - 00372736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2014-12-09 08:51 - 2014-08-21 07:43 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-12-09 08:51 - 2014-08-21 07:40 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-12-09 08:51 - 2014-08-21 07:26 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-12-09 08:51 - 2014-08-21 07:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-12-09 08:51 - 2014-08-01 12:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-12-09 08:51 - 2014-08-01 12:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2014-12-09 08:51 - 2014-06-25 03:05 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-12-09 08:51 - 2014-06-25 02:41 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-12-09 08:51 - 2014-06-18 03:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-12-09 08:51 - 2014-06-18 02:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-12-09 08:51 - 2014-06-06 11:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-12-09 08:51 - 2014-06-06 10:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-12-09 08:51 - 2014-04-05 03:47 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-12-09 08:51 - 2014-04-05 03:47 - 00288192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-12-09 08:51 - 2014-03-26 15:44 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-12-09 08:51 - 2014-03-26 15:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2014-12-09 08:51 - 2014-03-26 15:27 - 01389056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2014-12-09 08:51 - 2014-03-26 15:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2014-12-09 08:51 - 2014-02-04 03:35 - 00274880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2014-12-09 08:51 - 2014-02-04 03:35 - 00190912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2014-12-09 08:51 - 2014-02-04 03:35 - 00027584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2014-12-09 08:51 - 2014-02-04 03:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\iologmsg.dll
2014-12-09 08:51 - 2014-02-04 03:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iologmsg.dll
2014-12-09 08:51 - 2013-11-26 12:40 - 00376768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2014-12-09 08:51 - 2013-10-19 03:18 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\imagehlp.dll
2014-12-09 08:51 - 2013-10-19 02:36 - 00159232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imagehlp.dll
2014-12-09 08:51 - 2013-07-12 11:41 - 00185344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbvideo.sys
2014-12-09 08:51 - 2013-07-12 11:41 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2014-12-09 08:51 - 2013-07-04 13:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2014-12-09 08:51 - 2013-07-04 13:50 - 00102400 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2014-12-09 08:51 - 2013-07-04 12:57 - 00205824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2014-12-09 08:51 - 2013-07-04 12:51 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2014-12-09 08:51 - 2013-07-04 11:11 - 00140800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2014-12-09 08:51 - 2013-06-25 23:55 - 00785624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2014-12-09 08:51 - 2013-05-10 06:49 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\cryptdlg.dll
2014-12-09 08:51 - 2013-05-10 04:20 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptdlg.dll
2014-12-09 08:51 - 2012-11-28 23:56 - 00054376 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdfLdr.sys
2014-12-09 08:51 - 2012-11-28 23:56 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\Wdfres.dll
2014-12-09 08:51 - 2012-11-28 23:56 - 00000003 _____ () C:\Windows\system32\Drivers\MsftWdf_Kernel_01011_Inbox_Critical.Wdf
2014-12-09 08:51 - 2012-08-21 22:01 - 00245760 _____ (Microsoft Corporation) C:\Windows\system32\OxpsConverter.exe
2014-12-09 08:51 - 2011-04-09 07:58 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2014-12-09 08:51 - 2011-04-09 06:56 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2014-12-09 08:51 - 2011-03-11 07:34 - 01395712 _____ (Microsoft Corporation) C:\Windows\system32\mfc42.dll
2014-12-09 08:51 - 2011-03-11 07:34 - 01359872 _____ (Microsoft Corporation) C:\Windows\system32\mfc42u.dll
2014-12-09 08:51 - 2011-03-11 06:33 - 01164288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc42u.dll
2014-12-09 08:51 - 2011-03-11 06:33 - 01137664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc42.dll
2014-12-09 08:50 - 2014-10-10 01:57 - 03198976 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-12-09 08:50 - 2014-10-03 03:12 - 00500224 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2014-12-09 08:50 - 2014-10-03 03:11 - 00680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2014-12-09 08:50 - 2014-10-03 03:11 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2014-12-09 08:50 - 2014-10-03 03:11 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2014-12-09 08:50 - 2014-10-03 03:11 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2014-12-09 08:50 - 2014-10-03 02:44 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2014-12-09 08:50 - 2014-10-03 02:44 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2014-12-09 08:50 - 2014-10-03 02:44 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2014-12-09 08:50 - 2014-09-25 03:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2014-12-09 08:50 - 2014-09-25 02:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2014-12-09 08:50 - 2014-08-12 03:02 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10K.DLL
2014-12-09 08:50 - 2014-08-12 02:36 - 00701440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IMJP10K.DLL
2014-12-09 08:50 - 2014-06-18 23:23 - 01943696 _____ (Microsoft Corporation) C:\Windows\system32\dfshim.dll
2014-12-09 08:50 - 2014-06-18 23:23 - 01131664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dfshim.dll
2014-12-09 08:50 - 2014-06-18 23:23 - 00156824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscorier.dll
2014-12-09 08:50 - 2014-06-18 23:23 - 00156312 _____ (Microsoft Corporation) C:\Windows\system32\mscorier.dll
2014-12-09 08:50 - 2014-06-18 23:23 - 00081560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscories.dll
2014-12-09 08:50 - 2014-06-18 23:23 - 00073880 _____ (Microsoft Corporation) C:\Windows\system32\mscories.dll
2014-12-09 08:50 - 2014-06-16 03:10 - 00985536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-12-09 08:50 - 2014-05-30 07:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-12-09 08:50 - 2014-03-04 10:44 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2014-12-09 08:50 - 2014-03-04 10:44 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2014-12-09 08:50 - 2014-03-04 10:44 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2014-12-09 08:50 - 2014-03-04 10:44 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2014-12-09 08:50 - 2014-03-04 10:44 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2014-12-09 08:50 - 2014-03-04 10:17 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2014-12-09 08:50 - 2014-03-04 10:16 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2014-12-09 08:50 - 2014-03-04 10:16 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2014-12-09 08:50 - 2014-03-04 10:16 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2014-12-09 08:50 - 2014-03-04 09:09 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2014-12-09 08:50 - 2014-03-04 09:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2014-12-09 08:50 - 2014-01-29 03:32 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2014-12-09 08:50 - 2014-01-29 03:06 - 00381440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2014-12-09 08:50 - 2013-11-27 02:41 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2014-12-09 08:50 - 2013-11-27 02:41 - 00325120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2014-12-09 08:50 - 2013-11-27 02:41 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2014-12-09 08:50 - 2013-11-27 02:41 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2014-12-09 08:50 - 2013-11-27 02:41 - 00007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2014-12-09 08:50 - 2013-10-05 21:25 - 01474048 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2014-12-09 08:50 - 2013-10-05 20:57 - 01168384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2014-12-09 08:50 - 2013-10-04 03:28 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\SmartcardCredentialProvider.dll
2014-12-09 08:50 - 2013-10-04 03:25 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\credui.dll
2014-12-09 08:50 - 2013-10-04 03:16 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2014-12-09 08:50 - 2013-10-04 02:58 - 00152576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SmartcardCredentialProvider.dll
2014-12-09 08:50 - 2013-10-04 02:56 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credui.dll
2014-12-09 08:50 - 2013-10-04 02:36 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2014-12-09 08:50 - 2013-08-05 03:25 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ataport.sys
2014-12-09 08:50 - 2013-08-02 03:14 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:09 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2014-12-09 08:50 - 2013-08-02 01:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 01:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 01:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 01:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2014-12-09 08:50 - 2013-07-09 06:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2014-12-09 08:50 - 2013-07-09 06:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2014-12-09 08:50 - 2013-07-09 05:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2014-12-09 08:50 - 2013-07-09 05:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2014-12-09 08:50 - 2013-07-03 05:40 - 00042496 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbscan.sys
2014-12-09 08:50 - 2013-07-03 05:05 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2014-12-09 08:50 - 2013-07-03 05:05 - 00032896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2014-12-09 08:50 - 2013-06-06 06:50 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2014-12-09 08:50 - 2013-06-06 06:49 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2014-12-09 08:50 - 2013-06-06 06:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2014-12-09 08:50 - 2013-06-06 06:47 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2014-12-09 08:50 - 2013-06-06 05:57 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2014-12-09 08:50 - 2013-06-06 05:51 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2014-12-09 08:50 - 2013-06-06 05:50 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2014-12-09 08:50 - 2013-06-06 04:30 - 00368128 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2014-12-09 08:50 - 2013-06-06 04:01 - 00295424 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2014-12-09 08:50 - 2013-06-06 04:01 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2014-12-09 08:50 - 2013-04-26 06:51 - 00751104 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2014-12-09 08:50 - 2013-04-26 05:55 - 00492544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32spl.dll
2014-12-09 08:50 - 2013-04-10 07:01 - 00265064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2014-12-09 08:50 - 2013-02-12 05:12 - 00019968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usb8023.sys
2014-12-09 08:50 - 2012-11-23 04:13 - 00068608 _____ (Microsoft Corporation) C:\Windows\system32\taskhost.exe
2014-12-09 08:50 - 2012-11-02 06:59 - 00478208 _____ (Microsoft Corporation) C:\Windows\system32\dpnet.dll
2014-12-09 08:50 - 2012-11-02 06:11 - 00376832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnet.dll
2014-12-09 08:50 - 2012-09-25 23:47 - 00078336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\synceng.dll
2014-12-09 08:50 - 2012-09-25 23:46 - 00095744 _____ (Microsoft Corporation) C:\Windows\system32\synceng.dll
2014-12-09 08:50 - 2012-08-22 19:12 - 00950128 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2014-12-09 08:50 - 2012-07-04 21:26 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\RNDISMP.sys
2014-12-09 08:50 - 2012-05-01 06:40 - 00209920 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2014-12-09 08:50 - 2012-03-17 08:58 - 00075120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\partmgr.sys
2014-12-09 08:50 - 2011-12-30 07:26 - 00515584 _____ (Microsoft Corporation) C:\Windows\system32\timedate.cpl
2014-12-09 08:50 - 2011-12-30 06:27 - 00478720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\timedate.cpl
2014-12-09 08:50 - 2011-08-17 06:26 - 00613888 _____ (Microsoft Corporation) C:\Windows\system32\psisdecd.dll
2014-12-09 08:50 - 2011-08-17 06:25 - 00108032 _____ (Microsoft Corporation) C:\Windows\system32\psisrndr.ax
2014-12-09 08:50 - 2011-08-17 05:24 - 00465408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\psisdecd.dll
2014-12-09 08:50 - 2011-08-17 05:19 - 00075776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\psisrndr.ax
2014-12-09 08:50 - 2011-05-24 12:42 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\umpnpmgr.dll
2014-12-09 08:50 - 2011-05-24 11:40 - 00064512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devobj.dll
2014-12-09 08:50 - 2011-05-24 11:40 - 00044544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devrtl.dll
2014-12-09 08:50 - 2011-05-24 11:39 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cfgmgr32.dll
2014-12-09 08:50 - 2011-05-24 11:37 - 00252928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvinst.exe
2014-12-09 08:50 - 2011-04-29 04:06 - 00467456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2014-12-09 08:50 - 2011-04-29 04:05 - 00410112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2014-12-09 08:50 - 2011-04-29 04:05 - 00168448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2014-12-09 08:50 - 2011-03-03 07:24 - 00357888 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2014-12-09 08:50 - 2011-03-03 07:24 - 00183296 _____ (Microsoft Corporation) C:\Windows\system32\dnsrslvr.dll
2014-12-09 08:50 - 2011-03-03 07:21 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\dnscacheugc.exe
2014-12-09 08:50 - 2011-03-03 06:38 - 00270336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2014-12-09 08:50 - 2011-03-03 06:36 - 00028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnscacheugc.exe
2014-12-09 08:50 - 2011-02-05 18:10 - 00642944 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2014-12-09 08:50 - 2011-02-05 18:10 - 00020352 _____ (Microsoft Corporation) C:\Windows\system32\kdusb.dll
2014-12-09 08:50 - 2011-02-05 18:10 - 00019328 _____ (Microsoft Corporation) C:\Windows\system32\kd1394.dll
2014-12-09 08:50 - 2011-02-05 18:10 - 00017792 _____ (Microsoft Corporation) C:\Windows\system32\kdcom.dll
2014-12-09 08:50 - 2011-02-05 18:06 - 00605552 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2014-12-09 08:50 - 2011-02-05 18:06 - 00566208 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2014-12-09 08:50 - 2011-02-05 18:06 - 00518672 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2014-12-09 08:50 - 2011-02-03 12:25 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2014-12-09 08:49 - 2014-10-25 02:57 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2014-12-09 08:49 - 2014-10-25 02:32 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2014-12-09 08:49 - 2014-10-14 03:13 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-12-09 08:49 - 2014-10-14 02:50 - 02363904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-12-09 08:49 - 2014-09-19 10:42 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-12-09 08:49 - 2014-09-19 10:42 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-12-09 08:49 - 2014-09-19 10:42 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-12-09 08:49 - 2014-09-19 10:42 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-12-09 08:49 - 2014-09-19 10:42 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-12-09 08:49 - 2014-09-19 10:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-12-09 08:49 - 2014-09-19 10:23 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-12-09 08:49 - 2014-09-19 10:23 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-12-09 08:49 - 2014-09-19 10:23 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-12-09 08:49 - 2014-09-19 10:23 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-12-09 08:49 - 2014-09-19 10:23 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-12-09 08:49 - 2014-09-19 10:23 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-12-09 08:49 - 2014-08-23 03:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-12-09 08:49 - 2014-08-23 02:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-12-09 08:49 - 2014-06-03 11:02 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-12-09 08:49 - 2014-06-03 11:02 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-12-09 08:49 - 2014-06-03 11:02 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-12-09 08:49 - 2014-06-03 10:29 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-12-09 08:49 - 2014-06-03 10:29 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-12-09 08:49 - 2013-07-20 11:33 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2014-12-09 08:49 - 2013-07-20 11:33 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2014-12-09 08:49 - 2013-05-13 06:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\certenc.dll
2014-12-09 08:49 - 2013-05-13 04:43 - 01192448 _____ (Microsoft Corporation) C:\Windows\system32\certutil.exe
2014-12-09 08:49 - 2013-05-13 04:08 - 00903168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certutil.exe
2014-12-09 08:49 - 2013-05-13 04:08 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certenc.dll
2014-12-09 08:49 - 2013-02-27 06:47 - 00070144 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2014-12-09 08:49 - 2012-07-04 23:16 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\netapi32.dll
2014-12-09 08:49 - 2012-07-04 23:13 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\browser.dll
2014-12-09 08:49 - 2012-07-04 23:13 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\browcli.dll
2014-12-09 08:49 - 2012-07-04 22:16 - 00057344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netapi32.dll
2014-12-09 08:49 - 2012-07-04 22:14 - 00041984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\browcli.dll
2014-12-09 08:48 - 2013-07-04 13:18 - 00458712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2014-12-09 08:46 - 2014-01-24 03:37 - 01684928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2014-12-09 08:46 - 2013-01-24 07:01 - 00223752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fvevol.sys
2014-12-09 08:46 - 2012-06-06 07:02 - 01133568 _____ (Microsoft Corporation) C:\Windows\system32\cdosys.dll
2014-12-09 08:46 - 2012-06-06 06:03 - 00805376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cdosys.dll
2014-12-09 08:46 - 2012-05-14 06:26 - 00956928 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2014-12-09 08:46 - 2012-05-05 09:36 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2014-12-09 08:46 - 2012-05-05 08:46 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2014-12-09 08:46 - 2011-08-27 06:37 - 00331776 _____ (Microsoft Corporation) C:\Windows\system32\oleacc.dll
2014-12-09 08:46 - 2011-08-27 05:26 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleacc.dll
2014-12-09 08:46 - 2011-05-03 06:29 - 00976896 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2014-12-09 08:46 - 2011-05-03 05:30 - 00741376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2014-12-09 08:46 - 2011-02-23 05:55 - 00090624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bowser.sys
2014-12-09 08:46 - 2011-02-18 11:51 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\prevhost.exe
2014-12-09 08:46 - 2011-02-18 06:39 - 00031232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prevhost.exe
2014-12-09 08:39 - 2014-10-18 03:05 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2014-12-09 08:39 - 2014-10-18 02:33 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2014-12-09 08:39 - 2013-10-12 03:32 - 00150016 _____ (Microsoft Corporation) C:\Windows\system32\wshom.ocx
2014-12-09 08:39 - 2013-10-12 03:31 - 00202752 _____ (Microsoft Corporation) C:\Windows\system32\scrrun.dll
2014-12-09 08:39 - 2013-10-12 03:04 - 00121856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshom.ocx
2014-12-09 08:39 - 2013-10-12 03:03 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scrrun.dll
2014-12-09 08:39 - 2013-10-12 02:33 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\wscript.exe
2014-12-09 08:39 - 2013-10-12 02:33 - 00156160 _____ (Microsoft Corporation) C:\Windows\system32\cscript.exe
2014-12-09 08:39 - 2013-10-12 02:15 - 00141824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscript.exe
2014-12-09 08:39 - 2013-10-12 02:15 - 00126976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscript.exe
2014-12-09 08:39 - 2011-12-16 09:46 - 00634880 _____ (Microsoft Corporation) C:\Windows\system32\msvcrt.dll
2014-12-09 08:39 - 2011-12-16 08:52 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcrt.dll
2014-12-09 08:39 - 2011-10-15 07:31 - 00723456 _____ (Microsoft Corporation) C:\Windows\system32\EncDec.dll
2014-12-09 08:39 - 2011-10-15 06:38 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EncDec.dll
2014-12-09 08:39 - 2011-02-12 12:34 - 00267776 _____ (Microsoft Corporation) C:\Windows\system32\FXSCOVER.exe
2014-12-09 08:38 - 2014-07-14 03:02 - 01216000 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-12-09 08:38 - 2014-07-14 02:40 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2014-12-09 08:38 - 2013-10-12 03:30 - 00830464 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2014-12-09 08:38 - 2013-10-12 03:29 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2014-12-09 08:38 - 2013-10-12 03:29 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2014-12-09 08:38 - 2013-10-12 03:03 - 00656896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
2014-12-09 08:38 - 2013-10-12 03:01 - 00216576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FWPUCLNT.DLL
2014-12-09 08:38 - 2013-08-28 02:12 - 00461312 _____ (Microsoft Corporation) C:\Windows\system32\scavengeui.dll
2014-12-09 08:35 - 2012-02-17 07:38 - 01031680 _____ (Microsoft Corporation) C:\Windows\system32\rdpcore.dll
2014-12-09 08:35 - 2012-02-17 06:34 - 00826880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpcore.dll
2014-12-09 08:35 - 2012-02-17 05:57 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdtcp.sys
2014-12-09 08:29 - 2014-12-13 11:52 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2014-12-09 08:29 - 2014-12-09 08:51 - 00793800 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klif.sys
2014-12-09 08:29 - 2014-12-09 08:51 - 00141320 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klflt.sys
2014-12-09 08:29 - 2014-12-09 08:29 - 00000000 ____D () C:\Windows\ELAMBKUP
2014-12-09 08:29 - 2014-12-09 08:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security
2014-12-09 08:29 - 2014-12-09 08:29 - 00000000 ____D () C:\Program Files (x86)\Kaspersky Lab
2014-12-09 08:29 - 2014-04-10 17:25 - 00243808 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klhk.sys
2014-12-09 08:29 - 2013-05-06 09:13 - 00110176 _____ (Kaspersky Lab ZAO) C:\Windows\system32\klfphc.dll
2014-12-09 08:25 - 2014-05-14 17:23 - 02477536 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2014-12-09 08:25 - 2014-05-14 17:23 - 00700384 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2014-12-09 08:25 - 2014-05-14 17:23 - 00581600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2014-12-09 08:25 - 2014-05-14 17:23 - 00058336 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2014-12-09 08:25 - 2014-05-14 17:23 - 00044512 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2014-12-09 08:25 - 2014-05-14 17:23 - 00038880 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2014-12-09 08:25 - 2014-05-14 17:23 - 00036320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2014-12-09 08:25 - 2014-05-14 17:21 - 02620928 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2014-12-09 08:25 - 2014-05-14 17:20 - 00097792 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2014-12-09 08:25 - 2014-05-14 17:17 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2014-12-09 08:25 - 2014-05-14 09:23 - 00198600 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2014-12-09 08:25 - 2014-05-14 09:23 - 00179656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2014-12-09 08:25 - 2014-05-14 09:20 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2014-12-09 08:25 - 2014-05-14 09:17 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2014-12-09 06:49 - 2014-12-08 21:57 - 00000000 ____D () C:\Windows\Panther
2014-12-09 06:48 - 2014-12-09 06:48 - 00000000 ____D () C:\Hotfix
2014-12-09 06:48 - 2011-02-16 07:04 - 00000028 ___RH () C:\Windows\version
2014-12-09 06:48 - 2011-02-16 07:04 - 00000013 ____R () C:\Windows\csup.txt
2014-12-09 06:47 - 2014-12-13 11:50 - 00699342 _____ () C:\Windows\system32\perfh007.dat
2014-12-09 06:47 - 2014-12-13 11:50 - 00149450 _____ () C:\Windows\system32\perfc007.dat
2014-12-09 06:47 - 2014-12-09 06:47 - 00295922 _____ () C:\Windows\system32\perfi007.dat
2014-12-09 06:47 - 2014-12-09 06:47 - 00038104 _____ () C:\Windows\system32\perfd007.dat
2014-12-09 06:47 - 2014-12-09 06:47 - 00000000 ____D () C:\Windows\SysWOW64\XPSViewer
2014-12-09 06:47 - 2014-12-09 06:47 - 00000000 ____D () C:\Windows\SysWOW64\de
2014-12-09 06:47 - 2014-12-09 06:47 - 00000000 ____D () C:\Windows\SysWOW64\0407
2014-12-09 06:47 - 2014-12-09 06:47 - 00000000 ____D () C:\Windows\system32\de
2014-12-09 06:47 - 2014-12-09 06:47 - 00000000 ____D () C:\Windows\system32\0407
2014-12-08 23:24 - 2014-12-13 11:45 - 00000000 ____D () C:\ProgramData\Bigfoot Networks
2014-12-08 23:24 - 2014-12-08 23:24 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Qualcomm Atheros
2014-12-08 23:24 - 2014-12-08 23:24 - 00000000 ____D () C:\Program Files\Qualcomm Atheros
2014-12-08 22:47 - 2014-12-08 22:47 - 00000000 ____D () C:\Windows\Alienware
2014-12-08 22:47 - 2014-12-08 22:47 - 00000000 ____D () C:\ProgramData\QUALCOMM
2014-12-08 22:47 - 2014-12-08 22:47 - 00000000 ____D () C:\Program Files (x86)\QUALCOMM
2014-12-08 22:46 - 2010-08-20 11:05 - 00021616 _____ (ST Microelectronics) C:\Windows\system32\Drivers\stdcfltn.sys
2014-12-08 22:45 - 2014-12-08 22:46 - 00001159 _____ () C:\freefallprotection.log
2014-12-08 22:45 - 2014-12-08 22:45 - 00000000 ____D () C:\Program Files\STMicroelectronics
2014-12-08 22:45 - 2014-12-08 22:45 - 00000000 ____D () C:\Program Files (x86)\STMicroelectronics
2014-12-08 22:45 - 2010-12-13 09:34 - 00081008 _____ (ST Microelectronics) C:\Windows\system32\accelernco01.dll
2014-12-08 22:45 - 2010-12-13 09:34 - 00027760 _____ (ST Microelectronics) C:\Windows\system32\Drivers\Accelern.sys
2014-12-08 22:43 - 2010-12-29 14:43 - 00053248 _____ (Windows XP Bundled build C-Centric Single User) C:\Windows\SysWOW64\CSVer.dll
2014-12-08 22:40 - 2014-12-08 22:40 - 00018588 _____ () C:\Windows\system32\results.xml
2014-12-08 22:40 - 2014-12-08 22:40 - 00000000 ____D () C:\ProgramData\Intel
2014-12-08 22:34 - 2014-12-13 09:34 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-12-08 22:33 - 2014-12-10 17:34 - 00000000 ____D () C:\ProgramData\NVIDIA Corporation
2014-12-08 22:33 - 2014-12-10 17:32 - 00000000 ____D () C:\Program Files\NVIDIA Corporation
2014-12-08 22:33 - 2014-12-10 17:32 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2014-12-08 22:33 - 2014-11-13 01:20 - 03262784 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2014-12-08 22:33 - 2014-11-13 01:20 - 00989056 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2014-12-08 22:33 - 2014-11-13 01:20 - 00174856 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2014-12-08 22:33 - 2014-11-13 01:20 - 00156840 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2014-12-08 22:33 - 2011-03-11 15:04 - 01614440 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco642090.dll
2014-12-08 22:33 - 2011-03-11 15:04 - 01359976 _____ (NVIDIA Corporation) C:\Windows\system32\nvgenco642040.dll
2014-12-08 22:33 - 2011-03-11 15:04 - 00446056 _____ (NVIDIA Corporation) C:\Windows\system32\nvoptimusmft.dll
2014-12-08 22:33 - 2011-03-11 15:04 - 00391784 _____ (NVIDIA Corporation) C:\Windows\system32\nvdecodemft.dll
2014-12-08 22:33 - 2011-03-11 15:04 - 00380520 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoptimusmft.dll
2014-12-08 22:33 - 2011-03-11 15:04 - 00320104 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvdecodemft.dll
2014-12-08 22:33 - 2011-03-11 15:04 - 00067176 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2014-12-08 22:33 - 2011-03-11 15:04 - 00057960 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2014-12-08 22:33 - 2011-03-11 15:04 - 00011240 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvBridge.kmd
2014-12-08 22:28 - 2014-01-29 23:02 - 12859392 _____ (Intel Corporation) C:\Windows\system32\igd10umd64.dll
2014-12-08 22:28 - 2014-01-29 23:02 - 11049472 _____ (Intel Corporation) C:\Windows\SysWOW64\igdumd32.dll
2014-12-08 22:28 - 2014-01-29 23:02 - 09007616 _____ (Intel Corporation) C:\Windows\system32\igfxress.dll
2014-12-08 22:28 - 2014-01-29 23:02 - 00384512 _____ (Intel Corporation) C:\Windows\system32\igfxpph.dll
2014-12-08 22:28 - 2014-01-29 23:02 - 00110592 _____ (Intel Corporation) C:\Windows\system32\hccutils.dll
2014-12-08 22:28 - 2014-01-29 23:02 - 00064000 _____ (Intel Corporation) C:\Windows\system32\igfxsrvc.dll
2014-12-08 22:28 - 2011-03-14 10:43 - 00963116 _____ () C:\Windows\SysWOW64\igkrng600.bin
2014-12-08 22:28 - 2011-03-14 10:43 - 00963116 _____ () C:\Windows\system32\igkrng600.bin
2014-12-08 22:28 - 2011-03-14 10:43 - 00575488 _____ (Intel Corporation) C:\Windows\SysWOW64\igdumdx32.dll
2014-12-08 22:28 - 2011-03-14 10:43 - 00317440 _____ (Intel(R) Corporation) C:\Windows\system32\Drivers\IntcDAud.sys
2014-12-08 22:28 - 2011-03-14 10:43 - 00213332 _____ () C:\Windows\SysWOW64\igfcg600m.bin
2014-12-08 22:28 - 2011-03-14 10:43 - 00213332 _____ () C:\Windows\system32\igfcg600m.bin
2014-12-08 22:28 - 2011-03-14 10:43 - 00145804 _____ () C:\Windows\SysWOW64\igcompkrng600.bin
2014-12-08 22:28 - 2011-03-14 10:43 - 00145804 _____ () C:\Windows\system32\igcompkrng600.bin
2014-12-08 22:28 - 2011-03-14 10:43 - 00094208 _____ () C:\Windows\system32\IccLibDll_x64.dll
2014-12-08 22:28 - 2011-03-14 10:43 - 00090112 _____ (Intel Corporation) C:\Windows\system32\igfxCoIn_v2321.dll
2014-12-08 22:28 - 2011-03-14 10:43 - 00014848 _____ (Intel(R) Corporation) C:\Windows\system32\IntcDAuC.dll
2014-12-08 22:21 - 2014-12-10 17:09 - 00080864 _____ () C:\Users\***\AppData\Local\GDIPFONTCACHEV1.DAT
2014-12-08 22:21 - 2014-12-08 22:21 - 00000000 ____D () C:\Users\***\AppData\Roaming\Intel Corporation
2014-12-08 22:17 - 2014-12-08 22:18 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2014-12-08 22:17 - 2014-12-08 22:17 - 00000000 ____D () C:\Users\***\AppData\Roaming\InstallShield
2014-12-08 22:17 - 2010-11-05 23:45 - 00438808 _____ (Intel Corporation) C:\Windows\system32\Drivers\iaStor.sys
2014-12-08 22:15 - 2014-12-08 22:44 - 00000000 ____D () C:\Windows\SysWOW64\Atheros_L1e
2014-12-08 22:15 - 2010-12-26 17:10 - 00076912 _____ (Atheros Communications, Inc.) C:\Windows\system32\Drivers\L1C62x64.sys
2014-12-08 22:14 - 2014-12-08 22:14 - 00004170 _____ () C:\Windows\DPINST.LOG
2014-12-08 22:14 - 2014-12-08 22:14 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_SynTP_01009.Wdf
2014-12-08 22:14 - 2014-12-08 22:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Renesas Electronics
2014-12-08 22:14 - 2014-12-08 22:14 - 00000000 ____D () C:\Program Files\Synaptics
2014-12-08 22:14 - 2014-12-08 22:14 - 00000000 ____D () C:\Program Files (x86)\Renesas Electronics
2014-12-08 22:14 - 2011-02-22 14:18 - 01721576 _____ (Microsoft Corporation) C:\Windows\system32\WdfCoInstaller01009.dll
2014-12-08 22:14 - 2011-02-22 14:18 - 01395760 _____ (Synaptics Incorporated) C:\Windows\system32\Drivers\SynTP.sys
2014-12-08 22:14 - 2011-02-22 14:18 - 00400168 _____ (Synaptics Incorporated) C:\Windows\system32\SynCOM.dll
2014-12-08 22:14 - 2011-02-22 14:18 - 00273704 _____ (Synaptics Incorporated) C:\Windows\system32\SynCtrl.dll
2014-12-08 22:14 - 2011-02-22 14:18 - 00218408 _____ (Synaptics Incorporated) C:\Windows\SysWOW64\SynCtrl.dll
2014-12-08 22:14 - 2011-02-22 14:18 - 00215336 _____ (Synaptics Incorporated) C:\Windows\system32\SynTPAPI.dll
2014-12-08 22:14 - 2011-02-22 14:18 - 00173352 _____ (Synaptics Incorporated) C:\Windows\SysWOW64\SynCOM.dll
2014-12-08 22:14 - 2011-02-22 14:18 - 00148264 _____ (Synaptics Incorporated) C:\Windows\system32\SynTPCo4.dll
2014-12-08 22:14 - 2011-02-22 14:18 - 00107816 _____ (Synaptics Incorporated) C:\Windows\SysWOW64\SynTPCOM.dll
2014-12-08 22:13 - 2014-12-08 22:13 - 00000000 ____D () C:\ProgramData\Novatel Wireless
2014-12-08 22:13 - 2014-12-08 22:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell Wireless
2014-12-08 22:13 - 2014-12-08 22:13 - 00000000 ____D () C:\ProgramData\AT&T
2014-12-08 22:13 - 2014-12-08 22:13 - 00000000 ____D () C:\Program Files (x86)\Verizon Wireless
2014-12-08 22:13 - 2014-12-08 22:13 - 00000000 ____D () C:\Program Files (x86)\Telespree
2014-12-08 22:13 - 2014-12-08 22:13 - 00000000 ____D () C:\Program Files (x86)\Novatel Wireless
2014-12-08 22:13 - 2014-12-08 22:13 - 00000000 ____D () C:\Program Files (x86)\AT&T
2014-12-08 22:13 - 2009-12-29 16:36 - 00041280 _____ (Printing Communications Assoc., Inc. (PCAUSA)) C:\Windows\system32\Drivers\PCASp50a64.sys
2014-12-08 22:11 - 2014-12-09 17:35 - 00000000 ____D () C:\Program Files (x86)\Intel
2014-12-08 22:11 - 2014-12-08 22:28 - 00000000 ____D () C:\Intel
2014-12-08 22:11 - 2014-12-08 22:11 - 00000000 ____D () C:\Windows\SysWOW64\sda
2014-12-08 22:11 - 2011-03-03 16:48 - 00008192 _____ () C:\Windows\system32\Drivers\IntelMEFWVer.dll
2014-12-08 22:11 - 2011-02-03 13:04 - 09888360 _____ (Realtek Semiconductor Corp.) C:\Windows\SysWOW64\RtsPStorIcon.dll
2014-12-08 22:11 - 2011-02-03 13:04 - 00333928 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RtsPStor.sys
2014-12-08 22:11 - 2011-02-01 13:00 - 00056344 _____ (Intel Corporation) C:\Windows\system32\Drivers\HECIx64.sys
2014-12-08 22:10 - 2014-12-08 22:10 - 00078899 _____ () C:\Windows\system32\Drivers\RTWAVES30.dat
2014-12-08 22:10 - 2014-12-08 22:10 - 00000000 ____D () C:\Windows\SysWOW64\RTCOM
2014-12-08 22:10 - 2014-12-08 22:10 - 00000000 ____D () C:\Windows\system32\SRSLabs
2014-12-08 22:10 - 2014-12-08 22:10 - 00000000 ____D () C:\Program Files\Realtek
2014-12-08 22:09 - 2014-12-10 17:08 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-12-08 22:09 - 2014-12-08 22:20 - 00000000 ____D () C:\ProgramData\Win764
2014-12-08 22:09 - 2014-12-08 22:20 - 00000000 ____D () C:\ProgramData\Win732
2014-12-08 22:09 - 2014-12-08 22:11 - 00000000 ____D () C:\Program Files (x86)\Realtek
2014-12-08 22:09 - 2014-12-08 22:10 - 00000000 ___HD () C:\Program Files (x86)\Temp
2014-12-08 22:09 - 2014-12-08 22:09 - 00000000 ____D () C:\ProgramData\XP32
2014-12-08 22:09 - 2014-12-08 22:09 - 00000000 ____D () C:\ProgramData\Vista64
2014-12-08 22:09 - 2014-12-08 22:09 - 00000000 ____D () C:\ProgramData\Vista32
2014-12-08 22:09 - 2014-12-08 22:09 - 00000000 ____D () C:\Program Files (x86)\Alienware On-Screen Display
2014-12-08 22:09 - 2011-02-01 13:15 - 02838120 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkAPO64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 02713960 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2014-12-08 22:09 - 2011-02-01 13:15 - 02578576 _____ (Waves Audio Ltd.) C:\Windows\system32\WavesGUILib.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 02358376 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtPgEx64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 02197264 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioEQ.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 01942592 _____ (Fortemedia Corporation) C:\Windows\system32\FMAPO64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 01868944 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioRealtek.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 01327208 _____ (DTS) C:\Windows\system32\DTSS2SpeakerDLL64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 01251944 _____ (Realtek Semiconductor Corp.) C:\Windows\RtlExUpd.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 01247848 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTCOM64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 01179752 _____ (DTS) C:\Windows\system32\DTSS2HeadphoneDLL64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 01146984 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTSnMg64.cpl
2014-12-08 22:09 - 2011-02-01 13:15 - 01111656 _____ (DTS) C:\Windows\system32\DTSBoostDLL64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00876120 _____ (Creative Technology Ltd.) C:\Windows\system32\MBAPO64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00783360 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCORES64.dat
2014-12-08 22:09 - 2011-02-01 13:15 - 00738392 _____ (Creative Technology Ltd.) C:\Windows\SysWOW64\MBAPO32.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00702808 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioRealtek2.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00626792 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkApi64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00518896 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSTSX64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00504936 _____ (DTS) C:\Windows\system32\DTSBassEnhancementDLL64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00491112 _____ (DTS) C:\Windows\system32\DTSSymmetryDLL64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00475752 _____ (DTS) C:\Windows\system32\DTSVoiceClarityDLL64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00376936 _____ (Realtek Semiconductor) C:\Windows\system32\RtkGuiCompLib.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00375128 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEP64A.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00341336 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO30.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00334680 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxVolumeSDAPO.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00332392 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtlCPAPI64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00318808 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO20.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00317032 _____ (DTS) C:\Windows\system32\DTSNeoPCDLL64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DHT64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DAA64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00269928 _____ (DTS) C:\Windows\system32\DTSLimiterDLL64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00266856 _____ (DTS) C:\Windows\system32\DTSGainCompensatorDLL64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00211184 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSTSH64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00204120 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEED64A.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00200800 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAC64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00198896 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSHP64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00155888 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSWOW64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00149608 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCfg64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00126056 _____ (DTS) C:\Windows\system32\DTSLFXAPO64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00125544 _____ (DTS) C:\Windows\system32\DTSGFXAPO64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00125032 _____ (DTS) C:\Windows\system32\DTSGFXAPONS64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00108960 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAR64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00101208 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEL64A.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00083560 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoInst64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00080984 _____ (Creative Technology Ltd.) C:\Windows\system32\MBWrp64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00078680 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEG64A.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00064600 _____ (Creative Technology Ltd.) C:\Windows\system32\MBppld64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00060504 _____ (Creative Technology Ltd.) C:\Windows\system32\MBPPCn64.dll
2014-12-08 22:08 - 2014-12-10 15:39 - 00000000 ____D () C:\Windows\Downloaded Installations
2014-12-08 22:01 - 2014-12-08 22:01 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdFs_01_09_00.Wdf
2014-12-08 21:58 - 2014-12-09 14:51 - 00001405 _____ () C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-12-08 21:58 - 2014-12-08 21:58 - 00000000 ____D () C:\Users\***\AppData\Local\VirtualStore
2014-12-08 21:57 - 2014-12-13 13:27 - 00000000 ____D () C:\Users\***
2014-12-08 21:57 - 2014-12-08 21:57 - 00000020 ___SH () C:\Users\***\ntuser.ini
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Musik
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Bilder
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default\Vorlagen
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default\Startmenü
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default\Netzwerkumgebung
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default\Lokale Einstellungen
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default\Eigene Dateien
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default\Druckumgebung
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Musik
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Bilder
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Verlauf
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Anwendungsdaten
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default\Anwendungsdaten
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Musik
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Bilder
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Verlauf
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Anwendungsdaten
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\***\Vorlagen
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\***\Startmenü
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\***\Netzwerkumgebung
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\***\Lokale Einstellungen
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\***\Eigene Dateien
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\***\Druckumgebung
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\***\Documents\Eigene Musik
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\***\Documents\Eigene Bilder
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\***\AppData\Local\Verlauf
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\***\AppData\Local\Anwendungsdaten
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\***\Anwendungsdaten
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Programme
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\ProgramData\Vorlagen
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\ProgramData\Startmenü
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\ProgramData\Microsoft\Windows\Start Menu\Programme
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\ProgramData\Favoriten
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\ProgramData\Dokumente
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\ProgramData\Anwendungsdaten
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Program Files\Gemeinsame Dateien
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Dokumente und Einstellungen
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 __SHD () C:\Recovery
2014-12-08 21:57 - 2009-07-14 05:54 - 00000000 ___RD () C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-12-08 21:57 - 2009-07-14 05:49 - 00000000 ___RD () C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-12-08 21:54 - 2014-12-08 21:54 - 00001345 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk
2014-12-08 21:54 - 2014-12-08 21:54 - 00001326 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk
2014-12-08 21:53 - 2014-12-13 13:09 - 01128535 _____ () C:\Windows\WindowsUpdate.log
2014-12-08 21:53 - 2014-12-08 21:53 - 00001355 _____ () C:\Windows\TSSysprep.log
2014-11-19 10:35 - 2014-11-19 10:35 - 00034192 _____ (Cisco Systems, Inc.) C:\Windows\SysWOW64\vpnevents.dll
2014-11-19 10:35 - 2014-11-19 10:35 - 00011152 _____ (Cisco Systems, Inc.) C:\Windows\SysWOW64\vpncategories.dll
2014-11-19 10:11 - 2014-11-19 10:11 - 00052592 _____ (Cisco Systems, Inc.) C:\Windows\system32\Drivers\vpnva64-6.sys
2014-11-19 10:09 - 2014-11-19 10:09 - 00112496 ____R (Cisco Systems, Inc.) C:\Windows\system32\Drivers\acsock64.sys

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-13 11:50 - 2009-07-14 06:13 - 01619284 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-12-13 09:45 - 2009-07-14 05:45 - 00021264 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-12-13 09:45 - 2009-07-14 05:45 - 00021264 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-12-13 09:35 - 2009-07-14 05:51 - 00004236 _____ () C:\Windows\setupact.log
2014-12-13 09:34 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-12-11 13:55 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Public\Libraries
2014-12-10 17:10 - 2009-07-14 05:45 - 00349784 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-12-10 17:09 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2014-12-10 16:55 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-12-10 16:55 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\AppCompat
2014-12-10 15:34 - 2009-07-14 05:51 - 00000000 _____ () C:\Windows\setuperr.log
2014-12-10 08:39 - 2009-07-14 04:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2014-12-10 08:38 - 2010-11-21 04:47 - 00027048 _____ () C:\Windows\PFRO.log
2014-12-09 16:33 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-12-09 15:44 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Common Files\System
2014-12-09 14:43 - 2010-11-21 08:17 - 00000000 ____D () C:\Program Files\Windows Journal
2014-12-09 14:43 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files\Windows Defender
2014-12-09 14:43 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-12-09 14:43 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\zh-HK
2014-12-09 14:43 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\tr-TR
2014-12-09 14:43 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-12-09 14:43 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\zh-HK
2014-12-09 14:43 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\tr-TR
2014-12-09 14:43 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-12-09 06:49 - 2009-07-14 06:38 - 00025600 ___SH () C:\Windows\system32\config\BCD-Template.LOG
2014-12-09 06:49 - 2009-07-14 06:32 - 00028672 _____ () C:\Windows\system32\config\BCD-Template
2014-12-09 06:48 - 2009-07-14 05:45 - 00000000 ____D () C:\Windows\Setup
2014-12-09 06:48 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\Recovery
2014-12-09 06:48 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\oobe
2014-12-09 06:47 - 2010-11-21 08:06 - 00000000 ____D () C:\Windows\SysWOW64\winrm
2014-12-09 06:47 - 2010-11-21 08:06 - 00000000 ____D () C:\Windows\SysWOW64\WCN
2014-12-09 06:47 - 2010-11-21 08:06 - 00000000 ____D () C:\Windows\SysWOW64\sysprep
2014-12-09 06:47 - 2010-11-21 08:06 - 00000000 ____D () C:\Windows\SysWOW64\slmgr
2014-12-09 06:47 - 2010-11-21 08:06 - 00000000 ____D () C:\Windows\SysWOW64\Printing_Admin_Scripts
2014-12-09 06:47 - 2010-11-21 08:06 - 00000000 ____D () C:\Windows\system32\winrm
2014-12-09 06:47 - 2010-11-21 08:06 - 00000000 ____D () C:\Windows\system32\WCN
2014-12-09 06:47 - 2010-11-21 08:06 - 00000000 ____D () C:\Windows\system32\slmgr
2014-12-09 06:47 - 2010-11-21 08:06 - 00000000 ____D () C:\Windows\system32\Printing_Admin_Scripts
2014-12-09 06:47 - 2009-07-14 06:37 - 00000000 ____D () C:\Windows\DigitalLocker
2014-12-09 06:47 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\WinBioPlugIns
2014-12-09 06:47 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files\Windows Sidebar
2014-12-09 06:47 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files\Windows Photo Viewer
2014-12-09 06:47 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files\DVD Maker
2014-12-09 06:47 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files (x86)\Windows Sidebar
2014-12-09 06:47 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files (x86)\Windows Photo Viewer
2014-12-09 06:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\Setup
2014-12-09 06:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\oobe
2014-12-09 06:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\MUI
2014-12-09 06:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\migwiz
2014-12-09 06:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\com
2014-12-09 06:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\Setup
2014-12-09 06:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\MUI
2014-12-09 06:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\migwiz
2014-12-09 06:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\com
2014-12-09 06:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\servicing
2014-12-09 06:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\IME
2014-12-08 22:33 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\Help
2014-12-08 22:08 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\restore
2014-12-08 21:57 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2014-12-08 21:57 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-12-08 21:57 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Windows NT
2014-12-08 21:54 - 2009-07-14 06:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-12-08 21:53 - 2009-07-14 05:46 - 00002790 _____ () C:\Windows\DtcInstall.log
2014-12-08 21:53 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\sysprep
2014-11-24 14:04 - 2010-11-21 04:27 - 00275080 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2014-11-13 01:20 - 2013-12-10 15:32 - 00027094 _____ () C:\Windows\system32\nvinfo.pb

Some content of TEMP:
====================
C:\Users\***\AppData\Local\Temp\gpg4win.exe
C:\Users\***\AppData\Local\Temp\nvStInst.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-12-12 16:55

==================== End Of Log ============================
         

Alt 13.12.2014, 17:48   #5
SmogEater
 
Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk - Standard

Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk



Und nun das Gmer.log Teil 1 von 3:

Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2014-12-13 14:37:30
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 ST975042 rev.0002 698,64GB
Running: 3bb9v7x4.exe; Driver: C:\Users\***\AppData\Local\Temp\afloyuow.sys


---- Kernel code sections - GMER 2.1 ----

INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 660                                                                                                                       fffff80002fb0084 13 bytes [00, 00, 81, E1, FF, 0F, 00, ...]
INITKDBG  C:\Windows\system32\ntoskrnl.exe!ExDeleteNPagedLookasideList + 674                                                                                                                       fffff80002fb0092 4 bytes [00, B8, 00, 04]

---- User code sections - GMER 2.1 ----

.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2728] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                                           00000000772ea400 7 bytes JMP 000000016fff0228
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2728] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                                         00000000772f3f20 5 bytes JMP 000000016fff0180
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2728] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                                          000000007730ffb0 5 bytes JMP 000000016fff01b8
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2728] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                    000000007731f2e0 5 bytes JMP 000000016fff0110
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2728] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                  0000000077349a30 7 bytes JMP 000000016fff00d8
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2728] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                  00000000773594c0 5 bytes JMP 000000016fff0148
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2728] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                           00000000773787e0 7 bytes JMP 000000016fff01f0
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2728] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                            000007fefd3c2db0 5 bytes JMP 000007fffd3b0180
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2728] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                       000007fefd3c37d0 7 bytes JMP 000007fffd3b00d8
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2728] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                         000007fefd3c8ef0 6 bytes JMP 000007fffd3b0148
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2728] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                     000007fefd3daf60 5 bytes JMP 000007fffd3b0110
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2728] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                      000007fefd9089f0 8 bytes JMP 000007fffd3b01f0
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2728] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                    000007fefd90be50 8 bytes JMP 000007fffd3b01b8
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2728] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                            000007fefee27490 11 bytes JMP 000007fffd3b0228
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[2728] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                           000007fefee3bf00 7 bytes JMP 000007fffd3b0260
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[2132] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                                                   00000000772ea400 7 bytes JMP 000000016fff0228
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[2132] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                                                 00000000772f3f20 5 bytes JMP 000000016fff0180
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[2132] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                                                  000000007730ffb0 5 bytes JMP 000000016fff01b8
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[2132] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                            000000007731f2e0 5 bytes JMP 000000016fff0110
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[2132] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                          0000000077349a30 7 bytes JMP 000000016fff00d8
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[2132] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                          00000000773594c0 5 bytes JMP 000000016fff0148
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[2132] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                   00000000773787e0 7 bytes JMP 000000016fff01f0
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[2132] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                    000007fefd3c2db0 5 bytes JMP 000007fffd3b0180
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[2132] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                               000007fefd3c37d0 7 bytes JMP 000007fffd3b00d8
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[2132] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                 000007fefd3c8ef0 6 bytes JMP 000007fffd3b0148
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[2132] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                             000007fefd3daf60 5 bytes JMP 000007fffd3b0110
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[2132] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                              000007fefd9089f0 8 bytes JMP 000007fffd3b01f0
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[2132] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                            000007fefd90be50 8 bytes JMP 000007fffd3b01b8
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[2132] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                                    000007fefee27490 11 bytes JMP 000007fffd3b0228
.text     C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe[2132] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                                   000007fefee3bf00 7 bytes JMP 000007fffd3b0260
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2740] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                                                     00000000772ea400 7 bytes JMP 000000016fff0228
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2740] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                                                   00000000772f3f20 5 bytes JMP 000000016fff0180
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2740] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                                                    000000007730ffb0 5 bytes JMP 000000016fff01b8
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2740] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                              000000007731f2e0 5 bytes JMP 000000016fff0110
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2740] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                            0000000077349a30 7 bytes JMP 000000016fff00d8
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2740] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                            00000000773594c0 5 bytes JMP 000000016fff0148
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2740] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                     00000000773787e0 7 bytes JMP 000000016fff01f0
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2740] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                      000007fefd3c2db0 5 bytes JMP 000007fffd3b0180
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2740] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                 000007fefd3c37d0 7 bytes JMP 000007fffd3b00d8
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2740] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                   000007fefd3c8ef0 6 bytes JMP 000007fffd3b0148
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2740] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                               000007fefd3daf60 5 bytes JMP 000007fffd3b0110
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2740] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                                      000007fefee27490 11 bytes JMP 000007fffd3b0228
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2740] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                                     000007fefee3bf00 7 bytes JMP 000007fffd3b0260
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2740] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                000007fefd9089f0 8 bytes JMP 000007fffd3b01f0
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[2740] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                              000007fefd90be50 8 bytes JMP 000007fffd3b01b8
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[3240] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                                                      00000000772ea400 7 bytes JMP 000000016fff0228
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[3240] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                                                    00000000772f3f20 5 bytes JMP 000000016fff0180
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[3240] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                                                     000000007730ffb0 5 bytes JMP 000000016fff01b8
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[3240] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                               000000007731f2e0 5 bytes JMP 000000016fff0110
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[3240] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                             0000000077349a30 7 bytes JMP 000000016fff00d8
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[3240] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                             00000000773594c0 5 bytes JMP 000000016fff0148
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[3240] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                      00000000773787e0 7 bytes JMP 000000016fff01f0
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[3240] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                       000007fefd3c2db0 5 bytes JMP 000007fffd3b0180
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[3240] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                  000007fefd3c37d0 7 bytes JMP 000007fffd3b00d8
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[3240] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                    000007fefd3c8ef0 6 bytes JMP 000007fffd3b0148
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[3240] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                000007fefd3daf60 5 bytes JMP 000007fffd3b0110
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[3240] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                 000007fefd9089f0 8 bytes JMP 000007fffd3b01f0
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[3240] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                               000007fefd90be50 8 bytes JMP 000007fffd3b01b8
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[3240] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                                       000007fefee27490 11 bytes JMP 000007fffd3b0228
.text     C:\Program Files\Synaptics\SynTP\SynTPEnh.exe[3240] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                                      000007fefee3bf00 7 bytes JMP 000007fffd3b0260
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                         00000000775011f5 8 bytes {JMP 0xd}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 416                                                       0000000077501390 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                              000000007750143f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                              000000007750158c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                      000000007750191e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                      0000000077501b1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                     0000000077501bf0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                        0000000077501d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                        0000000077501eb3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                            0000000077501edf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                           0000000077501f64 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                          0000000077501fbd 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                  0000000077501fd7 8 bytes {JMP 0xb}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 658                                              0000000077502272 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 801                                              0000000077502301 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 578                                   0000000077502792 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                          00000000775027b0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                        00000000775027d2 8 bytes {JMP 0x10}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                         000000007750282f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                        0000000077502890 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 2
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                0000000077502d1b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                0000000077502d5f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 3
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                        0000000077503023 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                            000000007750323b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                            00000000775033c0 16 bytes {JMP 0x4e}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                           0000000077503a5e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                           0000000077503ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                               0000000077503b85 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                               0000000077503d23 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                        0000000077504190 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                  0000000077551380 8 bytes {JMP QWORD [RIP-0x4d4cf]}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                0000000077551500 8 bytes {JMP QWORD [RIP-0x4d498]}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                      0000000077551530 8 bytes {JMP QWORD [RIP-0x4d9b1]}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                    0000000077551650 8 bytes {JMP QWORD [RIP-0x4d7a7]}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                        0000000077551700 8 bytes {JMP QWORD [RIP-0x4d9e3]}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                        0000000077551d30 8 bytes {JMP QWORD [RIP-0x4dba6]}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                      0000000077551f80 8 bytes {JMP QWORD [RIP-0x4de55]}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                      00000000775527e0 8 bytes {JMP QWORD [RIP-0x4e770]}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                    0000000074fb13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                    0000000074fb146b 8 bytes {JMP 0xffffffffffffffb0}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                 0000000074fb16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                   0000000074fb16e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                              0000000074fb19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                              0000000074fb19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                        0000000074fb1a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                          0000000074fb1a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                        0000000074fb1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                             0000000074fb1a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                     00000000754f1f0e 7 bytes JMP 0000000173e24b10
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                       00000000754f5bad 7 bytes JMP 0000000173e254b0
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                       0000000075501409 7 bytes JMP 0000000173e24e50
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                      000000007550ea45 7 bytes JMP 0000000173e24b00
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                              0000000075598e24 3 bytes JMP 0000000173e245c0
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx + 4                                          0000000075598e28 3 bytes [FE, CC, CC]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                              0000000075598ea9 5 bytes JMP 0000000173e24670
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                00000000755991ff 5 bytes JMP 0000000173e245d0
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                   0000000076961d29 5 bytes JMP 0000000173e24580
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                 0000000076961dd7 5 bytes JMP 0000000173e24540
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                     0000000076962ab1 5 bytes JMP 0000000173e24680
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                        0000000076962d17 5 bytes JMP 0000000173e24360
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                        00000000753f8a29 5 bytes JMP 0000000173e23a40
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                    0000000075404572 5 bytes JMP 0000000173e242e0
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                    000000007541e567 5 bytes JMP 0000000173e24350
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                               00000000754407d7 5 bytes JMP 0000000173e23850
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                             0000000075457a5c 5 bytes JMP 0000000173e242d0
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                000000007669e96b 5 bytes JMP 0000000173e23b60
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                  000000007669eba5 5 bytes JMP 0000000173e23b80
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                       0000000076c65ea5 5 bytes JMP 0000000173e23a00
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[1512] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                        0000000076c99d0b 5 bytes JMP 0000000173e23990
.text     C:\Windows\System32\igfxpers.exe[2224] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                    000007fefd3c2db0 5 bytes JMP 000007fffd3b0180
.text     C:\Windows\System32\igfxpers.exe[2224] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                               000007fefd3c37d0 7 bytes JMP 000007fffd3b00d8
.text     C:\Windows\System32\igfxpers.exe[2224] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                 000007fefd3c8ef0 6 bytes JMP 000007fffd3b0148
.text     C:\Windows\System32\igfxpers.exe[2224] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                             000007fefd3daf60 5 bytes JMP 000007fffd3b0110
.text     C:\Windows\System32\igfxpers.exe[2224] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                              000007fefd9089f0 8 bytes JMP 000007fffd3b01f0
.text     C:\Windows\System32\igfxpers.exe[2224] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                            000007fefd90be50 8 bytes JMP 000007fffd3b01b8
.text     C:\Windows\System32\igfxpers.exe[2224] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                                                    000007fefee27490 11 bytes JMP 000007fffd3b0228
.text     C:\Windows\System32\igfxpers.exe[2224] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                                                   000007fefee3bf00 7 bytes JMP 000007fffd3b0260
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                                  00000000775011f5 8 bytes {JMP 0xd}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 416                                                                0000000077501390 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                       000000007750143f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                                       000000007750158c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                               000000007750191e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                               0000000077501b1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                              0000000077501bf0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                                 0000000077501d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                                 0000000077501eb3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                     0000000077501edf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                                    0000000077501f64 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                                   0000000077501fbd 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                           0000000077501fd7 8 bytes {JMP 0xb}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 658                                                       0000000077502272 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 801                                                       0000000077502301 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 578                                            0000000077502792 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                                   00000000775027b0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                                 00000000775027d2 8 bytes {JMP 0x10}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                                  000000007750282f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                                 0000000077502890 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 2
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                         0000000077502d1b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                         0000000077502d5f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 3
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                                 0000000077503023 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                     000000007750323b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                                     00000000775033c0 16 bytes {JMP 0x4e}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                    0000000077503a5e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                    0000000077503ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                        0000000077503b85 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                                        0000000077503d23 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                                 0000000077504190 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                           0000000077551380 8 bytes {JMP QWORD [RIP-0x4d4cf]}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                         0000000077551500 8 bytes {JMP QWORD [RIP-0x4d498]}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                               0000000077551530 8 bytes {JMP QWORD [RIP-0x4d9b1]}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                             0000000077551650 8 bytes {JMP QWORD [RIP-0x4d7a7]}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                 0000000077551700 8 bytes {JMP QWORD [RIP-0x4d9e3]}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                 0000000077551d30 8 bytes {JMP QWORD [RIP-0x4dba6]}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                               0000000077551f80 8 bytes {JMP QWORD [RIP-0x4de55]}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                               00000000775527e0 8 bytes {JMP QWORD [RIP-0x4e770]}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                             0000000074fb13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                             0000000074fb146b 8 bytes {JMP 0xffffffffffffffb0}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                          0000000074fb16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                            0000000074fb16e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                       0000000074fb19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                       0000000074fb19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                                 0000000074fb1a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                                   0000000074fb1a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                                 0000000074fb1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                      0000000074fb1a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                              00000000754f1f0e 7 bytes JMP 0000000173e24b10
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                00000000754f5bad 7 bytes JMP 0000000173e254b0
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                0000000075501409 7 bytes JMP 0000000173e24e50
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                               000000007550ea45 7 bytes JMP 0000000173e24b00
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                       0000000075598e24 3 bytes JMP 0000000173e245c0
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx + 4                                                   0000000075598e28 3 bytes [FE, CC, CC]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                       0000000075598ea9 5 bytes JMP 0000000173e24670
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                         00000000755991ff 5 bytes JMP 0000000173e245d0
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                            0000000076961d29 5 bytes JMP 0000000173e24580
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                          0000000076961dd7 5 bytes JMP 0000000173e24540
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                              0000000076962ab1 5 bytes JMP 0000000173e24680
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                 0000000076962d17 5 bytes JMP 0000000173e24360
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                 00000000753f8a29 5 bytes JMP 0000000173e23a40
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                             0000000075404572 5 bytes JMP 0000000173e242e0
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                             000000007541e567 5 bytes JMP 0000000173e24350
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                        00000000754407d7 5 bytes JMP 0000000173e23850
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                      0000000075457a5c 5 bytes JMP 0000000173e242d0
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                         000000007669e96b 5 bytes JMP 0000000173e23b60
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                           000000007669eba5 5 bytes JMP 0000000173e23b80
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                0000000076c65ea5 5 bytes JMP 0000000173e23a00
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[4120] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                 0000000076c99d0b 5 bytes JMP 0000000173e23990
.text     C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[4176] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                      00000000772ea400 7 bytes JMP 000000016fff0228
.text     C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[4176] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                    00000000772f3f20 5 bytes JMP 000000016fff0180
.text     C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[4176] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                     000000007730ffb0 5 bytes JMP 000000016fff01b8
.text     C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[4176] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                               000000007731f2e0 5 bytes JMP 000000016fff0110
.text     C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[4176] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                             0000000077349a30 7 bytes JMP 000000016fff00d8
.text     C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[4176] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                             00000000773594c0 5 bytes JMP 000000016fff0148
.text     C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[4176] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                      00000000773787e0 7 bytes JMP 000000016fff01f0
.text     C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[4176] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                       000007fefd3c2db0 5 bytes JMP 000007fffd3b0180
.text     C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[4176] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                  000007fefd3c37d0 7 bytes JMP 000007fffd3b00d8
.text     C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[4176] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                    000007fefd3c8ef0 6 bytes JMP 000007fffd3b0148
.text     C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[4176] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                000007fefd3daf60 5 bytes JMP 000007fffd3b0110
.text     C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[4176] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                 000007fefd9089f0 8 bytes JMP 000007fffd3b01f0
.text     C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[4176] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                               000007fefd90be50 8 bytes JMP 000007fffd3b01b8
.text     C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[4176] C:\Windows\system32\ole32.dll!CoCreateInstance                                                       000007fefee27490 11 bytes JMP 000007fffd3b0228
.text     C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[4176] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                      000007fefee3bf00 7 bytes JMP 000007fffd3b0260
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                     00000000775011f5 8 bytes {JMP 0xd}
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 416                                                   0000000077501390 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                          000000007750143f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                          000000007750158c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                  000000007750191e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                  0000000077501b1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                 0000000077501bf0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                    0000000077501d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                    0000000077501eb3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                        0000000077501edf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                       0000000077501f64 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                      0000000077501fbd 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                              0000000077501fd7 8 bytes {JMP 0xb}
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 658                                          0000000077502272 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 801                                          0000000077502301 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 578                               0000000077502792 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                      00000000775027b0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                    00000000775027d2 8 bytes {JMP 0x10}
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                     000000007750282f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                    0000000077502890 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 2
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                            0000000077502d1b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                            0000000077502d5f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 3
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                    0000000077503023 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                        000000007750323b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                        00000000775033c0 16 bytes {JMP 0x4e}
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                       0000000077503a5e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                       0000000077503ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                           0000000077503b85 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                           0000000077503d23 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                    0000000077504190 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                              0000000077551380 8 bytes {JMP QWORD [RIP-0x4d4cf]}
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                            0000000077551500 8 bytes {JMP QWORD [RIP-0x4d498]}
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                  0000000077551530 8 bytes {JMP QWORD [RIP-0x4d9b1]}
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                0000000077551650 8 bytes {JMP QWORD [RIP-0x4d7a7]}
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                    0000000077551700 8 bytes {JMP QWORD [RIP-0x4d9e3]}
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                    0000000077551d30 8 bytes {JMP QWORD [RIP-0x4dba6]}
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                  0000000077551f80 8 bytes {JMP QWORD [RIP-0x4de55]}
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                  00000000775527e0 8 bytes {JMP QWORD [RIP-0x4e770]}
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                0000000074fb13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                0000000074fb146b 8 bytes {JMP 0xffffffffffffffb0}
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                             0000000074fb16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                               0000000074fb16e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                          0000000074fb19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                          0000000074fb19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                    0000000074fb1a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                      0000000074fb1a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                    0000000074fb1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                         0000000074fb1a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                 00000000754f1f0e 7 bytes JMP 0000000173e24b10
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                   00000000754f5bad 7 bytes JMP 0000000173e254b0
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                   0000000075501409 7 bytes JMP 0000000173e24e50
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                  000000007550ea45 7 bytes JMP 0000000173e24b00
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                          0000000075598e24 3 bytes JMP 0000000173e245c0
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx + 4                                      0000000075598e28 3 bytes [FE, CC, CC]
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                          0000000075598ea9 5 bytes JMP 0000000173e24670
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                            00000000755991ff 5 bytes JMP 0000000173e245d0
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                               0000000076961d29 5 bytes JMP 0000000173e24580
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                             0000000076961dd7 5 bytes JMP 0000000173e24540
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                 0000000076962ab1 5 bytes JMP 0000000173e24680
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                    0000000076962d17 5 bytes JMP 0000000173e24360
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                            000000007669e96b 5 bytes JMP 0000000173e23b60
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                              000000007669eba5 5 bytes JMP 0000000173e23b80
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                    00000000753f8a29 5 bytes JMP 0000000173e23a40
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                0000000075404572 5 bytes JMP 0000000173e242e0
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                000000007541e567 5 bytes JMP 0000000173e24350
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                           00000000754407d7 5 bytes JMP 0000000173e23850
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                         0000000075457a5c 5 bytes JMP 0000000173e242d0
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                   0000000076c65ea5 5 bytes JMP 0000000173e23a00
.text     C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe[4312] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                    0000000076c99d0b 5 bytes JMP 0000000173e23990
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                   00000000775011f5 8 bytes {JMP 0xd}
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 416                                 0000000077501390 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                        000000007750143f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                        000000007750158c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                000000007750191e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                0000000077501b1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                               0000000077501bf0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                  0000000077501d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                  0000000077501eb3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                      0000000077501edf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                     0000000077501f64 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                    0000000077501fbd 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                            0000000077501fd7 8 bytes {JMP 0xb}
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 658                        0000000077502272 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 801                        0000000077502301 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 578             0000000077502792 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                    00000000775027b0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                  00000000775027d2 8 bytes {JMP 0x10}
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79   000000007750282f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176  0000000077502890 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 2
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299          0000000077502d1b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367          0000000077502d5f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 3
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                  0000000077503023 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                      000000007750323b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                      00000000775033c0 16 bytes {JMP 0x4e}
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                     0000000077503a5e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                     0000000077503ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197         0000000077503b85 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611         0000000077503d23 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                  0000000077504190 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                            0000000077551380 8 bytes {JMP QWORD [RIP-0x4d4cf]}
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                          0000000077551500 8 bytes {JMP QWORD [RIP-0x4d498]}
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                0000000077551530 8 bytes {JMP QWORD [RIP-0x4d9b1]}
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                              0000000077551650 8 bytes {JMP QWORD [RIP-0x4d7a7]}
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                  0000000077551700 8 bytes {JMP QWORD [RIP-0x4d9e3]}
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                  0000000077551d30 8 bytes {JMP QWORD [RIP-0x4dba6]}
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                0000000077551f80 8 bytes {JMP QWORD [RIP-0x4de55]}
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                00000000775527e0 8 bytes {JMP QWORD [RIP-0x4e770]}
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312              0000000074fb13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471              0000000074fb146b 8 bytes {JMP 0xffffffffffffffb0}
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                           0000000074fb16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                             0000000074fb16e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                        0000000074fb19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                        0000000074fb19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                  0000000074fb1a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                    0000000074fb1a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                  0000000074fb1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                       0000000074fb1a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                               00000000754f1f0e 7 bytes JMP 0000000173e24b10
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                 00000000754f5bad 7 bytes JMP 0000000173e254b0
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                 0000000075501409 7 bytes JMP 0000000173e24e50
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                000000007550ea45 7 bytes JMP 0000000173e24b00
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                        0000000075598e24 3 bytes JMP 0000000173e245c0
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx + 4                    0000000075598e28 3 bytes [FE, CC, CC]
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                        0000000075598ea9 5 bytes JMP 0000000173e24670
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                          00000000755991ff 5 bytes JMP 0000000173e245d0
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                             0000000076961d29 5 bytes JMP 0000000173e24580
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                           0000000076961dd7 5 bytes JMP 0000000173e24540
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                               0000000076962ab1 5 bytes JMP 0000000173e24680
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                  0000000076962d17 5 bytes JMP 0000000173e24360
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                          000000007669e96b 5 bytes JMP 0000000173e23b60
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                            000000007669eba5 5 bytes JMP 0000000173e23b80
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                  00000000753f8a29 5 bytes JMP 0000000173e23a40
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                              0000000075404572 5 bytes JMP 0000000173e242e0
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                              000000007541e567 5 bytes JMP 0000000173e24350
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                         00000000754407d7 5 bytes JMP 0000000173e23850
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                       0000000075457a5c 5 bytes JMP 0000000173e242d0
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                 0000000076c65ea5 5 bytes JMP 0000000173e23a00
.text     C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe[4356] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                  0000000076c99d0b 5 bytes JMP 0000000173e23990
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                        00000000775011f5 8 bytes {JMP 0xd}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 416                                                      0000000077501390 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                             000000007750143f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                             000000007750158c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                     000000007750191e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                     0000000077501b1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                    0000000077501bf0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                       0000000077501d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                       0000000077501eb3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                           0000000077501edf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                          0000000077501f64 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                         0000000077501fbd 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                 0000000077501fd7 8 bytes {JMP 0xb}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 658                                             0000000077502272 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 801                                             0000000077502301 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 578                                  0000000077502792 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                         00000000775027b0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                       00000000775027d2 8 bytes {JMP 0x10}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                        000000007750282f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                       0000000077502890 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 2
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                               0000000077502d1b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                               0000000077502d5f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 3
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                       0000000077503023 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                           000000007750323b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                           00000000775033c0 16 bytes {JMP 0x4e}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                          0000000077503a5e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                          0000000077503ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                              0000000077503b85 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                              0000000077503d23 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                       0000000077504190 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                 0000000077551380 8 bytes {JMP QWORD [RIP-0x4d4cf]}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                               0000000077551500 8 bytes {JMP QWORD [RIP-0x4d498]}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                     0000000077551530 8 bytes {JMP QWORD [RIP-0x4d9b1]}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                   0000000077551650 8 bytes {JMP QWORD [RIP-0x4d7a7]}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                       0000000077551700 8 bytes {JMP QWORD [RIP-0x4d9e3]}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                       0000000077551d30 8 bytes {JMP QWORD [RIP-0x4dba6]}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                     0000000077551f80 8 bytes {JMP QWORD [RIP-0x4de55]}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                     00000000775527e0 8 bytes {JMP QWORD [RIP-0x4e770]}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                   0000000074fb13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                   0000000074fb146b 8 bytes {JMP 0xffffffffffffffb0}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                0000000074fb16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                  0000000074fb16e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                             0000000074fb19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                             0000000074fb19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                       0000000074fb1a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                         0000000074fb1a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                       0000000074fb1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                            0000000074fb1a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\syswow64\KERNEL32.dll!RegQueryValueExW                                                    00000000754f1f0e 7 bytes JMP 0000000173e24b10
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\syswow64\KERNEL32.dll!RegSetValueExW                                                      00000000754f5bad 7 bytes JMP 0000000173e254b0
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\syswow64\KERNEL32.dll!RegSetValueExA                                                      0000000075501409 7 bytes JMP 0000000173e24e50
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\syswow64\KERNEL32.dll!RegDeleteValueW                                                     000000007550ea45 7 bytes JMP 0000000173e24b00
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\syswow64\KERNEL32.dll!K32EnumProcessModulesEx                                             0000000075598e24 3 bytes JMP 0000000173e245c0
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\syswow64\KERNEL32.dll!K32EnumProcessModulesEx + 4                                         0000000075598e28 3 bytes [FE, CC, CC]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\syswow64\KERNEL32.dll!K32GetModuleInformation                                             0000000075598ea9 5 bytes JMP 0000000173e24670
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\syswow64\KERNEL32.dll!K32GetMappedFileNameW                                               00000000755991ff 5 bytes JMP 0000000173e245d0
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                  0000000076961d29 5 bytes JMP 0000000173e24580
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                0000000076961dd7 5 bytes JMP 0000000173e24540
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                    0000000076962ab1 5 bytes JMP 0000000173e24680
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                       0000000076962d17 5 bytes JMP 0000000173e24360
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                               000000007669e96b 5 bytes JMP 0000000173e23b60
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                 000000007669eba5 5 bytes JMP 0000000173e23b80
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                       00000000753f8a29 5 bytes JMP 0000000173e23a40
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                   0000000075404572 5 bytes JMP 0000000173e242e0
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                   000000007541e567 5 bytes JMP 0000000173e24350
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                              00000000754407d7 5 bytes JMP 0000000173e23850
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                            0000000075457a5c 5 bytes JMP 0000000173e242d0
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                      0000000076c65ea5 5 bytes JMP 0000000173e23a00
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[4376] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                       0000000076c99d0b 5 bytes JMP 0000000173e23990
         


Alt 13.12.2014, 17:49   #6
SmogEater
 
Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk - Standard

Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk



Gmer Teil 2 von 3:

Code:
ATTFilter
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                                    00000000775011f5 8 bytes {JMP 0xd}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 416                                                                  0000000077501390 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                         000000007750143f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                                         000000007750158c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                                 000000007750191e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                                 0000000077501b1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                                0000000077501bf0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                                   0000000077501d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                                   0000000077501eb3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                       0000000077501edf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                                      0000000077501f64 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                                     0000000077501fbd 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                             0000000077501fd7 8 bytes {JMP 0xb}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 658                                                         0000000077502272 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 801                                                         0000000077502301 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 578                                              0000000077502792 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                                     00000000775027b0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                                   00000000775027d2 8 bytes {JMP 0x10}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                                    000000007750282f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                                   0000000077502890 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 2
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                           0000000077502d1b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                           0000000077502d5f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 3
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                                   0000000077503023 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                       000000007750323b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                                       00000000775033c0 16 bytes {JMP 0x4e}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                      0000000077503a5e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                      0000000077503ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                          0000000077503b85 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                                          0000000077503d23 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                                   0000000077504190 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                             0000000077551380 8 bytes {JMP QWORD [RIP-0x4d4cf]}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                           0000000077551500 8 bytes {JMP QWORD [RIP-0x4d498]}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                 0000000077551530 8 bytes {JMP QWORD [RIP-0x4d9b1]}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                               0000000077551650 8 bytes {JMP QWORD [RIP-0x4d7a7]}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                   0000000077551700 8 bytes {JMP QWORD [RIP-0x4d9e3]}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                   0000000077551d30 8 bytes {JMP QWORD [RIP-0x4dba6]}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                                 0000000077551f80 8 bytes {JMP QWORD [RIP-0x4de55]}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                 00000000775527e0 8 bytes {JMP QWORD [RIP-0x4e770]}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                               0000000074fb13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                               0000000074fb146b 8 bytes {JMP 0xffffffffffffffb0}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                            0000000074fb16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                              0000000074fb16e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                         0000000074fb19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                         0000000074fb19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                                   0000000074fb1a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                                     0000000074fb1a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                                   0000000074fb1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                        0000000074fb1a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                                00000000754f1f0e 7 bytes JMP 0000000173e24b10
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                  00000000754f5bad 7 bytes JMP 0000000173e254b0
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                  0000000075501409 7 bytes JMP 0000000173e24e50
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                                 000000007550ea45 7 bytes JMP 0000000173e24b00
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                         0000000075598e24 3 bytes JMP 0000000173e245c0
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx + 4                                                     0000000075598e28 3 bytes [FE, CC, CC]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                         0000000075598ea9 5 bytes JMP 0000000173e24670
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                           00000000755991ff 5 bytes JMP 0000000173e245d0
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                              0000000076961d29 5 bytes JMP 0000000173e24580
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                            0000000076961dd7 5 bytes JMP 0000000173e24540
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                0000000076962ab1 5 bytes JMP 0000000173e24680
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                   0000000076962d17 5 bytes JMP 0000000173e24360
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                   00000000753f8a29 5 bytes JMP 0000000173e23a40
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                               0000000075404572 5 bytes JMP 0000000173e242e0
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                               000000007541e567 5 bytes JMP 0000000173e24350
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                          00000000754407d7 5 bytes JMP 0000000173e23850
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                        0000000075457a5c 5 bytes JMP 0000000173e242d0
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                           000000007669e96b 5 bytes JMP 0000000173e23b60
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                             000000007669eba5 5 bytes JMP 0000000173e23b80
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                  0000000076c65ea5 5 bytes JMP 0000000173e23a00
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe[4536] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                   0000000076c99d0b 5 bytes JMP 0000000173e23990
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                       00000000775011f5 8 bytes {JMP 0xd}
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 416                                                     0000000077501390 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                            000000007750143f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                            000000007750158c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                    000000007750191e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                    0000000077501b1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                   0000000077501bf0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                      0000000077501d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                      0000000077501eb3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                          0000000077501edf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                         0000000077501f64 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                        0000000077501fbd 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                0000000077501fd7 8 bytes {JMP 0xb}
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 658                                            0000000077502272 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 801                                            0000000077502301 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 578                                 0000000077502792 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                        00000000775027b0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                      00000000775027d2 8 bytes {JMP 0x10}
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                       000000007750282f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                      0000000077502890 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 2
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                              0000000077502d1b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                              0000000077502d5f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 3
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                      0000000077503023 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                          000000007750323b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                          00000000775033c0 16 bytes {JMP 0x4e}
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                         0000000077503a5e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                         0000000077503ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                             0000000077503b85 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                             0000000077503d23 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                      0000000077504190 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                0000000077551380 8 bytes {JMP QWORD [RIP-0x4d4cf]}
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                              0000000077551500 8 bytes {JMP QWORD [RIP-0x4d498]}
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                    0000000077551530 8 bytes {JMP QWORD [RIP-0x4d9b1]}
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                  0000000077551650 8 bytes {JMP QWORD [RIP-0x4d7a7]}
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                      0000000077551700 8 bytes {JMP QWORD [RIP-0x4d9e3]}
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                      0000000077551d30 8 bytes {JMP QWORD [RIP-0x4dba6]}
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                    0000000077551f80 8 bytes {JMP QWORD [RIP-0x4de55]}
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                    00000000775527e0 8 bytes {JMP QWORD [RIP-0x4e770]}
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                  0000000074fb13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                  0000000074fb146b 8 bytes {JMP 0xffffffffffffffb0}
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                               0000000074fb16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                 0000000074fb16e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                            0000000074fb19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                            0000000074fb19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                      0000000074fb1a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                        0000000074fb1a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                      0000000074fb1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                           0000000074fb1a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                   00000000754f1f0e 7 bytes JMP 0000000173e24b10
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                     00000000754f5bad 7 bytes JMP 0000000173e254b0
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                     0000000075501409 7 bytes JMP 0000000173e24e50
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                    000000007550ea45 7 bytes JMP 0000000173e24b00
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                            0000000075598e24 3 bytes JMP 0000000173e245c0
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx + 4                                        0000000075598e28 3 bytes [FE, CC, CC]
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                            0000000075598ea9 5 bytes JMP 0000000173e24670
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                              00000000755991ff 5 bytes JMP 0000000173e245d0
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                 0000000076961d29 5 bytes JMP 0000000173e24580
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                               0000000076961dd7 5 bytes JMP 0000000173e24540
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                   0000000076962ab1 5 bytes JMP 0000000173e24680
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                      0000000076962d17 5 bytes JMP 0000000173e24360
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                      00000000753f8a29 5 bytes JMP 0000000173e23a40
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                  0000000075404572 5 bytes JMP 0000000173e242e0
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                  000000007541e567 5 bytes JMP 0000000173e24350
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                             00000000754407d7 5 bytes JMP 0000000173e23850
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                           0000000075457a5c 5 bytes JMP 0000000173e242d0
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                              000000007669e96b 5 bytes JMP 0000000173e23b60
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                000000007669eba5 5 bytes JMP 0000000173e23b80
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                     0000000076c65ea5 5 bytes JMP 0000000173e23a00
.text     C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe[4568] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                      0000000076c99d0b 5 bytes JMP 0000000173e23990
.text     C:\Program Files\Alienware\Command Center\AWCCServiceController.exe[4584] C:\Windows\system32\KERNEL32.dll!RegSetValueExW                                                                00000000772ea400 7 bytes JMP 000000016fff0228
.text     C:\Program Files\Alienware\Command Center\AWCCServiceController.exe[4584] C:\Windows\system32\KERNEL32.dll!RegQueryValueExW                                                              00000000772f3f20 5 bytes JMP 000000016fff0180
.text     C:\Program Files\Alienware\Command Center\AWCCServiceController.exe[4584] C:\Windows\system32\KERNEL32.dll!RegDeleteValueW                                                               000000007730ffb0 5 bytes JMP 000000016fff01b8
.text     C:\Program Files\Alienware\Command Center\AWCCServiceController.exe[4584] C:\Windows\system32\KERNEL32.dll!K32GetMappedFileNameW                                                         000000007731f2e0 5 bytes JMP 000000016fff0110
.text     C:\Program Files\Alienware\Command Center\AWCCServiceController.exe[4584] C:\Windows\system32\KERNEL32.dll!K32EnumProcessModulesEx                                                       0000000077349a30 7 bytes JMP 000000016fff00d8
.text     C:\Program Files\Alienware\Command Center\AWCCServiceController.exe[4584] C:\Windows\system32\KERNEL32.dll!K32GetModuleInformation                                                       00000000773594c0 5 bytes JMP 000000016fff0148
.text     C:\Program Files\Alienware\Command Center\AWCCServiceController.exe[4584] C:\Windows\system32\KERNEL32.dll!RegSetValueExA                                                                00000000773787e0 7 bytes JMP 000000016fff01f0
.text     C:\Program Files\Alienware\Command Center\AWCCServiceController.exe[4584] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                 000007fefd3c2db0 5 bytes JMP 000007fffd3b0180
.text     C:\Program Files\Alienware\Command Center\AWCCServiceController.exe[4584] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                            000007fefd3c37d0 7 bytes JMP 000007fffd3b00d8
.text     C:\Program Files\Alienware\Command Center\AWCCServiceController.exe[4584] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                              000007fefd3c8ef0 6 bytes JMP 000007fffd3b0148
.text     C:\Program Files\Alienware\Command Center\AWCCServiceController.exe[4584] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                          000007fefd3daf60 5 bytes JMP 000007fffd3b0110
.text     C:\Program Files\Alienware\Command Center\AWCCServiceController.exe[4584] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                           000007fefd9089f0 8 bytes JMP 000007fffd3b01f0
.text     C:\Program Files\Alienware\Command Center\AWCCServiceController.exe[4584] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                         000007fefd90be50 8 bytes JMP 000007fffd3b01b8
.text     C:\Program Files\Alienware\Command Center\AWCCServiceController.exe[4584] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                 000007fefee27490 11 bytes JMP 000007fffd3b0228
.text     C:\Program Files\Alienware\Command Center\AWCCServiceController.exe[4584] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                000007fefee3bf00 7 bytes JMP 000007fffd3b0260
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                                           00000000775011f5 8 bytes {JMP 0xd}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 416                                                                         0000000077501390 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                                000000007750143f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                                                000000007750158c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                                        000000007750191e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                                        0000000077501b1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                                       0000000077501bf0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                                          0000000077501d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                                          0000000077501eb3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                              0000000077501edf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                                             0000000077501f64 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                                            0000000077501fbd 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                                    0000000077501fd7 8 bytes {JMP 0xb}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 658                                                                0000000077502272 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 801                                                                0000000077502301 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 578                                                     0000000077502792 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                                            00000000775027b0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                                          00000000775027d2 8 bytes {JMP 0x10}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                                           000000007750282f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                                          0000000077502890 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 2
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                                  0000000077502d1b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                                  0000000077502d5f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 3
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                                          0000000077503023 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                              000000007750323b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                                              00000000775033c0 16 bytes {JMP 0x4e}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                             0000000077503a5e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                             0000000077503ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                                 0000000077503b85 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                                                 0000000077503d23 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                                          0000000077504190 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                                    0000000077551380 8 bytes {JMP QWORD [RIP-0x4d4cf]}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                                  0000000077551500 8 bytes {JMP QWORD [RIP-0x4d498]}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                        0000000077551530 8 bytes {JMP QWORD [RIP-0x4d9b1]}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                      0000000077551650 8 bytes {JMP QWORD [RIP-0x4d7a7]}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                          0000000077551700 8 bytes {JMP QWORD [RIP-0x4d9e3]}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                          0000000077551d30 8 bytes {JMP QWORD [RIP-0x4dba6]}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                                        0000000077551f80 8 bytes {JMP QWORD [RIP-0x4de55]}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                        00000000775527e0 8 bytes {JMP QWORD [RIP-0x4e770]}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                                      0000000074fb13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                                      0000000074fb146b 8 bytes {JMP 0xffffffffffffffb0}
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                                   0000000074fb16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                                     0000000074fb16e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                                0000000074fb19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                                0000000074fb19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                                          0000000074fb1a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                                            0000000074fb1a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                                          0000000074fb1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                               0000000074fb1a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                                       00000000754f1f0e 7 bytes JMP 0000000173e24b10
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                         00000000754f5bad 7 bytes JMP 0000000173e254b0
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                         0000000075501409 7 bytes JMP 0000000173e24e50
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                                        000000007550ea45 7 bytes JMP 0000000173e24b00
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                                0000000075598e24 3 bytes JMP 0000000173e245c0
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx + 4                                                            0000000075598e28 3 bytes [FE, CC, CC]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                                0000000075598ea9 5 bytes JMP 0000000173e24670
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                                  00000000755991ff 5 bytes JMP 0000000173e245d0
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                     0000000076961d29 5 bytes JMP 0000000173e24580
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                   0000000076961dd7 5 bytes JMP 0000000173e24540
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                       0000000076962ab1 5 bytes JMP 0000000173e24680
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                          0000000076962d17 5 bytes JMP 0000000173e24360
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                          00000000753f8a29 5 bytes JMP 0000000173e23a40
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                                      0000000075404572 5 bytes JMP 0000000173e242e0
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                                      000000007541e567 5 bytes JMP 0000000173e24350
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                                 00000000754407d7 5 bytes JMP 0000000173e23850
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                               0000000075457a5c 5 bytes JMP 0000000173e242d0
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                  000000007669e96b 5 bytes JMP 0000000173e23b60
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                    000000007669eba5 5 bytes JMP 0000000173e23b80
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                         0000000076c65ea5 5 bytes JMP 0000000173e23a00
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                          0000000076c99d0b 5 bytes JMP 0000000173e23990
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                 0000000075141465 2 bytes [14, 75]
.text     C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe[5096] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                00000000751414bb 2 bytes [14, 75]
.text     ...                                                                                                                                                                                      * 2
?         C:\Windows\system32\mssprxy.dll [5096] entry point in ".rdata" section                                                                                                                   00000000655b71e6
.text     C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[3896] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                    000007fefd3c2db0 5 bytes JMP 000007fffd3b0180
.text     C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[3896] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                               000007fefd3c37d0 7 bytes JMP 000007fffd3b00d8
.text     C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[3896] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                 000007fefd3c8ef0 6 bytes JMP 000007fffd3b0148
.text     C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[3896] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                             000007fefd3daf60 5 bytes JMP 000007fffd3b0110
.text     C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[3896] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                              000007fefd9089f0 8 bytes JMP 000007fffd3b01f0
.text     C:\Program Files\Synaptics\SynTP\SynTPHelper.exe[3896] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                            000007fefd90be50 8 bytes JMP 000007fffd3b01b8
.text     C:\Windows\system32\Dwm.exe[4136] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                         000007fefd3c2db0 5 bytes JMP 000007fffd3b0180
.text     C:\Windows\system32\Dwm.exe[4136] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                    000007fefd3c37d0 7 bytes JMP 000007fffd3b00d8
.text     C:\Windows\system32\Dwm.exe[4136] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                      000007fefd3c8ef0 6 bytes JMP 000007fffd3b0148
.text     C:\Windows\system32\Dwm.exe[4136] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                  000007fefd3daf60 5 bytes JMP 000007fffd3b0110
.text     C:\Windows\system32\Dwm.exe[4136] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                   000007fefd9089f0 8 bytes JMP 000007fffd3b01f0
.text     C:\Windows\system32\Dwm.exe[4136] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                 000007fefd90be50 8 bytes JMP 000007fffd3b01b8
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                             00000000775011f5 8 bytes {JMP 0xd}
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 416                                                           0000000077501390 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                  000000007750143f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                                  000000007750158c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                          000000007750191e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                          0000000077501b1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                         0000000077501bf0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                            0000000077501d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                            0000000077501eb3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                0000000077501edf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                               0000000077501f64 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                              0000000077501fbd 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                      0000000077501fd7 8 bytes {JMP 0xb}
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 658                                                  0000000077502272 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 801                                                  0000000077502301 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 578                                       0000000077502792 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                              00000000775027b0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                            00000000775027d2 8 bytes {JMP 0x10}
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                             000000007750282f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                            0000000077502890 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 2
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                    0000000077502d1b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                    0000000077502d5f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 3
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                            0000000077503023 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                000000007750323b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                                00000000775033c0 16 bytes {JMP 0x4e}
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                               0000000077503a5e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                               0000000077503ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                   0000000077503b85 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                                   0000000077503d23 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                            0000000077504190 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                      0000000077551380 8 bytes {JMP QWORD [RIP-0x4d4cf]}
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                    0000000077551500 8 bytes {JMP QWORD [RIP-0x4d498]}
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                          0000000077551530 8 bytes {JMP QWORD [RIP-0x4d9b1]}
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                        0000000077551650 8 bytes {JMP QWORD [RIP-0x4d7a7]}
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                            0000000077551700 8 bytes {JMP QWORD [RIP-0x4d9e3]}
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                            0000000077551d30 8 bytes {JMP QWORD [RIP-0x4dba6]}
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                          0000000077551f80 8 bytes {JMP QWORD [RIP-0x4de55]}
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                          00000000775527e0 8 bytes {JMP QWORD [RIP-0x4e770]}
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                        0000000074fb13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                        0000000074fb146b 8 bytes {JMP 0xffffffffffffffb0}
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                     0000000074fb16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                       0000000074fb16e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                  0000000074fb19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                  0000000074fb19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                            0000000074fb1a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                              0000000074fb1a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                            0000000074fb1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                 0000000074fb1a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\syswow64\KERNEL32.dll!RegQueryValueExW                                                         00000000754f1f0e 7 bytes JMP 0000000173e24b10
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\syswow64\KERNEL32.dll!RegSetValueExW                                                           00000000754f5bad 7 bytes JMP 0000000173e254b0
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\syswow64\KERNEL32.dll!RegSetValueExA                                                           0000000075501409 7 bytes JMP 0000000173e24e50
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\syswow64\KERNEL32.dll!RegDeleteValueW                                                          000000007550ea45 7 bytes JMP 0000000173e24b00
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\syswow64\KERNEL32.dll!K32EnumProcessModulesEx                                                  0000000075598e24 3 bytes JMP 0000000173e245c0
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\syswow64\KERNEL32.dll!K32EnumProcessModulesEx + 4                                              0000000075598e28 3 bytes [FE, CC, CC]
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\syswow64\KERNEL32.dll!K32GetModuleInformation                                                  0000000075598ea9 5 bytes JMP 0000000173e24670
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\syswow64\KERNEL32.dll!K32GetMappedFileNameW                                                    00000000755991ff 5 bytes JMP 0000000173e245d0
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                       0000000076961d29 5 bytes JMP 0000000173e24580
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                     0000000076961dd7 5 bytes JMP 0000000173e24540
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                         0000000076962ab1 5 bytes JMP 0000000173e24680
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                            0000000076962d17 5 bytes JMP 0000000173e24360
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                    000000007669e96b 5 bytes JMP 0000000173e23b60
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                      000000007669eba5 5 bytes JMP 0000000173e23b80
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                            00000000753f8a29 5 bytes JMP 0000000173e23a40
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                        0000000075404572 5 bytes JMP 0000000173e242e0
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                        000000007541e567 5 bytes JMP 0000000173e24350
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                   00000000754407d7 5 bytes JMP 0000000173e23850
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                 0000000075457a5c 5 bytes JMP 0000000173e242d0
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                           0000000076c65ea5 5 bytes JMP 0000000173e23a00
.text     C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe[4996] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                            0000000076c99d0b 5 bytes JMP 0000000173e23990
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                  00000000775011f5 8 bytes {JMP 0xd}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 416                                                0000000077501390 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                       000000007750143f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                       000000007750158c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                               000000007750191e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                               0000000077501b1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                              0000000077501bf0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                 0000000077501d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                 0000000077501eb3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                     0000000077501edf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                    0000000077501f64 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                   0000000077501fbd 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                           0000000077501fd7 8 bytes {JMP 0xb}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 658                                       0000000077502272 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 801                                       0000000077502301 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 578                            0000000077502792 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                   00000000775027b0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                 00000000775027d2 8 bytes {JMP 0x10}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                  000000007750282f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                 0000000077502890 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 2
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                         0000000077502d1b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                         0000000077502d5f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 3
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                 0000000077503023 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                     000000007750323b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                     00000000775033c0 16 bytes {JMP 0x4e}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                    0000000077503a5e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                    0000000077503ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                        0000000077503b85 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                        0000000077503d23 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                 0000000077504190 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                           0000000077551380 8 bytes {JMP QWORD [RIP-0x4d4cf]}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                         0000000077551500 8 bytes {JMP QWORD [RIP-0x4d498]}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                               0000000077551530 8 bytes {JMP QWORD [RIP-0x4d9b1]}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                             0000000077551650 8 bytes {JMP QWORD [RIP-0x4d7a7]}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                 0000000077551700 8 bytes {JMP QWORD [RIP-0x4d9e3]}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                 0000000077551d30 8 bytes {JMP QWORD [RIP-0x4dba6]}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                               0000000077551f80 8 bytes {JMP QWORD [RIP-0x4de55]}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                               00000000775527e0 8 bytes {JMP QWORD [RIP-0x4e770]}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                             0000000074fb13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                             0000000074fb146b 8 bytes {JMP 0xffffffffffffffb0}
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                          0000000074fb16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                            0000000074fb16e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                       0000000074fb19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                       0000000074fb19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                 0000000074fb1a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                   0000000074fb1a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                 0000000074fb1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe[4416] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                      0000000074fb1a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                       00000000775011f5 8 bytes {JMP 0xd}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 416                                                     0000000077501390 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                            000000007750143f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                            000000007750158c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                    000000007750191e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                    0000000077501b1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                   0000000077501bf0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                      0000000077501d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                      0000000077501eb3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                          0000000077501edf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                         0000000077501f64 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                        0000000077501fbd 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                0000000077501fd7 8 bytes {JMP 0xb}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 658                                            0000000077502272 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 801                                            0000000077502301 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 578                                 0000000077502792 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                        00000000775027b0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                      00000000775027d2 8 bytes {JMP 0x10}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                       000000007750282f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                      0000000077502890 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 2
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                              0000000077502d1b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                              0000000077502d5f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 3
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                      0000000077503023 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                          000000007750323b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                          00000000775033c0 16 bytes {JMP 0x4e}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                         0000000077503a5e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                         0000000077503ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                             0000000077503b85 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                             0000000077503d23 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                      0000000077504190 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                0000000077551380 8 bytes {JMP QWORD [RIP-0x4d4cf]}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                              0000000077551500 8 bytes {JMP QWORD [RIP-0x4d498]}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                    0000000077551530 8 bytes {JMP QWORD [RIP-0x4d9b1]}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                  0000000077551650 8 bytes {JMP QWORD [RIP-0x4d7a7]}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                      0000000077551700 8 bytes {JMP QWORD [RIP-0x4d9e3]}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                      0000000077551d30 8 bytes {JMP QWORD [RIP-0x4dba6]}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                    0000000077551f80 8 bytes {JMP QWORD [RIP-0x4de55]}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                    00000000775527e0 8 bytes {JMP QWORD [RIP-0x4e770]}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                  0000000074fb13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                  0000000074fb146b 8 bytes {JMP 0xffffffffffffffb0}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                               0000000074fb16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                 0000000074fb16e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                            0000000074fb19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                            0000000074fb19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                      0000000074fb1a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                        0000000074fb1a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                      0000000074fb1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe[2344] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                           0000000074fb1a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                       00000000775011f5 8 bytes {JMP 0xd}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 416                                                     0000000077501390 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                            000000007750143f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                            000000007750158c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                    000000007750191e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                    0000000077501b1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                   0000000077501bf0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                      0000000077501d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                      0000000077501eb3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                          0000000077501edf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                         0000000077501f64 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                        0000000077501fbd 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                0000000077501fd7 8 bytes {JMP 0xb}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 658                                            0000000077502272 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 801                                            0000000077502301 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 578                                 0000000077502792 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                        00000000775027b0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                      00000000775027d2 8 bytes {JMP 0x10}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                       000000007750282f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                      0000000077502890 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 2
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                              0000000077502d1b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                              0000000077502d5f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...
         

Alt 13.12.2014, 17:51   #7
SmogEater
 
Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk - Standard

Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk



Und als letztes GMER Teil 3 (habe fürchte ich die letzte Zeile gerade abgeschnitten, daher die Punkte am anfang nochmal):

Code:
ATTFilter
.text     ...                                                                                                                                                                                      * 3
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                      0000000077503023 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                          000000007750323b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                          00000000775033c0 16 bytes {JMP 0x4e}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                         0000000077503a5e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                         0000000077503ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                             0000000077503b85 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                             0000000077503d23 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                      0000000077504190 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                0000000077551380 8 bytes {JMP QWORD [RIP-0x4d4cf]}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                              0000000077551500 8 bytes {JMP QWORD [RIP-0x4d498]}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                    0000000077551530 8 bytes {JMP QWORD [RIP-0x4d9b1]}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                  0000000077551650 8 bytes {JMP QWORD [RIP-0x4d7a7]}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                      0000000077551700 8 bytes {JMP QWORD [RIP-0x4d9e3]}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                      0000000077551d30 8 bytes {JMP QWORD [RIP-0x4dba6]}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                    0000000077551f80 8 bytes {JMP QWORD [RIP-0x4de55]}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                    00000000775527e0 8 bytes {JMP QWORD [RIP-0x4e770]}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                  0000000074fb13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                  0000000074fb146b 8 bytes {JMP 0xffffffffffffffb0}
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                               0000000074fb16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                 0000000074fb16e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                            0000000074fb19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                            0000000074fb19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                      0000000074fb1a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                        0000000074fb1a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                      0000000074fb1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe[5844] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                           0000000074fb1a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                               00000000775011f5 8 bytes {JMP 0xd}
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 416                                                             0000000077501390 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                    000000007750143f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                                    000000007750158c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                            000000007750191e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                            0000000077501b1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                           0000000077501bf0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                              0000000077501d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                              0000000077501eb3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                  0000000077501edf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                                 0000000077501f64 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                                0000000077501fbd 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                        0000000077501fd7 8 bytes {JMP 0xb}
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 658                                                    0000000077502272 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 801                                                    0000000077502301 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 578                                         0000000077502792 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                                00000000775027b0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                              00000000775027d2 8 bytes {JMP 0x10}
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                               000000007750282f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                              0000000077502890 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 2
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                      0000000077502d1b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                      0000000077502d5f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 3
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                              0000000077503023 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                  000000007750323b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                                  00000000775033c0 16 bytes {JMP 0x4e}
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                 0000000077503a5e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                 0000000077503ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                     0000000077503b85 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                                     0000000077503d23 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                              0000000077504190 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                        0000000077551380 8 bytes {JMP QWORD [RIP-0x4d4cf]}
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                      0000000077551500 8 bytes {JMP QWORD [RIP-0x4d498]}
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                            0000000077551530 8 bytes {JMP QWORD [RIP-0x4d9b1]}
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                          0000000077551650 8 bytes {JMP QWORD [RIP-0x4d7a7]}
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                              0000000077551700 8 bytes {JMP QWORD [RIP-0x4d9e3]}
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                              0000000077551d30 8 bytes {JMP QWORD [RIP-0x4dba6]}
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                            0000000077551f80 8 bytes {JMP QWORD [RIP-0x4de55]}
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                            00000000775527e0 8 bytes {JMP QWORD [RIP-0x4e770]}
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                          0000000074fb13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                          0000000074fb146b 8 bytes {JMP 0xffffffffffffffb0}
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                       0000000074fb16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                         0000000074fb16e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                    0000000074fb19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                    0000000074fb19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                              0000000074fb1a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                                0000000074fb1a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                              0000000074fb1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                   0000000074fb1a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\syswow64\KERNEL32.dll!RegQueryValueExW                                                           00000000754f1f0e 7 bytes JMP 0000000173e24b10
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\syswow64\KERNEL32.dll!RegSetValueExW                                                             00000000754f5bad 7 bytes JMP 0000000173e254b0
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\syswow64\KERNEL32.dll!RegSetValueExA                                                             0000000075501409 7 bytes JMP 0000000173e24e50
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\syswow64\KERNEL32.dll!RegDeleteValueW                                                            000000007550ea45 7 bytes JMP 0000000173e24b00
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\syswow64\KERNEL32.dll!K32EnumProcessModulesEx                                                    0000000075598e24 3 bytes JMP 0000000173e245c0
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\syswow64\KERNEL32.dll!K32EnumProcessModulesEx + 4                                                0000000075598e28 3 bytes [FE, CC, CC]
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\syswow64\KERNEL32.dll!K32GetModuleInformation                                                    0000000075598ea9 5 bytes JMP 0000000173e24670
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\syswow64\KERNEL32.dll!K32GetMappedFileNameW                                                      00000000755991ff 5 bytes JMP 0000000173e245d0
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                         0000000076961d29 5 bytes JMP 0000000173e24580
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                       0000000076961dd7 5 bytes JMP 0000000173e24540
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                           0000000076962ab1 5 bytes JMP 0000000173e24680
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                              0000000076962d17 5 bytes JMP 0000000173e24360
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                      000000007669e96b 5 bytes JMP 0000000173e23b60
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                        000000007669eba5 5 bytes JMP 0000000173e23b80
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                              00000000753f8a29 5 bytes JMP 0000000173e23a40
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                          0000000075404572 5 bytes JMP 0000000173e242e0
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                          000000007541e567 5 bytes JMP 0000000173e24350
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                     00000000754407d7 5 bytes JMP 0000000173e23850
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                   0000000075457a5c 5 bytes JMP 0000000173e242d0
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                             0000000076c65ea5 5 bytes JMP 0000000173e23a00
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe[1420] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                              0000000076c99d0b 5 bytes JMP 0000000173e23990
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher64.exe[5144] C:\Windows\system32\KERNEL32.dll!RegSetValueExW                                                             00000000772ea400 7 bytes JMP 000000016fff0228
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher64.exe[5144] C:\Windows\system32\KERNEL32.dll!RegQueryValueExW                                                           00000000772f3f20 5 bytes JMP 000000016fff0180
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher64.exe[5144] C:\Windows\system32\KERNEL32.dll!RegDeleteValueW                                                            000000007730ffb0 5 bytes JMP 000000016fff01b8
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher64.exe[5144] C:\Windows\system32\KERNEL32.dll!K32GetMappedFileNameW                                                      000000007731f2e0 5 bytes JMP 000000016fff0110
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher64.exe[5144] C:\Windows\system32\KERNEL32.dll!K32EnumProcessModulesEx                                                    0000000077349a30 7 bytes JMP 000000016fff00d8
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher64.exe[5144] C:\Windows\system32\KERNEL32.dll!K32GetModuleInformation                                                    00000000773594c0 5 bytes JMP 000000016fff0148
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher64.exe[5144] C:\Windows\system32\KERNEL32.dll!RegSetValueExA                                                             00000000773787e0 7 bytes JMP 000000016fff01f0
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher64.exe[5144] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                              000007fefd3c2db0 5 bytes JMP 000007fffd3b0180
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher64.exe[5144] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                         000007fefd3c37d0 7 bytes JMP 000007fffd3b00d8
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher64.exe[5144] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                           000007fefd3c8ef0 6 bytes JMP 000007fffd3b0148
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher64.exe[5144] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                       000007fefd3daf60 5 bytes JMP 000007fffd3b0110
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher64.exe[5144] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                        000007fefd9089f0 8 bytes JMP 000007fffd3b01f0
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher64.exe[5144] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                      000007fefd90be50 8 bytes JMP 000007fffd3b01b8
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher64.exe[5144] C:\Windows\system32\ole32.dll!CoCreateInstance                                                              000007fefee27490 11 bytes JMP 000007fffd3b0228
.text     C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher64.exe[5144] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                             000007fefee3bf00 7 bytes JMP 000007fffd3b0260
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                                                         00000000775011f5 8 bytes {JMP 0xd}
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 416                                                                                       0000000077501390 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                                              000000007750143f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                                                              000000007750158c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                                                      000000007750191e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                                                      0000000077501b1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                                                     0000000077501bf0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                                                        0000000077501d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                                                        0000000077501eb3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                                            0000000077501edf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                                                           0000000077501f64 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                                                          0000000077501fbd 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                                                  0000000077501fd7 8 bytes {JMP 0xb}
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 658                                                                              0000000077502272 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 801                                                                              0000000077502301 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 578                                                                   0000000077502792 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                                                          00000000775027b0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                                                        00000000775027d2 8 bytes {JMP 0x10}
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                                                         000000007750282f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                                                        0000000077502890 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 2
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                                                0000000077502d1b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                                                0000000077502d5f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 3
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                                                        0000000077503023 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                                            000000007750323b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                                                            00000000775033c0 16 bytes {JMP 0x4e}
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                                           0000000077503a5e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                                           0000000077503ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                                               0000000077503b85 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                                                               0000000077503d23 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                                                        0000000077504190 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                                                  0000000077551380 8 bytes {JMP QWORD [RIP-0x4d4cf]}
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                                                0000000077551500 8 bytes {JMP QWORD [RIP-0x4d498]}
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                      0000000077551530 8 bytes {JMP QWORD [RIP-0x4d9b1]}
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                    0000000077551650 8 bytes {JMP QWORD [RIP-0x4d7a7]}
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                        0000000077551700 8 bytes {JMP QWORD [RIP-0x4d9e3]}
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                        0000000077551d30 8 bytes {JMP QWORD [RIP-0x4dba6]}
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                                                      0000000077551f80 8 bytes {JMP QWORD [RIP-0x4de55]}
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                      00000000775527e0 8 bytes {JMP QWORD [RIP-0x4e770]}
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                                                    0000000074fb13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                                                    0000000074fb146b 8 bytes {JMP 0xffffffffffffffb0}
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                                                 0000000074fb16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                                                   0000000074fb16e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                                              0000000074fb19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                                              0000000074fb19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                                                        0000000074fb1a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                                                          0000000074fb1a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                                                        0000000074fb1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                                             0000000074fb1a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                                                     00000000754f1f0e 7 bytes JMP 0000000173e24b10
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                                       00000000754f5bad 7 bytes JMP 0000000173e254b0
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                                       0000000075501409 7 bytes JMP 0000000173e24e50
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                                                      000000007550ea45 7 bytes JMP 0000000173e24b00
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                                              0000000075598e24 3 bytes JMP 0000000173e245c0
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx + 4                                                                          0000000075598e28 3 bytes [FE, CC, CC]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                                              0000000075598ea9 5 bytes JMP 0000000173e24670
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                                                00000000755991ff 5 bytes JMP 0000000173e245d0
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                                   0000000076961d29 5 bytes JMP 0000000173e24580
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                                 0000000076961dd7 5 bytes JMP 0000000173e24540
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                     0000000076962ab1 5 bytes JMP 0000000173e24680
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                        0000000076962d17 5 bytes JMP 0000000173e24360
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                                000000007669e96b 5 bytes JMP 0000000173e23b60
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                  000000007669eba5 5 bytes JMP 0000000173e23b80
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                                        00000000753f8a29 5 bytes JMP 0000000173e23a40
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                                                    0000000075404572 5 bytes JMP 0000000173e242e0
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                                                    000000007541e567 5 bytes JMP 0000000173e24350
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                                               00000000754407d7 5 bytes JMP 0000000173e23850
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                                             0000000075457a5c 5 bytes JMP 0000000173e242d0
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                                               0000000075141465 2 bytes [14, 75]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                                              00000000751414bb 2 bytes [14, 75]
.text     ...                                                                                                                                                                                      * 2
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SysWOW64\ksuser.dll!KsCreatePin + 35                                                                                       0000000066c011a8 2 bytes [C0, 66]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SysWOW64\ksuser.dll!KsCreateAllocator + 21                                                                                 0000000066c013a8 2 bytes [C0, 66]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SysWOW64\ksuser.dll!KsCreateClock + 21                                                                                     0000000066c01422 2 bytes [C0, 66]
.text     C:\Program Files (x86)\Skype\Phone\Skype.exe[4452] C:\Windows\SysWOW64\ksuser.dll!KsCreateTopologyNode + 19                                                                              0000000066c01498 2 bytes [C0, 66]
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[6156] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                                           00000000772ea400 7 bytes JMP 000000016fff0228
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[6156] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                                         00000000772f3f20 5 bytes JMP 000000016fff0180
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[6156] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                                          000000007730ffb0 5 bytes JMP 000000016fff01b8
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[6156] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                    000000007731f2e0 5 bytes JMP 000000016fff0110
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[6156] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                  0000000077349a30 7 bytes JMP 000000016fff00d8
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[6156] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                  00000000773594c0 5 bytes JMP 000000016fff0148
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[6156] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                           00000000773787e0 7 bytes JMP 000000016fff01f0
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[6156] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                            000007fefd3c2db0 5 bytes JMP 000007fffd3b0180
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[6156] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                       000007fefd3c37d0 7 bytes JMP 000007fffd3b00d8
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[6156] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                         000007fefd3c8ef0 6 bytes JMP 000007fffd3b0148
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[6156] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                     000007fefd3daf60 5 bytes JMP 000007fffd3b0110
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[6156] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                      000007fefd9089f0 8 bytes JMP 000007fffd3b01f0
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[6156] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                    000007fefd90be50 8 bytes JMP 000007fffd3b01b8
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[6156] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                            000007fefee27490 11 bytes JMP 000007fffd3b0228
.text     C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[6156] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                           000007fefee3bf00 7 bytes JMP 000007fffd3b0260
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5988] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                                    00000000772ea400 7 bytes JMP 000000016fff0228
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5988] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                                  00000000772f3f20 5 bytes JMP 000000016fff0180
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5988] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                                   000000007730ffb0 5 bytes JMP 000000016fff01b8
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5988] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                             000000007731f2e0 5 bytes JMP 000000016fff0110
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5988] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                           0000000077349a30 7 bytes JMP 000000016fff00d8
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5988] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                           00000000773594c0 5 bytes JMP 000000016fff0148
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5988] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                    00000000773787e0 7 bytes JMP 000000016fff01f0
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5988] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                     000007fefd3c2db0 5 bytes JMP 000007fffd370180
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5988] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                000007fefd3c37d0 7 bytes JMP 000007fffd3700d8
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5988] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                  000007fefd3c8ef0 6 bytes JMP 000007fffd370148
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5988] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                              000007fefd3daf60 5 bytes JMP 000007fffd370110
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5988] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                     000007fefee27490 11 bytes JMP 000007fffd370228
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5988] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                    000007fefee3bf00 7 bytes JMP 000007fffd370260
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5988] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                               000007fefd9089f0 8 bytes JMP 000007fffd3701f0
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5988] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                             000007fefd90be50 8 bytes JMP 000007fffd3701b8
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5988] C:\Windows\system32\d3d9.dll!Direct3DCreate9Ex                                                                     000007fef8a92460 5 bytes JMP 000007fefd3702d0
.text     C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[5988] C:\Windows\system32\d3d9.dll!Direct3DCreate9                                                                       000007fef8ac96b0 6 bytes JMP 000007fefd370298
.text     C:\Windows\system32\Dwm.exe[6732] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                         000007fefd3c2db0 5 bytes JMP 000007fffd3b0180
.text     C:\Windows\system32\Dwm.exe[6732] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                    000007fefd3c37d0 7 bytes JMP 000007fffd3b00d8
.text     C:\Windows\system32\Dwm.exe[6732] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                      000007fefd3c8ef0 6 bytes JMP 000007fffd3b0148
.text     C:\Windows\system32\Dwm.exe[6732] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                                  000007fefd3daf60 5 bytes JMP 000007fffd3b0110
.text     C:\Windows\system32\Dwm.exe[6732] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                                   000007fefd9089f0 8 bytes JMP 000007fffd3b01f0
.text     C:\Windows\system32\Dwm.exe[6732] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                                 000007fefd90be50 8 bytes JMP 000007fffd3b01b8
.text     C:\Windows\system32\Dwm.exe[6732] C:\Windows\system32\dxgi.dll!CreateDXGIFactory                                                                                                         000007fef799dc88 5 bytes JMP 000007fff79700d8
.text     C:\Windows\system32\Dwm.exe[6732] C:\Windows\system32\dxgi.dll!CreateDXGIFactory1                                                                                                        000007fef799de10 5 bytes JMP 000007fff7970110
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[5612] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                                                     00000000772ea400 7 bytes JMP 000000016fff0228
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[5612] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                                                   00000000772f3f20 5 bytes JMP 000000016fff0180
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[5612] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                                                    000000007730ffb0 5 bytes JMP 000000016fff01b8
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[5612] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                              000000007731f2e0 5 bytes JMP 000000016fff0110
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[5612] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                            0000000077349a30 7 bytes JMP 000000016fff00d8
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[5612] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                            00000000773594c0 5 bytes JMP 000000016fff0148
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[5612] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                                     00000000773787e0 7 bytes JMP 000000016fff01f0
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[5612] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                      000007fefd3c2db0 5 bytes JMP 000007fffd3b0180
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[5612] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                 000007fefd3c37d0 7 bytes JMP 000007fffd3b00d8
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[5612] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                   000007fefd3c8ef0 6 bytes JMP 000007fffd3b0148
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[5612] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                               000007fefd3daf60 5 bytes JMP 000007fffd3b0110
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[5612] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                                      000007fefee27490 11 bytes JMP 000007fffd3b0228
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[5612] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                                     000007fefee3bf00 7 bytes JMP 000007fffd3b0260
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[5612] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                000007fefd9089f0 8 bytes JMP 000007fffd3b01f0
.text     C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe[5612] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                              000007fefd90be50 8 bytes JMP 000007fffd3b01b8
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                         00000000775011f5 8 bytes {JMP 0xd}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 416                                                       0000000077501390 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                              000000007750143f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                              000000007750158c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                      000000007750191e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                      0000000077501b1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                     0000000077501bf0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                        0000000077501d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                        0000000077501eb3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                            0000000077501edf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                           0000000077501f64 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                          0000000077501fbd 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                  0000000077501fd7 8 bytes {JMP 0xb}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 658                                              0000000077502272 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 801                                              0000000077502301 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 578                                   0000000077502792 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                          00000000775027b0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                        00000000775027d2 8 bytes {JMP 0x10}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                         000000007750282f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                        0000000077502890 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 2
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                0000000077502d1b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                0000000077502d5f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 3
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                        0000000077503023 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                            000000007750323b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                            00000000775033c0 16 bytes {JMP 0x4e}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                           0000000077503a5e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                           0000000077503ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                               0000000077503b85 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                               0000000077503d23 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                        0000000077504190 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                  0000000077551380 8 bytes {JMP QWORD [RIP-0x4d4cf]}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                0000000077551500 8 bytes {JMP QWORD [RIP-0x4d498]}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                      0000000077551530 8 bytes {JMP QWORD [RIP-0x4d9b1]}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                    0000000077551650 8 bytes {JMP QWORD [RIP-0x4d7a7]}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                        0000000077551700 8 bytes {JMP QWORD [RIP-0x4d9e3]}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                        0000000077551d30 8 bytes {JMP QWORD [RIP-0x4dba6]}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                      0000000077551f80 8 bytes {JMP QWORD [RIP-0x4de55]}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                      00000000775527e0 8 bytes {JMP QWORD [RIP-0x4e770]}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                    0000000074fb13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                    0000000074fb146b 8 bytes {JMP 0xffffffffffffffb0}
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                 0000000074fb16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                   0000000074fb16e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                              0000000074fb19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                              0000000074fb19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                        0000000074fb1a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                          0000000074fb1a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                        0000000074fb1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                             0000000074fb1a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                     00000000754f1f0e 7 bytes JMP 0000000173e24b10
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                       00000000754f5bad 7 bytes JMP 0000000173e254b0
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                       0000000075501409 7 bytes JMP 0000000173e24e50
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                      000000007550ea45 7 bytes JMP 0000000173e24b00
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                              0000000075598e24 3 bytes JMP 0000000173e245c0
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx + 4                                          0000000075598e28 3 bytes [FE, CC, CC]
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                              0000000075598ea9 5 bytes JMP 0000000173e24670
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                00000000755991ff 5 bytes JMP 0000000173e245d0
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                   0000000076961d29 5 bytes JMP 0000000173e24580
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                 0000000076961dd7 5 bytes JMP 0000000173e24540
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                     0000000076962ab1 5 bytes JMP 0000000173e24680
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                        0000000076962d17 5 bytes JMP 0000000173e24360
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                        00000000753f8a29 5 bytes JMP 0000000173e23a40
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                    0000000075404572 5 bytes JMP 0000000173e242e0
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                    000000007541e567 5 bytes JMP 0000000173e24350
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                               00000000754407d7 5 bytes JMP 0000000173e23850
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                             0000000075457a5c 5 bytes JMP 0000000173e242d0
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                000000007669e96b 5 bytes JMP 0000000173e23b60
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                  000000007669eba5 5 bytes JMP 0000000173e23b80
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                       0000000076c65ea5 5 bytes JMP 0000000173e23a00
.text     C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe[6448] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                        0000000076c99d0b 5 bytes JMP 0000000173e23990
.text     C:\Windows\System32\igfxpers.exe[4756] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                    000007fefd3c2db0 5 bytes JMP 000007fffd3b0180
.text     C:\Windows\System32\igfxpers.exe[4756] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                               000007fefd3c37d0 7 bytes JMP 000007fffd3b00d8
.text     C:\Windows\System32\igfxpers.exe[4756] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                 000007fefd3c8ef0 6 bytes JMP 000007fffd3b0148
.text     C:\Windows\System32\igfxpers.exe[4756] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                             000007fefd3daf60 5 bytes JMP 000007fffd3b0110
.text     C:\Windows\System32\igfxpers.exe[4756] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                              000007fefd9089f0 8 bytes JMP 000007fffd3b01f0
.text     C:\Windows\System32\igfxpers.exe[4756] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                            000007fefd90be50 8 bytes JMP 000007fffd3b01b8
.text     C:\Windows\System32\igfxpers.exe[4756] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                                                    000007fefee27490 11 bytes JMP 000007fffd3b0228
.text     C:\Windows\System32\igfxpers.exe[4756] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                                                   000007fefee3bf00 7 bytes JMP 000007fffd3b0260
.text     C:\Windows\system32\wuauclt.exe[8664] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                                     000007fefd3c2db0 5 bytes JMP 000007fffd3b0180
.text     C:\Windows\system32\wuauclt.exe[8664] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                                000007fefd3c37d0 7 bytes JMP 000007fffd3b00d8
.text     C:\Windows\system32\wuauclt.exe[8664] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                                  000007fefd3c8ef0 6 bytes JMP 000007fffd3b0148
.text     C:\Windows\system32\wuauclt.exe[8664] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                              000007fefd3daf60 5 bytes JMP 000007fffd3b0110
.text     C:\Windows\system32\wuauclt.exe[8664] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                                                     000007fefee27490 11 bytes JMP 000007fffd3b0228
.text     C:\Windows\system32\wuauclt.exe[8664] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                                                    000007fefee3bf00 7 bytes JMP 000007fffd3b0260
.text     C:\Windows\system32\wuauclt.exe[8664] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                               000007fefd9089f0 8 bytes JMP 000007fffd3b01f0
.text     C:\Windows\system32\wuauclt.exe[8664] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                             000007fefd90be50 8 bytes JMP 000007fffd3b01b8
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                                  00000000775011f5 8 bytes {JMP 0xd}
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 416                                                                0000000077501390 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                       000000007750143f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                                       000000007750158c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                               000000007750191e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                               0000000077501b1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                              0000000077501bf0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                                 0000000077501d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                                 0000000077501eb3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                     0000000077501edf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                                    0000000077501f64 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                                   0000000077501fbd 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                           0000000077501fd7 8 bytes {JMP 0xb}
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 658                                                       0000000077502272 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 801                                                       0000000077502301 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 578                                            0000000077502792 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                                   00000000775027b0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                                 00000000775027d2 8 bytes {JMP 0x10}
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                                  000000007750282f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                                 0000000077502890 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 2
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                         0000000077502d1b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                         0000000077502d5f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 3
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                                 0000000077503023 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                     000000007750323b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                                     00000000775033c0 16 bytes {JMP 0x4e}
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                    0000000077503a5e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                    0000000077503ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                        0000000077503b85 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                                        0000000077503d23 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                                 0000000077504190 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                           0000000077551380 8 bytes {JMP QWORD [RIP-0x4d4cf]}
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                         0000000077551500 8 bytes {JMP QWORD [RIP-0x4d498]}
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                               0000000077551530 8 bytes {JMP QWORD [RIP-0x4d9b1]}
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                             0000000077551650 8 bytes {JMP QWORD [RIP-0x4d7a7]}
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                 0000000077551700 8 bytes {JMP QWORD [RIP-0x4d9e3]}
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                 0000000077551d30 8 bytes {JMP QWORD [RIP-0x4dba6]}
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                               0000000077551f80 8 bytes {JMP QWORD [RIP-0x4de55]}
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                               00000000775527e0 8 bytes {JMP QWORD [RIP-0x4e770]}
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                             0000000074fb13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                             0000000074fb146b 8 bytes {JMP 0xffffffffffffffb0}
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                          0000000074fb16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                            0000000074fb16e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                       0000000074fb19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                       0000000074fb19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                                 0000000074fb1a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                                   0000000074fb1a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                                 0000000074fb1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                      0000000074fb1a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\syswow64\KERNEL32.dll!RegQueryValueExW                                                              00000000754f1f0e 7 bytes JMP 0000000173e24b10
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\syswow64\KERNEL32.dll!RegSetValueExW                                                                00000000754f5bad 7 bytes JMP 0000000173e254b0
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\syswow64\KERNEL32.dll!RegSetValueExA                                                                0000000075501409 7 bytes JMP 0000000173e24e50
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\syswow64\KERNEL32.dll!RegDeleteValueW                                                               000000007550ea45 7 bytes JMP 0000000173e24b00
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\syswow64\KERNEL32.dll!K32EnumProcessModulesEx                                                       0000000075598e24 3 bytes JMP 0000000173e245c0
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\syswow64\KERNEL32.dll!K32EnumProcessModulesEx + 4                                                   0000000075598e28 3 bytes [FE, CC, CC]
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\syswow64\KERNEL32.dll!K32GetModuleInformation                                                       0000000075598ea9 5 bytes JMP 0000000173e24670
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\syswow64\KERNEL32.dll!K32GetMappedFileNameW                                                         00000000755991ff 5 bytes JMP 0000000173e245d0
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                            0000000076961d29 5 bytes JMP 0000000173e24580
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                          0000000076961dd7 5 bytes JMP 0000000173e24540
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                              0000000076962ab1 5 bytes JMP 0000000173e24680
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                 0000000076962d17 5 bytes JMP 0000000173e24360
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                         000000007669e96b 5 bytes JMP 0000000173e23b60
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                           000000007669eba5 5 bytes JMP 0000000173e23b80
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                 00000000753f8a29 5 bytes JMP 0000000173e23a40
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                             0000000075404572 5 bytes JMP 0000000173e242e0
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                             000000007541e567 5 bytes JMP 0000000173e24350
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                        00000000754407d7 5 bytes JMP 0000000173e23850
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                      0000000075457a5c 5 bytes JMP 0000000173e242d0
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                0000000076c65ea5 5 bytes JMP 0000000173e23a00
.text     C:\Program Files\Alienware\Command Center\AlienFusionController.exe[8936] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                 0000000076c99d0b 5 bytes JMP 0000000173e23990
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[6160] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                                             00000000772ea400 7 bytes JMP 000000016fff0228
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[6160] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                                           00000000772f3f20 5 bytes JMP 000000016fff0180
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[6160] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                                            000000007730ffb0 5 bytes JMP 000000016fff01b8
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[6160] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                      000000007731f2e0 5 bytes JMP 000000016fff0110
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[6160] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                    0000000077349a30 7 bytes JMP 000000016fff00d8
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[6160] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                    00000000773594c0 5 bytes JMP 000000016fff0148
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[6160] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                             00000000773787e0 7 bytes JMP 000000016fff01f0
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[6160] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                              000007fefd3c2db0 5 bytes JMP 000007fffd370180
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[6160] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                         000007fefd3c37d0 7 bytes JMP 000007fffd3700d8
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[6160] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                           000007fefd3c8ef0 6 bytes JMP 000007fffd370148
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[6160] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                       000007fefd3daf60 5 bytes JMP 000007fffd370110
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[6160] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                        000007fefd9089f0 8 bytes JMP 000007fffd3701f0
.text     C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[6160] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                      000007fefd90be50 8 bytes JMP 000007fffd3701b8
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                                  00000000775011f5 8 bytes {JMP 0xd}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 416                                                                0000000077501390 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                       000000007750143f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                                       000000007750158c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                               000000007750191e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                               0000000077501b1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                              0000000077501bf0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                                 0000000077501d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                                 0000000077501eb3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                     0000000077501edf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                                    0000000077501f64 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                                   0000000077501fbd 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                           0000000077501fd7 8 bytes {JMP 0xb}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 658                                                       0000000077502272 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 801                                                       0000000077502301 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 578                                            0000000077502792 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                                   00000000775027b0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                                 00000000775027d2 8 bytes {JMP 0x10}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                                  000000007750282f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                                 0000000077502890 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 2
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                         0000000077502d1b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                         0000000077502d5f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 3
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                                 0000000077503023 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                     000000007750323b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                                     00000000775033c0 16 bytes {JMP 0x4e}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                    0000000077503a5e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                    0000000077503ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                        0000000077503b85 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                                        0000000077503d23 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                                 0000000077504190 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                           0000000077551380 8 bytes {JMP QWORD [RIP-0x4d4cf]}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                         0000000077551500 8 bytes {JMP QWORD [RIP-0x4d498]}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                               0000000077551530 8 bytes {JMP QWORD [RIP-0x4d9b1]}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                             0000000077551650 8 bytes {JMP QWORD [RIP-0x4d7a7]}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                 0000000077551700 8 bytes {JMP QWORD [RIP-0x4d9e3]}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                 0000000077551d30 8 bytes {JMP QWORD [RIP-0x4dba6]}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                               0000000077551f80 8 bytes {JMP QWORD [RIP-0x4de55]}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                               00000000775527e0 8 bytes {JMP QWORD [RIP-0x4e770]}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                             0000000074fb13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                             0000000074fb146b 8 bytes {JMP 0xffffffffffffffb0}
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                          0000000074fb16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                            0000000074fb16e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                       0000000074fb19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                       0000000074fb19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                                 0000000074fb1a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                                   0000000074fb1a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                                 0000000074fb1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                      0000000074fb1a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                              00000000754f1f0e 7 bytes JMP 0000000173e24b10
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                00000000754f5bad 7 bytes JMP 0000000173e254b0
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                0000000075501409 7 bytes JMP 0000000173e24e50
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                               000000007550ea45 7 bytes JMP 0000000173e24b00
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                       0000000075598e24 3 bytes JMP 0000000173e245c0
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx + 4                                                   0000000075598e28 3 bytes [FE, CC, CC]
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                       0000000075598ea9 5 bytes JMP 0000000173e24670
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                         00000000755991ff 5 bytes JMP 0000000173e245d0
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                            0000000076961d29 5 bytes JMP 0000000173e24580
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                          0000000076961dd7 5 bytes JMP 0000000173e24540
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                              0000000076962ab1 5 bytes JMP 0000000173e24680
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                 0000000076962d17 5 bytes JMP 0000000173e24360
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                 00000000753f8a29 5 bytes JMP 0000000173e23a40
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                             0000000075404572 5 bytes JMP 0000000173e242e0
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                             000000007541e567 5 bytes JMP 0000000173e24350
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                        00000000754407d7 5 bytes JMP 0000000173e23850
         

Alt 13.12.2014, 17:52   #8
SmogEater
 
Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk - Standard

Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk



Hah, doch noch ein vierten Teil, nicht so schön gesplittet:

Code:
ATTFilter
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                      0000000075457a5c 5 bytes JMP 0000000173e242d0
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                         000000007669e96b 5 bytes JMP 0000000173e23b60
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                           000000007669eba5 5 bytes JMP 0000000173e23b80
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                0000000076c65ea5 5 bytes JMP 0000000173e23a00
.text     C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[5504] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                 0000000076c99d0b 5 bytes JMP 0000000173e23990
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 5                                                                                                  00000000775011f5 8 bytes {JMP 0xd}
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!RtlWalkHeap + 416                                                                                                0000000077501390 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 159                                                                                       000000007750143f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!RtlpEnsureBufferSize + 492                                                                                       000000007750158c 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 126                                                                                               000000007750191e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!RtlDeleteAce + 636                                                                                               0000000077501b1c 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!_vsnwprintf_s + 204                                                                                              0000000077501bf0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 373                                                                                 0000000077501d75 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!RtlCreateActivationContext + 691                                                                                 0000000077501eb3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!isalpha + 31                                                                                                     0000000077501edf 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!_ui64toa + 84                                                                                                    0000000077501f64 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!_strnicmp + 81                                                                                                   0000000077501fbd 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelf + 7                                                                                           0000000077501fd7 8 bytes {JMP 0xb}
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 658                                                                                       0000000077502272 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!RtlImpersonateSelfEx + 801                                                                                       0000000077502301 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!RtlInstallFunctionTableCallback + 578                                                                            0000000077502792 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!RtlIsGenericTableEmptyAvl + 16                                                                                   00000000775027b0 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableAvl + 18                                                                                 00000000775027d2 8 bytes {JMP 0x10}
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 79                                                                  000000007750282f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!RtlEnumerateGenericTableWithoutSplayingAvl + 176                                                                 0000000077502890 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 2
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 299                                                                         0000000077502d1b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!RtlValidRelativeSecurityDescriptor + 367                                                                         0000000077502d5f 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     ...                                                                                                                                                                                      * 3
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!RtlCutoverTimeToSystemTime + 483                                                                                 0000000077503023 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 523                                                                                     000000007750323b 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!RtlQueryRegistryValues + 912                                                                                     00000000775033c0 16 bytes {JMP 0x4e}
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 318                                                                                                    0000000077503a5e 16 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!_itow_s + 403                                                                                                    0000000077503ab3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 197                                                                        0000000077503b85 8 bytes [10, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!RtlpCheckDynamicTimeZoneInformation + 611                                                                        0000000077503d23 8 bytes [00, 6A, F8, 7E, 00, 00, 00, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!RtlpGetLCIDFromLangInfoNode + 80                                                                                 0000000077504190 8 bytes [A0, 69, F8, 7E, 00, 00, 00, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!NtSetInformationThread                                                                                           0000000077551380 8 bytes {JMP QWORD [RIP-0x4d4cf]}
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!NtQueryInformationThread                                                                                         0000000077551500 8 bytes {JMP QWORD [RIP-0x4d498]}
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!NtMapViewOfSection                                                                                               0000000077551530 8 bytes {JMP QWORD [RIP-0x4d9b1]}
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                                             0000000077551650 8 bytes {JMP QWORD [RIP-0x4d7a7]}
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThread                                                                                                 0000000077551700 8 bytes {JMP QWORD [RIP-0x4d9e3]}
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                                                 0000000077551d30 8 bytes {JMP QWORD [RIP-0x4dba6]}
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!NtGetContextThread                                                                                               0000000077551f80 8 bytes {JMP QWORD [RIP-0x4de55]}
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                                               00000000775527e0 8 bytes {JMP QWORD [RIP-0x4e770]}
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 312                                                                             0000000074fb13cc 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\wow64cpu.dll!CpuInitializeStartupContext + 471                                                                             0000000074fb146b 8 bytes {JMP 0xffffffffffffffb0}
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessInit + 611                                                                                          0000000074fb16d7 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessTerm + 3                                                                                            0000000074fb16e3 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\wow64cpu.dll!CpuGetStackPointer + 23                                                                                       0000000074fb19db 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetStackPointer + 23                                                                                       0000000074fb19fb 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\wow64cpu.dll!CpuSetInstructionPointer + 23                                                                                 0000000074fb1a1b 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\wow64cpu.dll!CpuNotifyAffinityChange + 3                                                                                   0000000074fb1a27 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\wow64cpu.dll!CpuFlushInstructionCache + 23                                                                                 0000000074fb1a63 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\SYSTEM32\wow64cpu.dll!CpuProcessDebugEvent + 3                                                                                      0000000074fb1a6f 8 bytes [0D, F0, AD, BA, DE, C0, AD, ...]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                                                              00000000754f1f0e 7 bytes JMP 0000000173e24b10
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                                                00000000754f5bad 7 bytes JMP 0000000173e254b0
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                                                0000000075501409 7 bytes JMP 0000000173e24e50
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                                                               000000007550ea45 7 bytes JMP 0000000173e24b00
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                                                       0000000075598e24 3 bytes JMP 0000000173e245c0
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx + 4                                                                                   0000000075598e28 3 bytes [FE, CC, CC]
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                                                       0000000075598ea9 5 bytes JMP 0000000173e24670
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                                                         00000000755991ff 5 bytes JMP 0000000173e245d0
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                                            0000000076961d29 5 bytes JMP 0000000173e24580
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                                          0000000076961dd7 5 bytes JMP 0000000173e24540
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                                              0000000076962ab1 5 bytes JMP 0000000173e24680
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                                                 0000000076962d17 5 bytes JMP 0000000173e24360
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                                         000000007669e96b 5 bytes JMP 0000000173e23b60
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                           000000007669eba5 5 bytes JMP 0000000173e23b80
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                                                 00000000753f8a29 5 bytes JMP 0000000173e23a40
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                                                             0000000075404572 5 bytes JMP 0000000173e242e0
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                                                             000000007541e567 5 bytes JMP 0000000173e24350
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                                                        00000000754407d7 5 bytes JMP 0000000173e23850
.text     C:\Users\***\Desktop\3bb9v7x4.exe[7488] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                                                      0000000075457a5c 5 bytes JMP 0000000173e242d0

---- Kernel IAT/EAT - GMER 2.1 ----

IAT       C:\Windows\System32\win32k.sys[ntoskrnl.exe!KeUserModeCallback]                                                                                                                          [fffff88004969ec0] \SystemRoot\system32\DRIVERS\klif.sys [PAGE]

---- EOF - GMER 2.1 ----
         

Nun wären soweit ich das richtig sehe alle Logs nochmal als Post verfügbar! Danke nochmal an schrauber für den Hinweis!

S.

Alt 14.12.2014, 12:39   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk - Standard

Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk



Sieht soweit gut aus. Setz den FF mal komplett zurück. Nutzt Du auch Chrome? Ich würde als nächstes dann den Winsock resetten, der Bigfoot Kram raus und Windows API nutzen.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 14.12.2014, 14:12   #10
SmogEater
 
Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk - Standard

Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk



Hallo schrauber,

Erst einmal herzlichen Dank für deine weitere Hilfe, trotzdem heute Sonntag ist, hast dich bemüht, vielen Dank!

Zuerst habe ich FF über "Hilfe-> Informationen zur Fehlerbehebung-> Zurücksetzen" zurückgesetzt, das hat am Problem nichts geändert.

Danach habe ich als Admin über cmd.exe mit dem befehl "netsh winsock reset" und Neustart WinSock zurückgesetzt, und das Problem, Bankenwebsiten ohne gültiges Zertifikat aufzurufen ist gelöst. (-> Update unten: Problem scheint wiederzukehren)

Jetzt werde ich mich daran machen, alles Bigfootige zu entfernen, aber zuvor wollte ich fragen, ob Win API schon vorinstalliert ist, oder muss ich das zuerst herunterladen? Nicht dass ich alle Netzwerkprogramme und Treiber mit Bigfoot&Qualkomm entferne, aber dann nicht mehr ins Internet / ins Netzwerk komme ;-)

Und zwei Fragen hätte ich noch (ich bin gerne vorsichtig): muss ich mir über die folgenden Einträge aus den Logfiles keine Sorgen machen? (verzeichnet unter Firefox laut FRST, s.o.)

Code:
ATTFilter
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com
FF Extension: Ngăn chặn trang web nguy hiểm - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com [2014-12-09]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Bàn phím ảo - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com [2014-12-09]
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\url_advisor@kaspersky.com
FF Extension: Công cụ kiểm tra liên kết của Kaspersky - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\url_advisor@kaspersky.com [2014-12-09]
FF HKLM-x32\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\anti_banner@kaspersky.com
FF Extension: Chặn quảng cáo - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\anti_banner@kaspersky.com [2014-12-09]
FF HKLM-x32\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com
FF Extension: An toàn giao dịch tài chính - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com [2014-12-09]
         
Und als Zweites, die wichtigere Frage: kann ich nun aufatmen, da die Symptome behoben sind, oder soll ich mir weiterhin Sorgen machen - immerhin habe ich auf einem neu aufgesetzten Computer mit Software, die nur von offiziellen CDs, Herstellerseiten oder Chip.de kam, eine Umleitung speziell bei SSL-Verbindungen zu den großen Bankenwebsites gehabt. Ich habe zwar nicht so viel Ahnung, aber muss ich dann nicht davon ausgehen, dass entweder rigendwas das formatieren überstanden hat, oder in meinem Netzwerk noch was rumschwirrt (der Router ist nicht von mir, und der Besitzer mit dem ich das Wlan teile, hat noch weniger Ahnung von Internet und Technik als ich).

Besten Dank auf jeden Fall nochmals,

S.

ps: eine Kleinigkeit die mir noch auffiel, die letzten zwei Male beim herunterfahren gab es eine Fehlermeldung, dass cmd.exe nicht richtig gestartet werden konnte - das war bevor ich die Nachricht hier gelesen und FF+WinSock zurückgesetzt hatte. Bei dem einen Neustart danach kam nichts mehr, nur als Info.

pps: anstatt der grünen verifizierten Signatur ist der Balken bei einer Bank jetzt nurnoch grau (aber wenigstens nicht "keine vertrausnwürdige Verbindung" bei einer anderen Bank ist es nach wie vor (oder schon wieder?) nicht mehr vertrauenswürdig.

Nach FF Neustart ist die Website, die gerade grün, dann grau war nun wieder nicht vertrauenswürdig.

Alt 14.12.2014, 20:43   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk - Standard

Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk



FF hat Probleme mit Signaturen, google mal danach.

Die Kaspersky Einträge sind ok, Du hast ja KAV im Einsatz oder?

Poste bitte nochmal ein frisches FRST log.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 15.12.2014, 10:40   #12
SmogEater
 
Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk - Standard

Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk



Hallo schrauber,

Danke für die antwort. Ja, ich benutze KAV, war nur über die koreanischen Namen gestolpert. Bei einem ehem. russischen Hacker hätte ich das in der dt. Version einer AV Software nicht erwartet. Anbei der FRST Log (Teil 1)

Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 13-12-2014
Ran by *** (administrator) on *** on 15-12-2014 10:22:05
Running from C:\Users\***\Desktop
Loaded Profile: *** (Available profiles: *** & User)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(Andrea Electronics Corporation) C:\Program Files\Realtek\Audio\HDA\AERTSr64.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe
() C:\Program Files (x86)\GNU\GnuPG\dirmngr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(Microsoft Corporation) C:\Windows\System32\msiexec.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
() C:\Program Files (x86)\Novatel Wireless\Novacore\Server\NvtlSrvr.exe
(pdfforge GmbH) C:\Program Files (x86)\PDF Architect 2\creator-ws.exe
(QUALCOMM, Inc.) C:\Program Files (x86)\QUALCOMM\QDLService2k\QDLService2kAlienware.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Kaspersky Lab ZAO) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avpui.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
() C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
() C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe
(Alienware) C:\Program Files\Alienware\Command Center\AWCCServiceController.exe
() C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
() C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe
(Alienware) C:\Program Files\Alienware\Command Center\AlienwareAlienFXController.exe
() C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe
(Alienware) C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher32.exe
(Alienware) C:\Program Files\Alienware\Command Center\AWCCApplicationWatcher64.exe
(Alienware) C:\Program Files\Alienware\Command Center\AlienFusionService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Alienware) C:\Program Files\Alienware\Command Center\AlienFusionController.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [6602856 2011-02-01] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2186856 2011-02-01] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2392872 2011-02-22] (Synaptics Incorporated)
HKLM\...\Run: [FreeFallProtection] => C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe [703088 2010-12-17] ()
HKLM\...\Run: [] => [X]
HKLM\...\Run: [Command Center Controllers] => C:\Program Files\Alienware\Command Center\AWCCStartupOrchestrator.exe [12656 2012-06-15] (Alienware)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2465088 2014-11-17] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM-x32\...\Run: [AlienwareOn-ScreenDisplay] => C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe [1545584 2011-01-10] ()
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2011-02-01] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [283160 2010-11-05] (Intel Corporation)
HKLM-x32\...\Run: [TerraTec Remote Control] => C:\Program Files (x86)\Common Files\TerraTec\Remote\TTTVRC.exe [1191936 2007-11-23] (TerraTec Electronic GmbH)
HKLM-x32\...\Run: [Integrated Webcam Live! Central] => C:\Program Files (x86)\Integrated Webcam\Live! Central\WebcamInt.exe [487561 2010-08-11] (Creative Technology Ltd)
HKLM-x32\...\Run: [RoxWatchTray] => C:\Program Files (x86)\Common Files\Roxio Shared\OEM\12.0\SharedCOM\RoxWatchTray12OEM.exe [240112 2010-11-25] (Sonic Solutions)
HKLM-x32\...\Run: [Desktop Disc Tool] => C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe [514544 2010-11-17] ()
HKLM-x32\...\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] => C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe [707984 2014-11-19] (Cisco Systems, Inc.)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-73841739-4218097660-923801905-1000\...\MountPoints2: {c346d049-7f1b-11e4-b057-806e6f6e6963} - E:\autoRcd.exe
AppInit_DLLs: C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [174856 2014-11-13] (NVIDIA Corporation)
AppInit_DLLs-x32: C:\Windows\SysWOW64\nvinit.dll => C:\Windows\SysWOW64\nvinit.dll [156840 2014-11-13] (NVIDIA Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Qualcomm Atheros Killer Network Manager.lnk
ShortcutTarget: Qualcomm Atheros Killer Network Manager.lnk -> C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe ()

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-73841739-4218097660-923801905-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
BHO: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\x64\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
BHO-x32: Content Blocker Plugin -> {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: PDF Architect Helper -> {691B33B0-B86E-47F3-81C7-56E4FE3B929C} -> C:\Program Files (x86)\PDF Architect 2\creator-ie-helper.dll (pdfforge GmbH)
BHO-x32: Virtual Keyboard Plugin -> {73455575-E40C-433C-9784-C78DC7761455} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO)
BHO-x32: Safe Money Plugin -> {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO)
BHO-x32: URL Advisor Plugin -> {E33CF602-D945-461A-83F0-819F76A199F8} -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO)
Toolbar: HKLM-x32 - &TerraTec Home Cinema - {AD6E6555-FB2C-47D4-8339-3E2965509877} - C:\Program Files (x86)\TerraTec Home Cinema\THCDeskBand.dll (TerraTec Electronic GmbH)
Toolbar: HKLM-x32 - PDF Architect Toolbar - {DEEB13D7-CEA9-45FB-B77C-E039BEC85221} - C:\Program Files (x86)\PDF Architect 2\creator-ie-plugin.dll (pdfforge GmbH)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\b65y7uq4.default-1418561029991
FF DefaultSearchEngine: DuckDuckGo
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_235.dll ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_235.dll ()
FF Plugin-x32: @kaspersky.com/content_blocker -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com ()
FF Plugin-x32: @kaspersky.com/online_banking -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com ()
FF Plugin-x32: @kaspersky.com/virtual_keyboard -> C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com ()
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: PDF Architect 2 -> C:\Program Files (x86)\PDF Architect 2\np-previewer.dll (pdfforge GmbH)
FF user.js: detected! => C:\Users\***\AppData\Roaming\Mozilla\Firefox\Profiles\b65y7uq4.default-1418561029991\user.js
FF HKLM-x32\...\Firefox\Extensions: [content_blocker@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com
FF Extension: Ngăn chặn trang web nguy hiểm - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\content_blocker@kaspersky.com [2014-12-09]
FF HKLM-x32\...\Firefox\Extensions: [virtual_keyboard@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com
FF Extension: Bàn phím ảo - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\virtual_keyboard@kaspersky.com [2014-12-09]
FF HKLM-x32\...\Firefox\Extensions:  - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\url_advisor@kaspersky.com
FF Extension: Công cụ kiểm tra liên kết của Kaspersky - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\url_advisor@kaspersky.com [2014-12-09]
FF HKLM-x32\...\Firefox\Extensions: [anti_banner@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\anti_banner@kaspersky.com
FF Extension: Chặn quảng cáo - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\anti_banner@kaspersky.com [2014-12-09]
FF HKLM-x32\...\Firefox\Extensions: [online_banking@kaspersky.com] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com
FF Extension: An toàn giao dịch tài chính - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\FFExt\online_banking@kaspersky.com [2014-12-09]
FF HKLM-x32\...\Firefox\Extensions: [pdf_architect_2_conv@pdfarchitect.org] - C:\Program Files (x86)\PDF Architect 2\resources\pdfarchitect2firefoxextension
FF Extension: PDF Architect 2 Creator - C:\Program Files (x86)\PDF Architect 2\resources\pdfarchitect2firefoxextension [2014-12-14]

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho [Not Found]
CHR HKLM-x32\...\Chrome\Extension: [dbhjdbfgekjfcfkkfjjmlmojhbllhbho] - https://chrome.google.com/webstore/detail/dbhjdbfgekjfcfkkfjjmlmojhbllhbho [Not Found]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AVP15.0.0; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\avp.exe [233552 2014-04-20] (Kaspersky Lab ZAO)
R2 DirMngr; C:\Program Files (x86)\GNU\GnuPG\dirmngr.exe [216576 2014-11-25] () [File not signed]
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1149760 2014-11-17] (NVIDIA Corporation)
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [73728 2004-10-22] (Macrovision Corporation) [File not signed]
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1796928 2014-11-17] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [19821376 2014-11-17] (NVIDIA Corporation)
R2 NvtlService; C:\Program Files (x86)\Novatel Wireless\Novacore\Server\NvtlSrvr.exe [83456 2009-12-29] () [File not signed]
S3 PDF Architect 2; C:\Program Files (x86)\PDF Architect 2\ws.exe [1771560 2014-10-10] (pdfforge GmbH)
R2 PDF Architect 2 Creator; C:\Program Files (x86)\PDF Architect 2\creator-ws.exe [738856 2014-10-10] (pdfforge GmbH)
S3 pdfforge CrashHandler; C:\Program Files (x86)\PDF Architect 2\crash-handler-ws.exe [861736 2014-10-10] (pdfforge GmbH)
R2 QDLService2kAlienware; C:\Program Files (x86)\QUALCOMM\QDLService2k\QDLService2kAlienware.exe [331512 2010-06-25] (QUALCOMM, Inc.)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 Ak27x64; C:\Windows\System32\DRIVERS\Ak27x64.sys [2740328 2012-02-15] (Bigfoot Networks, Inc.)
R1 BfLwf; C:\Windows\System32\DRIVERS\bflwfx64.sys [75880 2012-02-15] (Bigfoot Networks, Inc.)
R0 kl1; C:\Windows\System32\DRIVERS\kl1.sys [457824 2014-02-20] (Kaspersky Lab ZAO)
R3 klflt; C:\Windows\System32\DRIVERS\klflt.sys [141320 2014-12-09] (Kaspersky Lab ZAO)
R1 klhk; C:\Windows\System32\DRIVERS\klhk.sys [243808 2014-04-10] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [793800 2014-12-09] (Kaspersky Lab ZAO)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [30304 2014-02-25] (Kaspersky Lab ZAO)
R3 klkbdflt; C:\Windows\System32\DRIVERS\klkbdflt.sys [28768 2014-03-28] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [29280 2013-08-08] (Kaspersky Lab ZAO)
R1 klpd; C:\Windows\System32\DRIVERS\klpd.sys [15456 2013-04-12] (Kaspersky Lab ZAO)
R1 kltdi; C:\Windows\System32\DRIVERS\kltdi.sys [55904 2014-03-25] (Kaspersky Lab ZAO)
R1 kneps; C:\Windows\System32\DRIVERS\kneps.sys [179296 2014-03-26] (Kaspersky Lab ZAO)
S3 mod7700; C:\Windows\System32\DRIVERS\dvb7700all.sys [649248 2007-11-29] (DiBcom)
R1 nvkflt; C:\Windows\System32\DRIVERS\nvkflt.sys [300352 2014-11-13] (NVIDIA Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [20800 2014-11-17] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38216 2014-10-03] (NVIDIA Corporation)
S3 vpnva; C:\Windows\System32\DRIVERS\vpnva64-6.sys [52592 2014-11-19] (Cisco Systems, Inc.)
S3 dcdbas; system32\DRIVERS\dcdbas64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-15 10:22 - 2014-12-15 10:22 - 00017430 _____ () C:\Users\***\Desktop\FRST.txt
2014-12-15 10:17 - 2014-12-15 10:17 - 00000022 _____ () C:\Windows\S.dirmngr
2014-12-14 16:11 - 2014-12-14 16:11 - 00343132 _____ () C:\Users\***\Desktop\Solved  adfoc.us redirect virus - Page 2 - Tech Support Guy.htm
2014-12-14 16:11 - 2014-12-14 16:11 - 00000000 ____D () C:\Users\***\Desktop\Solved  adfoc.us redirect virus - Page 2 - Tech Support Guy-Dateien
2014-12-14 15:18 - 2014-12-14 15:18 - 00000782 _____ () C:\Users\***\Desktop\BS.txt
2014-12-14 15:16 - 2014-12-14 15:16 - 536727971 _____ () C:\Windows\MEMORY.DMP
2014-12-14 15:16 - 2014-12-14 15:16 - 00306088 _____ () C:\Windows\Minidump\121414-21091-01.dmp
2014-12-14 15:16 - 2014-12-14 15:16 - 00000000 ____D () C:\Windows\Minidump
2014-12-14 13:41 - 2014-12-14 13:41 - 00000000 ____D () C:\Users\***\AppData\Roaming\PDF Architect 2
2014-12-14 13:40 - 2014-12-14 13:40 - 00000000 ____D () C:\Users\***\AppData\Local\PDFCreator
2014-12-14 13:37 - 2014-12-14 13:40 - 00000000 ____D () C:\Program Files (x86)\PDF Architect 2
2014-12-14 13:37 - 2014-12-14 13:37 - 00000000 ____D () C:\Users\***\Documents\PDF Architect 2
2014-12-14 13:37 - 2014-12-14 13:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF Architect 2
2014-12-14 13:33 - 2014-12-14 13:40 - 00000000 ____D () C:\Program Files\PDFCreator
2014-12-14 13:33 - 2014-12-14 13:33 - 00113848 _____ (pdfforge GmbH) C:\Windows\system32\pdfcmon.dll
2014-12-14 13:33 - 2014-12-14 13:33 - 00000000 ____D () C:\Users\***\AppData\Roaming\pdfforge
2014-12-14 13:33 - 2014-12-14 13:33 - 00000000 ____D () C:\ProgramData\PDF Architect 2
2014-12-14 13:33 - 2014-12-14 13:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDFCreator
2014-12-14 01:19 - 2014-12-14 01:19 - 00000000 ____D () C:\Users\***\AppData\Roaming\Macrovision
2014-12-13 16:01 - 2014-12-13 16:01 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2014-12-13 16:01 - 2014-12-13 16:01 - 00000000 ____D () C:\Program Files\7-Zip
2014-12-13 13:29 - 2014-12-15 10:22 - 00000000 ____D () C:\FRST
2014-12-13 13:27 - 2014-12-13 13:27 - 00000000 _____ () C:\Users\***\defogger_reenable
2014-12-13 13:25 - 2014-12-13 13:25 - 02119168 _____ (Farbar) C:\Users\***\Desktop\FRST64.exe
2014-12-13 11:51 - 2014-12-13 11:51 - 00000924 _____ () C:\Users\***\AppData\Local\recently-used.xbel
2014-12-13 11:51 - 2014-12-13 11:51 - 00000000 ____D () C:\Users\***\.thumbnails
2014-12-12 15:29 - 2014-12-12 15:29 - 00000000 ____D () C:\Users\***\AppData\Local\gtk-2.0
2014-12-12 15:24 - 2014-12-13 12:14 - 00000000 ____D () C:\Users\***\.gimp-2.8
2014-12-12 15:24 - 2014-12-12 15:24 - 00000000 ____D () C:\Users\***\AppData\Local\gegl-0.2
2014-12-12 15:22 - 2014-12-12 15:22 - 00000894 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GIMP 2.lnk
2014-12-12 15:21 - 2014-12-12 15:22 - 00000000 ____D () C:\Program Files\GIMP 2
2014-12-12 14:51 - 2014-12-12 14:51 - 00000000 ____D () C:\Users\***\AppData\Roaming\Roxio Burn
2014-12-12 11:15 - 2014-12-12 11:15 - 00000000 ____D () C:\Users\User\AppData\Roaming\Roxio Burn
2014-12-12 10:51 - 2014-12-12 10:51 - 00000000 ____D () C:\Users\User\AppData\Roaming\Macrovision
2014-12-12 09:42 - 2014-12-12 09:42 - 00000000 ____D () C:\Users\***\AppData\Local\NVIDIA Corporation
2014-12-12 09:22 - 2014-12-12 09:22 - 00000000 ____D () C:\Users\User\AppData\Local\Cisco
2014-12-12 09:22 - 2014-12-12 09:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cisco
2014-12-12 09:22 - 2014-12-12 09:22 - 00000000 ____D () C:\ProgramData\Cisco
2014-12-12 09:22 - 2014-12-12 09:22 - 00000000 ____D () C:\Program Files (x86)\Cisco
2014-12-11 17:16 - 2014-12-11 17:16 - 00000000 ____D () C:\Program Files (x86)\ESET
2014-12-11 16:41 - 2014-12-11 16:41 - 00000000 __SHD () C:\Users\User\AppData\Local\EmieUserList
2014-12-11 16:41 - 2014-12-11 16:41 - 00000000 __SHD () C:\Users\User\AppData\Local\EmieSiteList
2014-12-11 16:41 - 2014-12-11 16:41 - 00000000 __SHD () C:\Users\User\AppData\Local\EmieBrowserModeList
2014-12-11 15:14 - 2014-12-11 15:14 - 00000000 ____D () C:\Program Files\Tor Browser
2014-12-11 11:31 - 2014-12-11 11:31 - 00000000 ____D () C:\Users\User\AppData\Roaming\OpenOffice
2014-12-11 10:12 - 2014-12-11 10:12 - 00000000 ____D () C:\Users\User\AppData\Local\NVIDIA
2014-12-10 17:34 - 2014-12-10 17:34 - 00000000 ____D () C:\Users\User\AppData\Local\NVIDIA Corporation
2014-12-10 17:33 - 2014-12-10 17:33 - 00000000 ____D () C:\Users\***\AppData\Local\NVIDIA
2014-12-10 17:32 - 2014-11-17 21:02 - 02800296 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2014-12-10 17:32 - 2014-11-17 21:02 - 02197680 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2014-12-10 17:32 - 2014-11-17 21:02 - 01715224 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2014-12-10 17:32 - 2014-11-17 21:02 - 01291280 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2014-12-10 17:32 - 2010-05-26 11:41 - 02401112 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_43.dll
2014-12-10 17:32 - 2010-05-26 11:41 - 01998168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_43.dll
2014-12-10 17:32 - 2010-05-26 11:41 - 00511328 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_43.dll
2014-12-10 17:32 - 2010-05-26 11:41 - 00470880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_43.dll
2014-12-10 17:32 - 2010-05-26 11:41 - 00276832 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_43.dll
2014-12-10 17:32 - 2010-05-26 11:41 - 00248672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_43.dll
2014-12-10 17:31 - 2014-12-10 17:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2014-12-10 17:31 - 2014-12-10 17:31 - 00000000 ____D () C:\Windows\SysWOW64\NV
2014-12-10 17:31 - 2014-12-10 17:31 - 00000000 ____D () C:\Windows\system32\NV
2014-12-10 17:31 - 2014-12-10 17:31 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2014-12-10 17:31 - 2014-11-12 21:46 - 00615624 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2014-12-10 17:28 - 2014-11-13 01:20 - 31893136 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 24557712 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 20986592 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 20922512 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 19966344 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 18514616 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 17259664 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 16884632 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 14032984 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 13944952 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 13213512 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2014-12-10 17:28 - 2014-11-13 01:20 - 11397744 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 11336432 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 04292416 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 04011208 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 02874456 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 01876296 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6434475.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 01540424 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6434475.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 00964928 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 00935240 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 00923792 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 00900928 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 00871648 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 00352016 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 00303600 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2014-12-10 17:28 - 2014-11-13 01:20 - 00300352 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvkflt.sys
2014-12-10 17:28 - 2014-11-13 01:20 - 00031560 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvpciflt.sys
2014-12-10 17:28 - 2014-10-03 20:23 - 00038216 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2014-12-10 17:28 - 2014-10-03 20:23 - 00035144 _____ (NVIDIA Corporation) C:\Windows\system32\nvaudcap64v.dll
2014-12-10 17:28 - 2014-10-03 20:23 - 00032584 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2014-12-10 17:24 - 2014-12-10 17:24 - 00000355 _____ () C:\Users\User\Desktop\Computer.lnk
2014-12-10 17:21 - 2014-12-10 17:21 - 00000000 ____D () C:\Users\User\AppData\Local\Macromedia
2014-12-10 17:17 - 2014-12-10 17:17 - 00000000 ____D () C:\Users\User\Documents\AlienFX
2014-12-10 17:16 - 2014-12-10 17:16 - 00000000 ____D () C:\Users\User\AppData\Roaming\Roxio
2014-12-10 17:12 - 2014-12-10 17:12 - 00000000 ____D () C:\Users\***\Documents\AlienFX
2014-12-10 17:06 - 2014-12-10 17:06 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Alienware
2014-12-10 17:06 - 2014-12-10 17:06 - 00000000 ____D () C:\Program Files\Alienware
2014-12-10 17:03 - 2014-12-10 17:03 - 00000000 ____D () C:\Users\***\AppData\Local\Downloaded Installations
2014-12-10 17:03 - 2014-12-10 17:03 - 00000000 ____D () C:\ProgramData\Dell
2014-12-10 16:59 - 2014-12-10 16:59 - 00000000 ____D () C:\Users\***\AppData\Roaming\Roxio
2014-12-10 16:55 - 2014-12-10 16:55 - 00000000 ____D () C:\Windows\system32\appraiser
2014-12-10 16:24 - 2014-12-10 16:24 - 00000355 _____ () C:\Users\***\Desktop\Computer.lnk
2014-12-10 16:08 - 2014-12-10 16:08 - 00000000 ____D () C:\ProgramData\Uninstall
2014-12-10 16:01 - 2014-12-10 16:01 - 00000000 ____D () C:\ProgramData\PhotoShow Shared Assets
2014-12-10 16:01 - 2014-12-10 16:01 - 00000000 ____D () C:\Program Files\Roxio
2014-12-10 16:00 - 2014-12-10 16:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Roxio Creator Starter
2014-12-10 15:58 - 2014-12-10 16:08 - 00000000 ____D () C:\ProgramData\Sonic
2014-12-10 15:56 - 2014-12-10 16:59 - 00000000 ____D () C:\ProgramData\Roxio
2014-12-10 15:56 - 2010-03-19 03:00 - 00055856 ____N (Sonic Solutions) C:\Windows\system32\Drivers\PxHlpa64.sys
2014-12-10 15:56 - 2009-10-20 03:00 - 00010224 ____N (Sonic Solutions) C:\Windows\system32\Drivers\cdralw2k.sys
2014-12-10 15:56 - 2009-10-20 03:00 - 00010224 ____N (Sonic Solutions) C:\Windows\system32\Drivers\cdr4_xp.sys
2014-12-10 15:55 - 2014-12-10 16:03 - 00000000 ____D () C:\Program Files (x86)\Roxio
2014-12-10 15:55 - 2014-12-10 15:55 - 00000000 ____D () C:\ProgramData\Macrovision
2014-12-10 15:50 - 2007-10-22 03:40 - 00411656 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_10.dll
2014-12-10 15:50 - 2007-10-22 03:39 - 00267272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_10.dll
2014-12-10 15:50 - 2007-10-22 03:37 - 00021000 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_2.dll
2014-12-10 15:50 - 2007-10-22 03:37 - 00017928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_2.dll
2014-12-10 15:50 - 2007-10-12 15:14 - 05081608 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_36.dll
2014-12-10 15:50 - 2007-10-12 15:14 - 03734536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_36.dll
2014-12-10 15:50 - 2007-10-12 15:14 - 02006552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_36.dll
2014-12-10 15:50 - 2007-10-12 15:14 - 01374232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_36.dll
2014-12-10 15:50 - 2007-10-02 09:56 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_36.dll
2014-12-10 15:50 - 2007-10-02 09:56 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_36.dll
2014-12-10 15:50 - 2007-07-20 00:57 - 00411496 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_9.dll
2014-12-10 15:50 - 2007-07-20 00:57 - 00267112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_9.dll
2014-12-10 15:50 - 2007-07-19 18:14 - 05073256 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_35.dll
2014-12-10 15:50 - 2007-07-19 18:14 - 03727720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_35.dll
2014-12-10 15:50 - 2007-07-19 18:14 - 01985904 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_35.dll
2014-12-10 15:50 - 2007-07-19 18:14 - 01358192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_35.dll
2014-12-10 15:50 - 2007-07-19 18:14 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_35.dll
2014-12-10 15:50 - 2007-07-19 18:14 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_35.dll
2014-12-10 15:50 - 2007-06-20 20:49 - 00409960 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_8.dll
2014-12-10 15:50 - 2007-06-20 20:46 - 00266088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_8.dll
2014-12-10 15:50 - 2007-05-16 16:45 - 04496232 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_34.dll
2014-12-10 15:50 - 2007-05-16 16:45 - 03497832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_34.dll
2014-12-10 15:50 - 2007-05-16 16:45 - 01401200 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_34.dll
2014-12-10 15:50 - 2007-05-16 16:45 - 01124720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_34.dll
2014-12-10 15:50 - 2007-05-16 16:45 - 00506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_34.dll
2014-12-10 15:50 - 2007-05-16 16:45 - 00443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_34.dll
2014-12-10 15:50 - 2007-04-04 18:55 - 00403304 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_7.dll
2014-12-10 15:50 - 2007-04-04 18:55 - 00261480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_7.dll
2014-12-10 15:50 - 2007-04-04 18:54 - 00107368 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_3.dll
2014-12-10 15:50 - 2007-04-04 18:53 - 00081768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_3.dll
2014-12-10 15:50 - 2007-03-15 16:57 - 00506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_33.dll
2014-12-10 15:50 - 2007-03-15 16:57 - 00443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_33.dll
2014-12-10 15:50 - 2007-03-12 16:42 - 04494184 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_33.dll
2014-12-10 15:50 - 2007-03-12 16:42 - 03495784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_33.dll
2014-12-10 15:50 - 2007-03-12 16:42 - 01400176 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_33.dll
2014-12-10 15:50 - 2007-03-12 16:42 - 01123696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_33.dll
2014-12-10 15:50 - 2007-03-05 12:42 - 00017688 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_1.dll
2014-12-10 15:50 - 2007-03-05 12:42 - 00015128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_1.dll
2014-12-10 15:50 - 2007-01-24 15:27 - 00393576 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_6.dll
2014-12-10 15:50 - 2007-01-24 15:27 - 00255848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_6.dll
2014-12-10 15:50 - 2006-12-08 12:02 - 00251672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_5.dll
2014-12-10 15:50 - 2006-12-08 12:00 - 00390424 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_5.dll
2014-12-10 15:50 - 2006-11-29 13:06 - 04398360 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_32.dll
2014-12-10 15:50 - 2006-11-29 13:06 - 03426072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_32.dll
2014-12-10 15:50 - 2006-11-29 13:06 - 00469264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10.dll
2014-12-10 15:50 - 2006-11-29 13:06 - 00440080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10.dll
2014-12-10 15:50 - 2006-09-28 16:05 - 03977496 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_31.dll
2014-12-10 15:50 - 2006-09-28 16:05 - 02414360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_31.dll
2014-12-10 15:50 - 2006-09-28 16:05 - 00237848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_4.dll
2014-12-10 15:50 - 2006-09-28 16:04 - 00364824 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_4.dll
2014-12-10 15:50 - 2006-07-28 09:31 - 00083736 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_2.dll
2014-12-10 15:50 - 2006-07-28 09:30 - 00363288 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_3.dll
2014-12-10 15:50 - 2006-07-28 09:30 - 00236824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_3.dll
2014-12-10 15:50 - 2006-07-28 09:30 - 00062744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_2.dll
2014-12-10 15:50 - 2006-05-31 07:24 - 00230168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_2.dll
2014-12-10 15:50 - 2006-05-31 07:22 - 00354072 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_2.dll
2014-12-10 15:50 - 2006-03-31 12:41 - 03927248 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_30.dll
2014-12-10 15:50 - 2006-03-31 12:40 - 02388176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_30.dll
2014-12-10 15:50 - 2006-03-31 12:40 - 00352464 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_1.dll
2014-12-10 15:50 - 2006-03-31 12:39 - 00229584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_1.dll
2014-12-10 15:50 - 2006-03-31 12:39 - 00083664 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_1.dll
2014-12-10 15:50 - 2006-03-31 12:39 - 00062672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_1.dll
2014-12-10 15:50 - 2006-02-03 08:43 - 03830992 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_29.dll
2014-12-10 15:50 - 2006-02-03 08:43 - 02332368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_29.dll
2014-12-10 15:50 - 2006-02-03 08:42 - 00355536 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_0.dll
2014-12-10 15:50 - 2006-02-03 08:42 - 00230096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_0.dll
2014-12-10 15:50 - 2006-02-03 08:41 - 00016592 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_0.dll
2014-12-10 15:50 - 2006-02-03 08:41 - 00014032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_0.dll
2014-12-10 15:50 - 2005-12-05 18:09 - 03815120 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_28.dll
2014-12-10 15:50 - 2005-12-05 18:09 - 02323664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_28.dll
2014-12-10 15:50 - 2005-07-22 19:59 - 03807440 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_27.dll
2014-12-10 15:50 - 2005-07-22 19:59 - 02319568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_27.dll
2014-12-10 15:50 - 2005-05-26 15:34 - 03767504 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_26.dll
2014-12-10 15:50 - 2005-05-26 15:34 - 02297552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_26.dll
2014-12-10 15:50 - 2005-03-18 17:19 - 03823312 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_25.dll
2014-12-10 15:50 - 2005-03-18 17:19 - 02337488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_25.dll
2014-12-10 15:50 - 2005-02-05 19:45 - 03544272 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_24.dll
2014-12-10 15:50 - 2005-02-05 19:45 - 02222800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_24.dll
2014-12-10 15:47 - 2014-12-10 15:50 - 00194150 _____ () C:\Windows\DirectX.log
2014-12-10 15:46 - 2014-12-10 15:46 - 00000000 ____D () C:\Users\***\AppData\Roaming\Roxio Log Files
2014-12-10 15:41 - 2014-12-10 15:44 - 00000000 ____D () C:\Users\***\Documents\Readiris
2014-12-10 15:40 - 2014-12-10 15:40 - 00000150 _____ () C:\Windows\Readiris.ini
2014-12-10 15:40 - 2014-12-10 15:40 - 00000000 ____D () C:\Users\***\AppData\Local\Macromedia
2014-12-10 15:40 - 2014-12-10 15:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\I.R.I.S.*
2014-12-10 15:40 - 2014-12-10 15:40 - 00000000 ____D () C:\Program Files (x86)\Readiris Pro 12
2014-12-10 15:34 - 2014-12-10 15:34 - 00002562 _____ () C:\Windows\diagwrn.xml
2014-12-10 15:34 - 2014-12-10 15:34 - 00001908 _____ () C:\Windows\diagerr.xml
2014-12-10 15:27 - 2014-12-10 15:27 - 00000000 ____D () C:\ProgramData\Creative
2014-12-10 14:58 - 2014-12-10 14:58 - 00000000 ____D () C:\Program Files (x86)\MSXML 4.0
2014-12-10 14:57 - 2014-12-10 14:57 - 00000000 ____D () C:\Users\User\AppData\Local\Mozilla
2014-12-10 14:56 - 2014-10-18 03:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2014-12-10 14:56 - 2014-10-18 02:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2014-12-10 14:56 - 2014-07-07 03:06 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2014-12-10 14:56 - 2014-07-07 03:06 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2014-12-10 14:56 - 2014-07-07 03:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2014-12-10 14:56 - 2014-07-07 03:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2014-12-10 14:56 - 2014-07-07 02:40 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2014-12-10 14:56 - 2014-07-07 02:39 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2014-12-10 14:56 - 2014-07-07 02:39 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2014-12-10 14:56 - 2014-07-07 02:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2014-12-10 14:55 - 2014-11-27 02:43 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2014-12-10 14:55 - 2014-11-27 02:10 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2014-12-10 14:55 - 2014-11-22 04:13 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-12-10 14:55 - 2014-11-22 04:06 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-12-10 14:55 - 2014-11-22 04:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2014-12-10 14:55 - 2014-11-22 03:50 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2014-12-10 14:55 - 2014-11-22 03:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2014-12-10 14:55 - 2014-11-22 03:49 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2014-12-10 14:55 - 2014-11-22 03:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2014-12-10 14:55 - 2014-11-22 03:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2014-12-10 14:55 - 2014-11-22 03:41 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2014-12-10 14:55 - 2014-11-22 03:40 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2014-12-10 14:55 - 2014-11-22 03:37 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2014-12-10 14:55 - 2014-11-22 03:35 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2014-12-10 14:55 - 2014-11-22 03:35 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2014-12-10 14:55 - 2014-11-22 03:34 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2014-12-10 14:55 - 2014-11-22 03:34 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2014-12-10 14:55 - 2014-11-22 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2014-12-10 14:55 - 2014-11-22 03:22 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-12-10 14:55 - 2014-11-22 03:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2014-12-10 14:55 - 2014-11-22 03:20 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-12-10 14:55 - 2014-11-22 03:14 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2014-12-10 14:55 - 2014-11-22 03:09 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2014-12-10 14:55 - 2014-11-22 03:08 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-12-10 14:55 - 2014-11-22 03:07 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2014-12-10 14:55 - 2014-11-22 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2014-12-10 14:55 - 2014-11-22 03:06 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2014-12-10 14:55 - 2014-11-22 03:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2014-12-10 14:55 - 2014-11-22 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2014-12-10 14:55 - 2014-11-22 03:01 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2014-12-10 14:55 - 2014-11-22 02:59 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2014-12-10 14:55 - 2014-11-22 02:58 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2014-12-10 14:55 - 2014-11-22 02:56 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2014-12-10 14:55 - 2014-11-22 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2014-12-10 14:55 - 2014-11-22 02:54 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2014-12-10 14:55 - 2014-11-22 02:49 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2014-12-10 14:55 - 2014-11-22 02:49 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2014-12-10 14:55 - 2014-11-22 02:47 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2014-12-10 14:55 - 2014-11-22 02:46 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2014-12-10 14:55 - 2014-11-22 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2014-12-10 14:55 - 2014-11-22 02:43 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2014-12-10 14:55 - 2014-11-22 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2014-12-10 14:55 - 2014-11-22 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2014-12-10 14:55 - 2014-11-22 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-12-10 14:55 - 2014-11-22 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2014-12-10 14:55 - 2014-11-22 02:29 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2014-12-10 14:55 - 2014-11-22 02:28 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2014-12-10 14:55 - 2014-11-22 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2014-12-10 14:55 - 2014-11-22 02:22 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2014-12-10 14:55 - 2014-11-22 02:21 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2014-12-10 14:55 - 2014-11-22 02:15 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2014-12-10 14:55 - 2014-11-22 02:13 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2014-12-10 14:55 - 2014-11-22 02:03 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2014-12-10 14:55 - 2014-11-22 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2014-12-10 14:55 - 2014-11-22 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2014-12-10 14:55 - 2014-11-22 01:54 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2014-12-10 14:54 - 2014-12-13 18:11 - 00000000 ____D () C:\Users\User\AppData\Roaming\Skype
2014-12-10 14:54 - 2014-12-10 14:54 - 00000000 ____D () C:\Users\User\AppData\Local\Skype
2014-12-10 14:54 - 2014-12-04 03:50 - 00830976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2014-12-10 14:54 - 2014-12-04 03:50 - 00741376 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2014-12-10 14:54 - 2014-12-04 03:50 - 00413184 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2014-12-10 14:54 - 2014-12-04 03:50 - 00396800 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2014-12-10 14:54 - 2014-12-04 03:50 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-12-10 14:54 - 2014-12-04 03:50 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2014-12-10 14:54 - 2014-12-04 03:44 - 01083392 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-12-10 14:54 - 2014-12-02 00:28 - 01232040 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2014-12-10 14:54 - 2014-11-11 04:09 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2014-12-10 14:54 - 2014-11-11 03:44 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2014-12-10 14:53 - 2014-12-10 14:53 - 00000000 ____D () C:\Windows\System32\Tasks\TerraTec
2014-12-10 14:53 - 2014-12-10 14:53 - 00000000 ____D () C:\Users\User\AppData\Roaming\TerraTec
2014-12-10 14:53 - 2014-11-11 02:46 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2014-12-10 14:50 - 2014-12-10 14:57 - 00000000 ____D () C:\Users\User\AppData\Roaming\Mozilla
2014-12-10 14:50 - 2014-12-10 14:50 - 00000000 ____D () C:\Users\User\AppData\Roaming\Thunderbird
2014-12-10 14:50 - 2014-12-10 14:50 - 00000000 ____D () C:\Users\User\AppData\Local\Thunderbird
2014-12-10 14:46 - 2014-12-10 14:46 - 00000000 ____D () C:\Users\User\AppData\Roaming\Macromedia
2014-12-10 14:44 - 2014-12-10 17:16 - 00080864 _____ () C:\Users\User\AppData\Local\GDIPFONTCACHEV1.DAT
2014-12-10 14:44 - 2014-12-10 14:44 - 00000000 ____D () C:\Users\User\AppData\Roaming\Intel Corporation
2014-12-10 14:44 - 2014-12-10 14:44 - 00000000 ____D () C:\Users\User\AppData\Roaming\Creative
2014-12-10 14:43 - 2014-12-10 14:43 - 00001417 _____ () C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-12-10 14:43 - 2014-12-10 14:43 - 00000000 ____D () C:\Users\User\AppData\Roaming\Adobe
2014-12-10 14:43 - 2014-12-10 14:43 - 00000000 ____D () C:\Users\User\AppData\Local\VirtualStore
2014-12-10 14:42 - 2014-12-10 14:42 - 00000020 ___SH () C:\Users\User\ntuser.ini
2014-12-10 14:42 - 2014-12-10 14:42 - 00000000 _SHDL () C:\Users\User\Vorlagen
2014-12-10 14:42 - 2014-12-10 14:42 - 00000000 _SHDL () C:\Users\User\Startmenü
2014-12-10 14:42 - 2014-12-10 14:42 - 00000000 _SHDL () C:\Users\User\Netzwerkumgebung
2014-12-10 14:42 - 2014-12-10 14:42 - 00000000 _SHDL () C:\Users\User\Lokale Einstellungen
2014-12-10 14:42 - 2014-12-10 14:42 - 00000000 _SHDL () C:\Users\User\Eigene Dateien
2014-12-10 14:42 - 2014-12-10 14:42 - 00000000 _SHDL () C:\Users\User\Druckumgebung
2014-12-10 14:42 - 2014-12-10 14:42 - 00000000 _SHDL () C:\Users\User\Documents\Eigene Musik
2014-12-10 14:42 - 2014-12-10 14:42 - 00000000 _SHDL () C:\Users\User\Documents\Eigene Bilder
2014-12-10 14:42 - 2014-12-10 14:42 - 00000000 _SHDL () C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-12-10 14:42 - 2014-12-10 14:42 - 00000000 _SHDL () C:\Users\User\AppData\Local\Verlauf
2014-12-10 14:42 - 2014-12-10 14:42 - 00000000 _SHDL () C:\Users\User\AppData\Local\Anwendungsdaten
2014-12-10 14:42 - 2014-12-10 14:42 - 00000000 _SHDL () C:\Users\User\Anwendungsdaten
2014-12-10 14:42 - 2009-07-14 05:54 - 00000000 ___RD () C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-12-10 14:42 - 2009-07-14 05:49 - 00000000 ___RD () C:\Users\User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-12-10 09:18 - 2014-12-10 15:00 - 00294238 _____ () C:\Windows\msxml4-KB973688-enu.LOG
2014-12-10 09:17 - 2014-12-10 14:59 - 00294126 _____ () C:\Windows\msxml4-KB954430-enu.LOG
2014-12-10 09:14 - 2014-11-08 04:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2014-12-10 09:14 - 2014-11-08 03:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2014-12-10 09:14 - 2014-08-29 03:07 - 03179520 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2014-12-10 09:14 - 2014-05-08 10:32 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2014-12-10 09:13 - 2014-10-30 03:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2014-12-10 09:13 - 2014-10-30 02:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2014-12-10 09:13 - 2014-10-03 03:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2014-12-10 09:13 - 2014-10-03 03:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2014-12-10 09:13 - 2014-10-03 03:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2014-12-10 09:13 - 2014-10-03 03:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2014-12-10 09:13 - 2014-10-03 03:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2014-12-10 09:13 - 2014-10-03 02:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2014-12-10 09:13 - 2014-10-03 02:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2014-12-10 09:13 - 2014-10-03 02:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2014-12-10 09:13 - 2014-10-03 02:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2014-12-10 09:13 - 2014-10-03 02:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2014-12-10 09:13 - 2014-09-05 03:11 - 06584320 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2014-12-10 09:13 - 2014-09-05 02:52 - 05703168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2014-12-10 08:40 - 2014-12-10 08:40 - 00000000 ____D () C:\Users\***\AppData\Roaming\Creative
2014-12-09 20:08 - 2014-12-09 20:08 - 00000000 ____D () C:\Program Files (x86)\TB kagi
2014-12-09 19:40 - 2014-12-14 16:51 - 00000000 ____D () C:\Users\***\AppData\Roaming\gnupg
2014-12-09 19:40 - 2014-12-09 19:40 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gpg4win
2014-12-09 19:40 - 2014-12-09 19:40 - 00000000 ____D () C:\ProgramData\GNU
2014-12-09 19:40 - 2014-12-09 19:40 - 00000000 ____D () C:\Program Files (x86)\GNU
2014-12-09 19:15 - 2014-12-09 19:15 - 00002094 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
2014-12-09 19:15 - 2014-12-09 19:15 - 00000000 ____D () C:\Users\***\AppData\Roaming\Thunderbird
2014-12-09 19:15 - 2014-12-09 19:15 - 00000000 ____D () C:\Users\***\AppData\Local\Thunderbird
2014-12-09 19:15 - 2014-12-09 19:15 - 00000000 ____D () C:\Program Files (x86)\Mozilla Thunderbird
2014-12-09 18:54 - 2014-12-09 18:55 - 26316120 _____ (Mozilla) C:\Users\***\Downloads\Thunderbird_Setup_de31.3.0.exe
2014-12-09 18:16 - 2014-12-09 18:16 - 00000000 ____D () C:\Program Files (x86)\Creative
2014-12-09 18:16 - 2006-09-19 06:56 - 00057656 ____N () C:\Windows\system32\Drivers\FilterPC.bmp
2014-12-09 18:13 - 2014-12-09 18:13 - 00000000 ____D () C:\Program Files (x86)\Creative Live! Cam
2014-12-09 18:13 - 2010-06-07 16:45 - 00174848 _____ (Creative Technology Ltd.) C:\Windows\system32\Drivers\CtClsFlt.sys
2014-12-09 18:13 - 2009-05-28 10:49 - 00224768 _____ (Creative Technology Ltd.) C:\Windows\system32\Drivers\CtAudDrv.sys
2014-12-09 18:06 - 2014-12-09 18:06 - 00000000 ____D () C:\ProgramData\TerraTec
2014-12-09 18:06 - 2007-11-07 10:18 - 01712128 ____R (Microsoft Corporation) C:\Windows\SysWOW64\gdiplus.dll
2014-12-09 18:06 - 2007-11-07 10:18 - 01060864 ____R (Microsoft Corporation) C:\Windows\SysWOW64\MFC71.dll
2014-12-09 18:06 - 2007-11-07 10:18 - 01047552 ____R (Microsoft Corporation) C:\Windows\SysWOW64\MFC71u.dll
2014-12-09 18:06 - 2007-11-07 10:18 - 00499712 ____R (Microsoft Corporation) C:\Windows\SysWOW64\msvcp71.dll
2014-12-09 18:06 - 2007-11-07 10:18 - 00348160 ____R (Microsoft Corporation) C:\Windows\SysWOW64\msvcr71.dll
2014-12-09 18:06 - 2007-11-07 10:18 - 00082432 ____R (Microsoft Corporation) C:\Windows\SysWOW64\msxml4r.dll
2014-12-09 18:06 - 2007-11-07 10:18 - 00065536 ____R (Microsoft Corporation) C:\Windows\SysWOW64\MFC71DEU.DLL
2014-12-09 18:06 - 2007-11-07 10:18 - 00061440 ____R (Microsoft Corporation) C:\Windows\SysWOW64\MFC71ITA.DLL
2014-12-09 18:06 - 2007-11-07 10:18 - 00061440 ____R (Microsoft Corporation) C:\Windows\SysWOW64\MFC71FRA.DLL
2014-12-09 18:06 - 2007-11-07 10:18 - 00061440 ____R (Microsoft Corporation) C:\Windows\SysWOW64\MFC71ESP.DLL
2014-12-09 18:06 - 2007-11-07 10:18 - 00057344 ____R (Microsoft Corporation) C:\Windows\SysWOW64\MFC71ENU.DLL
2014-12-09 18:06 - 2007-11-07 10:18 - 00049152 ____R (Microsoft Corporation) C:\Windows\SysWOW64\MFC71KOR.DLL
2014-12-09 18:06 - 2007-11-07 10:18 - 00049152 ____R (Microsoft Corporation) C:\Windows\SysWOW64\MFC71JPN.DLL
2014-12-09 18:06 - 2007-11-07 10:18 - 00045056 ____R (Microsoft Corporation) C:\Windows\SysWOW64\MFC71CHT.DLL
2014-12-09 18:06 - 2007-11-07 10:18 - 00044544 ____R (Microsoft Corporation) C:\Windows\SysWOW64\msxml4a.dll
2014-12-09 18:06 - 2007-11-07 10:18 - 00040960 ____R (Microsoft Corporation) C:\Windows\SysWOW64\MFC71CHS.DLL
2014-12-09 18:05 - 2014-12-09 18:05 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TerraTec
2014-12-09 18:04 - 2014-12-09 18:06 - 00000000 ____D () C:\Program Files (x86)\TerraTec Home Cinema
2014-12-09 17:58 - 2007-11-29 23:50 - 00649248 _____ (DiBcom) C:\Windows\system32\Drivers\dvb7700all.sys
2014-12-09 17:58 - 2007-11-29 23:50 - 00154656 _____ (YUAN Inc) C:\Windows\system32\avfcp.ax
2014-12-09 17:53 - 2014-12-09 17:53 - 00000000 ____D () C:\Users\***\AppData\Roaming\TerraTec
2014-12-09 17:30 - 2013-10-02 03:22 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbFlt.sys
2014-12-09 17:30 - 2013-10-02 03:11 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyControl.exe
2014-12-09 17:30 - 2013-10-02 03:08 - 00012800 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbRedirectionGroupPolicyExtension.dll
2014-12-09 17:30 - 2013-10-02 02:48 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\MsRdpWebAccess.dll
2014-12-09 17:30 - 2013-10-02 02:48 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\wksprtPS.dll
2014-12-09 17:30 - 2013-10-02 02:29 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2014-12-09 17:30 - 2013-10-02 02:10 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\TsUsbGDCoInstaller.dll
2014-12-09 17:30 - 2013-10-02 01:15 - 01057280 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2014-12-09 17:30 - 2013-10-02 01:14 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MsRdpWebAccess.dll
2014-12-09 17:30 - 2013-10-02 01:14 - 00017920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wksprtPS.dll
2014-12-09 17:30 - 2013-10-02 01:08 - 00083968 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2014-12-09 17:30 - 2013-10-02 01:01 - 00420864 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2014-12-09 17:30 - 2013-10-02 00:58 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2014-12-09 17:30 - 2013-10-02 00:31 - 01147392 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2014-12-09 17:30 - 2013-10-02 00:08 - 00855552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2014-12-09 17:30 - 2013-10-01 23:34 - 01068544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2014-12-09 17:20 - 2012-08-23 15:13 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2014-12-09 17:20 - 2012-08-23 15:10 - 00019456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpvideominiport.sys
2014-12-09 17:20 - 2012-08-23 15:08 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\TsUsbGD.sys
2014-12-09 17:20 - 2012-08-23 12:12 - 00192000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpendp_winip.dll
2014-12-09 17:20 - 2012-08-23 11:51 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\rdpendp_winip.dll
2014-12-09 15:51 - 2014-12-09 15:51 - 00000000 ____D () C:\Users\***\AppData\Roaming\Macromedia
2014-12-09 15:50 - 2014-12-10 15:29 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-12-09 15:50 - 2014-12-10 15:29 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-12-09 15:50 - 2014-12-09 15:50 - 00000000 ____D () C:\Windows\SysWOW64\Macromed
2014-12-09 15:50 - 2014-12-09 15:50 - 00000000 ____D () C:\Windows\system32\Macromed
2014-12-09 15:49 - 2014-12-10 15:30 - 00000000 ____D () C:\Users\***\AppData\Local\Adobe
2014-12-09 15:48 - 2014-12-09 15:48 - 00000000 __SHD () C:\Users\***\AppData\Local\EmieUserList
2014-12-09 15:48 - 2014-12-09 15:48 - 00000000 __SHD () C:\Users\***\AppData\Local\EmieSiteList
2014-12-09 15:48 - 2014-12-09 15:48 - 00000000 __SHD () C:\Users\***\AppData\Local\EmieBrowserModeList
2014-12-09 15:20 - 2013-05-10 06:56 - 14631424 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2014-12-09 15:20 - 2013-05-10 06:56 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2014-12-09 15:20 - 2013-05-10 05:56 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2014-12-09 15:20 - 2013-05-10 05:56 - 11410432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2014-12-09 15:07 - 2014-06-27 03:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2014-12-09 15:07 - 2014-06-27 02:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2014-12-09 15:03 - 2013-11-26 09:16 - 03419136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2014-12-09 15:03 - 2013-11-22 23:48 - 03928064 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2014-12-09 15:02 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
2014-12-09 15:02 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
2014-12-09 15:02 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
2014-12-09 15:02 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2014-12-09 15:02 - 2014-07-09 03:03 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
2014-12-09 15:02 - 2014-07-09 02:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDYAK.DLL
2014-12-09 15:02 - 2014-07-09 02:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAT.DLL
2014-12-09 15:02 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU1.DLL
2014-12-09 15:02 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU.DLL
2014-12-09 15:02 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBASH.DLL
2014-12-09 15:02 - 2014-07-08 23:38 - 00419992 _____ () C:\Windows\system32\locale.nls
2014-12-09 15:02 - 2014-07-08 23:30 - 00419992 _____ () C:\Windows\SysWOW64\locale.nls
2014-12-09 15:02 - 2014-06-24 04:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2014-12-09 15:02 - 2014-06-24 03:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2014-12-09 15:02 - 2013-11-23 19:26 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2014-12-09 15:02 - 2013-11-23 18:47 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2014-12-09 15:02 - 2012-02-11 07:36 - 00559104 _____ (Microsoft Corporation) C:\Windows\system32\spoolsv.exe
2014-12-09 15:02 - 2012-02-11 07:36 - 00067072 _____ (Microsoft Corporation) C:\Windows\splwow64.exe
2014-12-09 15:02 - 2011-03-11 07:41 - 00410496 _____ (Intel Corporation) C:\Windows\system32\Drivers\iaStorV.sys
2014-12-09 15:02 - 2011-03-11 07:41 - 00166272 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvstor.sys
2014-12-09 15:02 - 2011-03-11 07:41 - 00148352 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvraid.sys
2014-12-09 15:02 - 2011-03-11 07:41 - 00107904 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdsata.sys
2014-12-09 15:02 - 2011-03-11 07:41 - 00027008 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdxata.sys
2014-12-09 15:02 - 2011-03-11 07:33 - 02565632 _____ (Microsoft Corporation) C:\Windows\system32\esent.dll
2014-12-09 15:02 - 2011-03-11 07:30 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\fsutil.exe
2014-12-09 15:02 - 2011-03-11 06:33 - 01699328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\esent.dll
2014-12-09 15:02 - 2011-03-11 06:31 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fsutil.exe
2014-12-09 15:02 - 2011-03-11 05:37 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBSTOR.SYS
2014-12-09 15:02 - 2011-02-25 07:19 - 02871808 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2014-12-09 15:02 - 2011-02-25 06:30 - 02616320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2014-12-09 14:56 - 2014-12-09 14:56 - 00985600 _____ () C:\Users\***\Downloads\MicrosoftFixit50123.msi
2014-12-09 14:51 - 2014-12-09 14:51 - 00000000 ____D () C:\Users\***\AppData\Roaming\Adobe
2014-12-09 14:43 - 2014-12-10 16:55 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-12-09 14:23 - 2014-12-09 14:23 - 00000000 ____D () C:\Users\***\AppData\Local\Skype
2014-12-09 14:22 - 2014-12-14 17:19 - 00000000 ____D () C:\Users\***\AppData\Roaming\Skype
2014-12-09 14:22 - 2014-12-09 14:22 - 00000000 ___RD () C:\Program Files (x86)\Skype
2014-12-09 14:22 - 2014-12-09 14:22 - 00000000 ____D () C:\ProgramData\Skype
2014-12-09 14:22 - 2014-12-09 14:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2014-12-09 13:57 - 2014-12-10 14:51 - 01593564 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2014-12-09 13:38 - 2013-10-14 18:00 - 00028368 _____ (Microsoft Corporation) C:\Windows\system32\IEUDINIT.EXE
2014-12-09 12:48 - 2014-12-09 12:48 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2014-12-09 12:48 - 2014-12-09 12:48 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2014-12-09 12:48 - 2014-12-09 12:48 - 00610304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2014-12-09 12:48 - 2014-12-09 12:48 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2014-12-09 12:48 - 2014-12-09 12:48 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2014-12-09 12:48 - 2014-12-09 12:48 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2014-12-09 12:48 - 2014-12-09 12:48 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2014-12-09 12:48 - 2014-12-09 12:48 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2014-12-09 12:48 - 2014-12-09 12:48 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2014-12-09 12:48 - 2014-12-09 12:48 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2014-12-09 12:48 - 2014-12-09 12:48 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2014-12-09 12:48 - 2014-12-09 12:48 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2014-12-09 12:48 - 2014-12-09 12:48 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2014-12-09 12:48 - 2014-12-09 12:48 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2014-12-09 12:48 - 2014-12-09 12:48 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2014-12-09 12:48 - 2014-12-09 12:48 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2014-12-09 12:48 - 2014-12-09 12:48 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2014-12-09 12:48 - 2014-12-09 12:48 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2014-12-09 12:48 - 2014-12-09 12:48 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2014-12-09 12:36 - 2014-12-09 12:36 - 01682432 _____ (Microsoft Corporation) C:\Windows\system32\XpsPrint.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 01238528 _____ (Microsoft Corporation) C:\Windows\system32\d3d10.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 01175552 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 01158144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsPrint.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 01080832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00648192 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00604160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10level9.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00522752 _____ (Microsoft Corporation) C:\Windows\system32\XpsGdiConverter.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsGdiConverter.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00363008 _____ (Microsoft Corporation) C:\Windows\system32\dxgi.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00333312 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1core.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\d3d10core.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00293376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxgi.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00249856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1core.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00245248 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecsExt.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\UIAnimation.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10core.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00207872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecsExt.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00194560 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00187392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIAnimation.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00161792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00010752 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00010752 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00009728 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00009728 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00005632 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00005632 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-ole32-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-user32-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l2-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-version-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shell32-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00002560 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-normaliz-l1-1-0.dll
2014-12-09 12:36 - 2014-12-09 12:36 - 00002560 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll
2014-12-09 12:32 - 2014-12-09 13:39 - 00041365 _____ () C:\Windows\IE11_main.log
2014-12-09 09:48 - 2014-12-09 09:48 - 00001155 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2014-12-09 09:48 - 2014-12-09 09:48 - 00000000 ____D () C:\Users\***\AppData\Roaming\Mozilla
2014-12-09 09:48 - 2014-12-09 09:48 - 00000000 ____D () C:\Users\***\AppData\Local\Mozilla
2014-12-09 09:48 - 2014-12-09 09:48 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-12-09 09:47 - 2010-02-23 09:16 - 00294912 _____ (Microsoft Corporation) C:\Windows\system32\browserchoice.exe
2014-12-09 09:21 - 2012-07-26 04:08 - 00744448 _____ (Microsoft Corporation) C:\Windows\system32\WUDFx.dll
2014-12-09 09:21 - 2012-07-26 04:08 - 00229888 _____ (Microsoft Corporation) C:\Windows\system32\WUDFHost.exe
2014-12-09 09:21 - 2012-07-26 04:08 - 00194048 _____ (Microsoft Corporation) C:\Windows\system32\WUDFPlatform.dll
2014-12-09 09:21 - 2012-07-26 04:08 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\WUDFSvc.dll
2014-12-09 09:21 - 2012-07-26 04:08 - 00045056 _____ (Microsoft Corporation) C:\Windows\system32\WUDFCoinstaller.dll
2014-12-09 09:21 - 2012-07-26 03:26 - 00198656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFRd.sys
2014-12-09 09:21 - 2012-07-26 03:26 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFPf.sys
2014-12-09 09:21 - 2012-06-02 15:57 - 00000003 _____ () C:\Windows\system32\Drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
2014-12-09 09:15 - 2014-12-09 09:15 - 00000000 ____D () C:\Users\***\AppData\Roaming\OpenOffice
2014-12-09 09:14 - 2014-12-09 09:14 - 00000000 ___SD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OpenOffice 4.1.1
2014-12-09 09:14 - 2014-12-09 09:14 - 00000000 ____D () C:\Program Files (x86)\OpenOffice 4
2014-12-09 09:13 - 2014-12-10 09:21 - 00000000 ____D () C:\Windows\system32\MRT
2014-12-09 09:13 - 2014-12-10 09:18 - 112710672 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-12-09 09:12 - 2014-12-09 09:12 - 00000000 ____D () C:\Program Files (x86)\OpenOffice
2014-12-09 09:07 - 2012-03-01 07:46 - 00023408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fs_rec.sys
2014-12-09 09:07 - 2012-03-01 07:28 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\wmi.dll
2014-12-09 09:07 - 2012-03-01 06:29 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmi.dll
2014-12-09 08:59 - 2014-06-30 23:24 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2014-12-09 08:59 - 2014-06-30 23:14 - 00008856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardres.dll
2014-12-09 08:59 - 2014-06-06 07:16 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2014-12-09 08:59 - 2014-06-06 07:12 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2014-12-09 08:59 - 2014-03-09 22:48 - 01389208 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2014-12-09 08:59 - 2014-03-09 22:48 - 00171160 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2014-12-09 08:59 - 2014-03-09 22:47 - 00619672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardagt.exe
2014-12-09 08:59 - 2014-03-09 22:47 - 00099480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\infocardapi.dll
2014-12-09 08:57 - 2012-12-07 14:20 - 00441856 _____ (Microsoft Corporation) C:\Windows\system32\Wpc.dll
2014-12-09 08:57 - 2012-12-07 14:15 - 02746368 _____ (Microsoft Corporation) C:\Windows\system32\gameux.dll
2014-12-09 08:57 - 2012-12-07 13:26 - 00308736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wpc.dll
2014-12-09 08:57 - 2012-12-07 13:20 - 02576384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gameux.dll
2014-12-09 08:57 - 2012-12-07 12:20 - 00045568 _____ (Microsoft) C:\Windows\system32\oflc-nz.rs
2014-12-09 08:57 - 2012-12-07 12:20 - 00044544 _____ (Microsoft) C:\Windows\system32\pegibbfc.rs
2014-12-09 08:57 - 2012-12-07 12:20 - 00043520 _____ (Microsoft) C:\Windows\system32\csrr.rs
2014-12-09 08:57 - 2012-12-07 12:20 - 00030720 _____ (Microsoft) C:\Windows\system32\usk.rs
2014-12-09 08:57 - 2012-12-07 12:20 - 00023552 _____ (Microsoft) C:\Windows\system32\oflc.rs
2014-12-09 08:57 - 2012-12-07 12:20 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi-pt.rs
2014-12-09 08:57 - 2012-12-07 12:20 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi-fi.rs
2014-12-09 08:57 - 2012-12-07 12:19 - 00055296 _____ (Microsoft) C:\Windows\system32\cero.rs
2014-12-09 08:57 - 2012-12-07 12:19 - 00051712 _____ (Microsoft) C:\Windows\system32\esrb.rs
2014-12-09 08:57 - 2012-12-07 12:19 - 00046592 _____ (Microsoft) C:\Windows\system32\fpb.rs
2014-12-09 08:57 - 2012-12-07 12:19 - 00040960 _____ (Microsoft) C:\Windows\system32\cob-au.rs
2014-12-09 08:57 - 2012-12-07 12:19 - 00021504 _____ (Microsoft) C:\Windows\system32\grb.rs
2014-12-09 08:57 - 2012-12-07 12:19 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi.rs
2014-12-09 08:57 - 2012-12-07 12:19 - 00015360 _____ (Microsoft) C:\Windows\system32\djctq.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00055296 _____ (Microsoft) C:\Windows\SysWOW64\cero.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00051712 _____ (Microsoft) C:\Windows\SysWOW64\esrb.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00046592 _____ (Microsoft) C:\Windows\SysWOW64\fpb.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00045568 _____ (Microsoft) C:\Windows\SysWOW64\oflc-nz.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00044544 _____ (Microsoft) C:\Windows\SysWOW64\pegibbfc.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00043520 _____ (Microsoft) C:\Windows\SysWOW64\csrr.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00040960 _____ (Microsoft) C:\Windows\SysWOW64\cob-au.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00030720 _____ (Microsoft) C:\Windows\SysWOW64\usk.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00023552 _____ (Microsoft) C:\Windows\SysWOW64\oflc.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00021504 _____ (Microsoft) C:\Windows\SysWOW64\grb.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi-pt.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi-fi.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi.rs
2014-12-09 08:57 - 2012-12-07 11:46 - 00015360 _____ (Microsoft) C:\Windows\SysWOW64\djctq.rs
2014-12-09 08:57 - 2012-10-09 19:17 - 00226816 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore6.dll
2014-12-09 08:57 - 2012-10-09 19:17 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcsvc6.dll
2014-12-09 08:57 - 2012-10-09 18:40 - 00193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore6.dll
2014-12-09 08:57 - 2012-10-09 18:40 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcsvc6.dll
2014-12-09 08:56 - 2014-10-14 03:13 - 00683520 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2014-12-09 08:56 - 2014-10-14 03:09 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2014-12-09 08:56 - 2014-10-14 03:07 - 00681984 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2014-12-09 08:56 - 2014-10-14 02:47 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2014-12-09 08:56 - 2014-10-14 02:46 - 00681984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2014-12-09 08:55 - 2013-07-09 06:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2014-12-09 08:55 - 2013-07-09 05:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2014-12-09 08:55 - 2011-11-17 07:35 - 00395776 _____ (Microsoft Corporation) C:\Windows\system32\webio.dll
2014-12-09 08:55 - 2011-11-17 06:35 - 00314880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webio.dll
2014-12-09 08:55 - 2011-06-16 06:49 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\xmllite.dll
2014-12-09 08:55 - 2011-06-16 05:33 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xmllite.dll
2014-12-09 08:55 - 2011-05-04 06:25 - 02315776 _____ (Microsoft Corporation) C:\Windows\system32\tquery.dll
2014-12-09 08:55 - 2011-05-04 06:22 - 02223616 _____ (Microsoft Corporation) C:\Windows\system32\mssrch.dll
2014-12-09 08:55 - 2011-05-04 06:22 - 00778752 _____ (Microsoft Corporation) C:\Windows\system32\mssvp.dll
2014-12-09 08:55 - 2011-05-04 06:22 - 00491520 _____ (Microsoft Corporation) C:\Windows\system32\mssph.dll
2014-12-09 08:55 - 2011-05-04 06:22 - 00288256 _____ (Microsoft Corporation) C:\Windows\system32\mssphtb.dll
2014-12-09 08:55 - 2011-05-04 06:22 - 00075264 _____ (Microsoft Corporation) C:\Windows\system32\msscntrs.dll
2014-12-09 08:55 - 2011-05-04 06:19 - 00591872 _____ (Microsoft Corporation) C:\Windows\system32\SearchIndexer.exe
2014-12-09 08:55 - 2011-05-04 06:19 - 00249856 _____ (Microsoft Corporation) C:\Windows\system32\SearchProtocolHost.exe
2014-12-09 08:55 - 2011-05-04 06:19 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\SearchFilterHost.exe
2014-12-09 08:55 - 2011-05-04 05:34 - 01549312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tquery.dll
2014-12-09 08:55 - 2011-05-04 05:32 - 01401344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssrch.dll
2014-12-09 08:55 - 2011-05-04 05:32 - 00666624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssvp.dll
2014-12-09 08:55 - 2011-05-04 05:32 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssph.dll
2014-12-09 08:55 - 2011-05-04 05:32 - 00197120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssphtb.dll
2014-12-09 08:55 - 2011-05-04 05:32 - 00059392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscntrs.dll
2014-12-09 08:55 - 2011-05-04 05:28 - 00427520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchIndexer.exe
2014-12-09 08:55 - 2011-05-04 05:28 - 00164352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchProtocolHost.exe
2014-12-09 08:55 - 2011-05-04 05:28 - 00086528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchFilterHost.exe
2014-12-09 08:55 - 2010-12-23 11:42 - 01118720 _____ (Microsoft Corporation) C:\Windows\system32\sbe.dll
2014-12-09 08:55 - 2010-12-23 11:42 - 00961024 _____ (Microsoft Corporation) C:\Windows\system32\CPFilters.dll
2014-12-09 08:55 - 2010-12-23 11:36 - 00259072 _____ (Microsoft Corporation) C:\Windows\system32\mpg2splt.ax
2014-12-09 08:55 - 2010-12-23 06:54 - 00850944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sbe.dll
2014-12-09 08:55 - 2010-12-23 06:54 - 00642048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CPFilters.dll
2014-12-09 08:55 - 2010-12-23 06:50 - 00199680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mpg2splt.ax
2014-12-09 08:54 - 2014-04-25 03:34 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2014-12-09 08:54 - 2014-04-25 03:06 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2014-12-09 08:54 - 2014-01-28 03:32 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2014-12-09 08:54 - 2013-12-04 03:27 - 00488448 _____ (Microsoft Corporation) C:\Windows\system32\secproc.dll
2014-12-09 08:54 - 2013-12-04 03:27 - 00485888 _____ (Microsoft Corporation) C:\Windows\system32\secproc_isv.dll
2014-12-09 08:54 - 2013-12-04 03:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp_isv.dll
2014-12-09 08:54 - 2013-12-04 03:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp.dll
2014-12-09 08:54 - 2013-12-04 03:26 - 00528384 _____ (Microsoft Corporation) C:\Windows\system32\msdrm.dll
2014-12-09 08:54 - 2013-12-04 03:16 - 00658432 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_isv.exe
2014-12-09 08:54 - 2013-12-04 03:16 - 00626176 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate.exe
2014-12-09 08:54 - 2013-12-04 03:16 - 00553984 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp.exe
2014-12-09 08:54 - 2013-12-04 03:16 - 00552960 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp_isv.exe
2014-12-09 08:54 - 2013-12-04 03:03 - 00428032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc.dll
2014-12-09 08:54 - 2013-12-04 03:03 - 00423936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_isv.dll
2014-12-09 08:54 - 2013-12-04 03:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp_isv.dll
2014-12-09 08:54 - 2013-12-04 03:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp.dll
2014-12-09 08:54 - 2013-12-04 03:02 - 00390144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdrm.dll
2014-12-09 08:54 - 2013-12-04 02:54 - 00594944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_isv.exe
2014-12-09 08:54 - 2013-12-04 02:54 - 00572416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate.exe
2014-12-09 08:54 - 2013-12-04 02:54 - 00510976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp.exe
2014-12-09 08:54 - 2013-12-04 02:54 - 00508928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp_isv.exe
2014-12-09 08:54 - 2013-10-30 03:32 - 00335360 _____ (Microsoft Corporation) C:\Windows\system32\msieftp.dll
2014-12-09 08:54 - 2013-10-30 03:19 - 00301568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msieftp.dll
2014-12-09 08:54 - 2013-07-04 13:50 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2014-12-09 08:54 - 2013-07-04 12:50 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2014-12-09 08:54 - 2013-04-26 00:30 - 01505280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2014-12-09 08:54 - 2013-03-31 23:52 - 01887232 _____ (Microsoft Corporation) C:\Windows\system32\d3d11.dll
2014-12-09 08:54 - 2013-03-19 06:53 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\wwanprotdim.dll
2014-12-09 08:54 - 2012-01-04 11:44 - 00509952 _____ (Microsoft Corporation) C:\Windows\system32\ntshrui.dll
2014-12-09 08:54 - 2012-01-04 09:58 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntshrui.dll
2014-12-09 08:54 - 2011-10-26 06:25 - 01572864 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2014-12-09 08:54 - 2011-10-26 05:32 - 01328128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2014-12-09 08:54 - 2011-07-09 03:46 - 00288768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2014-12-09 08:54 - 2011-06-15 11:02 - 00212992 _____ (Microsoft Corporation) C:\Windows\system32\odbctrac.dll
2014-12-09 08:54 - 2011-06-15 11:02 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\odbccp32.dll
2014-12-09 08:54 - 2011-06-15 11:02 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\odbccu32.dll
2014-12-09 08:54 - 2011-06-15 11:02 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\odbccr32.dll
2014-12-09 08:54 - 2011-06-15 09:55 - 00319488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbcjt32.dll
2014-12-09 08:54 - 2011-06-15 09:55 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbctrac.dll
2014-12-09 08:54 - 2011-06-15 09:55 - 00122880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccp32.dll
2014-12-09 08:54 - 2011-06-15 09:55 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccu32.dll
2014-12-09 08:54 - 2011-06-15 09:55 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccr32.dll
2014-12-09 08:54 - 2011-04-27 03:40 - 00158208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2014-12-09 08:54 - 2011-04-27 03:39 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2014-12-09 08:53 - 2014-07-17 03:07 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-12-09 08:53 - 2014-07-17 03:07 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\winsta.dll
2014-12-09 08:53 - 2014-07-17 03:07 - 00150528 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorekmts.dll
2014-12-09 08:53 - 2014-07-17 02:40 - 00157696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winsta.dll
2014-12-09 08:53 - 2014-07-17 02:21 - 00212480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
2014-12-09 08:53 - 2014-07-17 02:21 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2014-12-09 08:53 - 2014-03-04 10:47 - 05550016 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-12-09 08:53 - 2014-03-04 10:44 - 00722944 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2014-12-09 08:53 - 2014-03-04 10:44 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2014-12-09 08:53 - 2014-03-04 10:44 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\wincredprovider.dll
2014-12-09 08:53 - 2014-03-04 10:43 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\cngprovider.dll
2014-12-09 08:53 - 2014-03-04 10:43 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\adprovider.dll
2014-12-09 08:53 - 2014-03-04 10:43 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\capiprovider.dll
2014-12-09 08:53 - 2014-03-04 10:43 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\dpapiprovider.dll
2014-12-09 08:53 - 2014-03-04 10:43 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2014-12-09 08:53 - 2014-03-04 10:20 - 03969984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2014-12-09 08:53 - 2014-03-04 10:20 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2014-12-09 08:53 - 2014-03-04 10:17 - 00538112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\objsel.dll
2014-12-09 08:53 - 2014-03-04 10:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cngprovider.dll
2014-12-09 08:53 - 2014-03-04 10:17 - 00049664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adprovider.dll
2014-12-09 08:53 - 2014-03-04 10:17 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\capiprovider.dll
2014-12-09 08:53 - 2014-03-04 10:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpapiprovider.dll
2014-12-09 08:53 - 2014-03-04 10:17 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dimsroam.dll
2014-12-09 08:53 - 2014-03-04 10:17 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredprovider.dll
2014-12-09 08:53 - 2014-03-04 10:16 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2014-12-09 08:53 - 2013-08-02 03:12 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2014-12-09 08:53 - 2013-08-02 03:12 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2014-12-09 08:53 - 2013-08-02 02:48 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2014-12-09 08:53 - 2013-08-02 01:59 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2014-12-09 08:53 - 2012-04-26 06:41 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\rdpwsx.dll
2014-12-09 08:53 - 2012-04-26 06:34 - 00009216 _____ (Microsoft Corporation) C:\Windows\system32\rdrmemptylst.exe
2014-12-09 08:52 - 2014-11-11 04:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-12-09 08:52 - 2014-11-11 04:08 - 00241152 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2014-12-09 08:52 - 2014-11-11 03:44 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-12-09 08:52 - 2014-11-11 03:44 - 00186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pku2u.dll
2014-12-09 08:52 - 2014-10-14 03:16 - 00155064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-12-09 08:52 - 2014-10-14 03:12 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-12-09 08:52 - 2014-10-14 02:50 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-12-09 08:52 - 2014-10-14 02:49 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-12-09 08:52 - 2014-04-12 03:22 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2014-12-09 08:52 - 2014-04-12 03:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2014-12-09 08:52 - 2014-04-12 03:19 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2014-12-09 08:52 - 2014-04-12 03:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2014-12-09 08:52 - 2014-04-12 03:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2014-12-09 08:52 - 2013-09-08 03:27 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2014-12-09 08:52 - 2013-09-08 03:03 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2014-12-09 08:52 - 2013-08-29 03:16 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2014-12-09 08:52 - 2013-08-29 03:16 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2014-12-09 08:52 - 2013-08-29 03:13 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2014-12-09 08:52 - 2013-08-29 02:50 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2014-12-09 08:52 - 2013-08-29 02:50 - 00619520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2014-12-09 08:52 - 2013-08-29 02:48 - 00640512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2014-12-09 08:52 - 2013-07-26 03:24 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2014-12-09 08:52 - 2013-07-26 02:55 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shdocvw.dll
2014-12-09 08:52 - 2013-07-25 10:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2014-12-09 08:52 - 2013-07-25 09:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2014-12-09 08:52 - 2012-10-03 18:44 - 00303104 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2014-12-09 08:52 - 2012-10-03 18:44 - 00246272 _____ (Microsoft Corporation) C:\Windows\system32\netcorehc.dll
2014-12-09 08:52 - 2012-10-03 18:44 - 00216576 _____ (Microsoft Corporation) C:\Windows\system32\ncsi.dll
2014-12-09 08:52 - 2012-10-03 18:44 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\nlaapi.dll
2014-12-09 08:52 - 2012-10-03 18:44 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\netevent.dll
2014-12-09 08:52 - 2012-10-03 18:42 - 00569344 _____ (Microsoft Corporation) C:\Windows\system32\iphlpsvc.dll
2014-12-09 08:52 - 2012-10-03 17:42 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netcorehc.dll
2014-12-09 08:52 - 2012-10-03 17:42 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2014-12-09 08:52 - 2012-10-03 17:42 - 00018944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netevent.dll
2014-12-09 08:52 - 2012-10-03 17:07 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpipreg.sys
2014-12-09 08:52 - 2012-01-13 08:12 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2014-12-09 08:51 - 2014-09-04 06:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2014-12-09 08:51 - 2014-09-04 06:04 - 00372736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2014-12-09 08:51 - 2014-08-21 07:43 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2014-12-09 08:51 - 2014-08-21 07:40 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2014-12-09 08:51 - 2014-08-21 07:26 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2014-12-09 08:51 - 2014-08-21 07:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2014-12-09 08:51 - 2014-08-01 12:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2014-12-09 08:51 - 2014-08-01 12:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2014-12-09 08:51 - 2014-06-25 03:05 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-12-09 08:51 - 2014-06-25 02:41 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-12-09 08:51 - 2014-06-18 03:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2014-12-09 08:51 - 2014-06-18 02:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2014-12-09 08:51 - 2014-06-06 11:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2014-12-09 08:51 - 2014-06-06 10:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2014-12-09 08:51 - 2014-04-05 03:47 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2014-12-09 08:51 - 2014-04-05 03:47 - 00288192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2014-12-09 08:51 - 2014-03-26 15:44 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2014-12-09 08:51 - 2014-03-26 15:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2014-12-09 08:51 - 2014-03-26 15:27 - 01389056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2014-12-09 08:51 - 2014-03-26 15:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2014-12-09 08:51 - 2014-02-04 03:35 - 00274880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2014-12-09 08:51 - 2014-02-04 03:35 - 00190912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2014-12-09 08:51 - 2014-02-04 03:35 - 00027584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2014-12-09 08:51 - 2014-02-04 03:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\iologmsg.dll
2014-12-09 08:51 - 2014-02-04 03:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iologmsg.dll
2014-12-09 08:51 - 2013-11-26 12:40 - 00376768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2014-12-09 08:51 - 2013-10-19 03:18 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\imagehlp.dll
2014-12-09 08:51 - 2013-10-19 02:36 - 00159232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imagehlp.dll
2014-12-09 08:51 - 2013-07-12 11:41 - 00185344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbvideo.sys
2014-12-09 08:51 - 2013-07-12 11:41 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2014-12-09 08:51 - 2013-07-04 13:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2014-12-09 08:51 - 2013-07-04 13:50 - 00102400 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2014-12-09 08:51 - 2013-07-04 12:57 - 00205824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2014-12-09 08:51 - 2013-07-04 12:51 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2014-12-09 08:51 - 2013-07-04 11:11 - 00140800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2014-12-09 08:51 - 2013-06-25 23:55 - 00785624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2014-12-09 08:51 - 2013-05-10 06:49 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\cryptdlg.dll
2014-12-09 08:51 - 2013-05-10 04:20 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptdlg.dll
2014-12-09 08:51 - 2012-11-28 23:56 - 00054376 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdfLdr.sys
2014-12-09 08:51 - 2012-11-28 23:56 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\Wdfres.dll
2014-12-09 08:51 - 2012-11-28 23:56 - 00000003 _____ () C:\Windows\system32\Drivers\MsftWdf_Kernel_01011_Inbox_Critical.Wdf
         

Alt 15.12.2014, 10:49   #13
SmogEater
 
Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk - Standard

Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk



Und FRST.txt Teil 2:

Code:
ATTFilter
2014-12-09 08:51 - 2012-08-21 22:01 - 00245760 _____ (Microsoft Corporation) C:\Windows\system32\OxpsConverter.exe
2014-12-09 08:51 - 2011-04-09 07:58 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2014-12-09 08:51 - 2011-04-09 06:56 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2014-12-09 08:51 - 2011-03-11 07:34 - 01395712 _____ (Microsoft Corporation) C:\Windows\system32\mfc42.dll
2014-12-09 08:51 - 2011-03-11 07:34 - 01359872 _____ (Microsoft Corporation) C:\Windows\system32\mfc42u.dll
2014-12-09 08:51 - 2011-03-11 06:33 - 01164288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc42u.dll
2014-12-09 08:51 - 2011-03-11 06:33 - 01137664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc42.dll
2014-12-09 08:50 - 2014-10-10 01:57 - 03198976 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2014-12-09 08:50 - 2014-10-03 03:12 - 00500224 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2014-12-09 08:50 - 2014-10-03 03:11 - 00680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2014-12-09 08:50 - 2014-10-03 03:11 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2014-12-09 08:50 - 2014-10-03 03:11 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2014-12-09 08:50 - 2014-10-03 03:11 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2014-12-09 08:50 - 2014-10-03 02:44 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2014-12-09 08:50 - 2014-10-03 02:44 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2014-12-09 08:50 - 2014-10-03 02:44 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2014-12-09 08:50 - 2014-09-25 03:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2014-12-09 08:50 - 2014-09-25 02:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2014-12-09 08:50 - 2014-08-12 03:02 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10K.DLL
2014-12-09 08:50 - 2014-08-12 02:36 - 00701440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IMJP10K.DLL
2014-12-09 08:50 - 2014-06-18 23:23 - 01943696 _____ (Microsoft Corporation) C:\Windows\system32\dfshim.dll
2014-12-09 08:50 - 2014-06-18 23:23 - 01131664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dfshim.dll
2014-12-09 08:50 - 2014-06-18 23:23 - 00156824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscorier.dll
2014-12-09 08:50 - 2014-06-18 23:23 - 00156312 _____ (Microsoft Corporation) C:\Windows\system32\mscorier.dll
2014-12-09 08:50 - 2014-06-18 23:23 - 00081560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscories.dll
2014-12-09 08:50 - 2014-06-18 23:23 - 00073880 _____ (Microsoft Corporation) C:\Windows\system32\mscories.dll
2014-12-09 08:50 - 2014-06-16 03:10 - 00985536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2014-12-09 08:50 - 2014-05-30 07:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2014-12-09 08:50 - 2014-03-04 10:44 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2014-12-09 08:50 - 2014-03-04 10:44 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2014-12-09 08:50 - 2014-03-04 10:44 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2014-12-09 08:50 - 2014-03-04 10:44 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2014-12-09 08:50 - 2014-03-04 10:44 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2014-12-09 08:50 - 2014-03-04 10:17 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2014-12-09 08:50 - 2014-03-04 10:16 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2014-12-09 08:50 - 2014-03-04 10:16 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2014-12-09 08:50 - 2014-03-04 10:16 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2014-12-09 08:50 - 2014-03-04 09:09 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2014-12-09 08:50 - 2014-03-04 09:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2014-12-09 08:50 - 2014-01-29 03:32 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2014-12-09 08:50 - 2014-01-29 03:06 - 00381440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2014-12-09 08:50 - 2013-11-27 02:41 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2014-12-09 08:50 - 2013-11-27 02:41 - 00325120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2014-12-09 08:50 - 2013-11-27 02:41 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2014-12-09 08:50 - 2013-11-27 02:41 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2014-12-09 08:50 - 2013-11-27 02:41 - 00007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2014-12-09 08:50 - 2013-10-05 21:25 - 01474048 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2014-12-09 08:50 - 2013-10-05 20:57 - 01168384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2014-12-09 08:50 - 2013-10-04 03:28 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\SmartcardCredentialProvider.dll
2014-12-09 08:50 - 2013-10-04 03:25 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\credui.dll
2014-12-09 08:50 - 2013-10-04 03:16 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2014-12-09 08:50 - 2013-10-04 02:58 - 00152576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SmartcardCredentialProvider.dll
2014-12-09 08:50 - 2013-10-04 02:56 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credui.dll
2014-12-09 08:50 - 2013-10-04 02:36 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2014-12-09 08:50 - 2013-08-05 03:25 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ataport.sys
2014-12-09 08:50 - 2013-08-02 03:14 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 02:09 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2014-12-09 08:50 - 2013-08-02 01:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 01:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 01:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2014-12-09 08:50 - 2013-08-02 01:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2014-12-09 08:50 - 2013-07-09 06:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2014-12-09 08:50 - 2013-07-09 06:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2014-12-09 08:50 - 2013-07-09 05:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2014-12-09 08:50 - 2013-07-09 05:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2014-12-09 08:50 - 2013-07-03 05:40 - 00042496 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbscan.sys
2014-12-09 08:50 - 2013-07-03 05:05 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2014-12-09 08:50 - 2013-07-03 05:05 - 00032896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2014-12-09 08:50 - 2013-06-06 06:50 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2014-12-09 08:50 - 2013-06-06 06:49 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2014-12-09 08:50 - 2013-06-06 06:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2014-12-09 08:50 - 2013-06-06 06:47 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2014-12-09 08:50 - 2013-06-06 05:57 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2014-12-09 08:50 - 2013-06-06 05:51 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2014-12-09 08:50 - 2013-06-06 05:50 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2014-12-09 08:50 - 2013-06-06 04:30 - 00368128 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2014-12-09 08:50 - 2013-06-06 04:01 - 00295424 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2014-12-09 08:50 - 2013-06-06 04:01 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2014-12-09 08:50 - 2013-04-26 06:51 - 00751104 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2014-12-09 08:50 - 2013-04-26 05:55 - 00492544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32spl.dll
2014-12-09 08:50 - 2013-04-10 07:01 - 00265064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2014-12-09 08:50 - 2013-02-12 05:12 - 00019968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usb8023.sys
2014-12-09 08:50 - 2012-11-23 04:13 - 00068608 _____ (Microsoft Corporation) C:\Windows\system32\taskhost.exe
2014-12-09 08:50 - 2012-11-02 06:59 - 00478208 _____ (Microsoft Corporation) C:\Windows\system32\dpnet.dll
2014-12-09 08:50 - 2012-11-02 06:11 - 00376832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnet.dll
2014-12-09 08:50 - 2012-09-25 23:47 - 00078336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\synceng.dll
2014-12-09 08:50 - 2012-09-25 23:46 - 00095744 _____ (Microsoft Corporation) C:\Windows\system32\synceng.dll
2014-12-09 08:50 - 2012-08-22 19:12 - 00950128 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2014-12-09 08:50 - 2012-07-04 21:26 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\RNDISMP.sys
2014-12-09 08:50 - 2012-05-01 06:40 - 00209920 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2014-12-09 08:50 - 2012-03-17 08:58 - 00075120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\partmgr.sys
2014-12-09 08:50 - 2011-12-30 07:26 - 00515584 _____ (Microsoft Corporation) C:\Windows\system32\timedate.cpl
2014-12-09 08:50 - 2011-12-30 06:27 - 00478720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\timedate.cpl
2014-12-09 08:50 - 2011-08-17 06:26 - 00613888 _____ (Microsoft Corporation) C:\Windows\system32\psisdecd.dll
2014-12-09 08:50 - 2011-08-17 06:25 - 00108032 _____ (Microsoft Corporation) C:\Windows\system32\psisrndr.ax
2014-12-09 08:50 - 2011-08-17 05:24 - 00465408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\psisdecd.dll
2014-12-09 08:50 - 2011-08-17 05:19 - 00075776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\psisrndr.ax
2014-12-09 08:50 - 2011-05-24 12:42 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\umpnpmgr.dll
2014-12-09 08:50 - 2011-05-24 11:40 - 00064512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devobj.dll
2014-12-09 08:50 - 2011-05-24 11:40 - 00044544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devrtl.dll
2014-12-09 08:50 - 2011-05-24 11:39 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cfgmgr32.dll
2014-12-09 08:50 - 2011-05-24 11:37 - 00252928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvinst.exe
2014-12-09 08:50 - 2011-04-29 04:06 - 00467456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2014-12-09 08:50 - 2011-04-29 04:05 - 00410112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2014-12-09 08:50 - 2011-04-29 04:05 - 00168448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2014-12-09 08:50 - 2011-03-03 07:24 - 00357888 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2014-12-09 08:50 - 2011-03-03 07:24 - 00183296 _____ (Microsoft Corporation) C:\Windows\system32\dnsrslvr.dll
2014-12-09 08:50 - 2011-03-03 07:21 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\dnscacheugc.exe
2014-12-09 08:50 - 2011-03-03 06:38 - 00270336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2014-12-09 08:50 - 2011-03-03 06:36 - 00028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnscacheugc.exe
2014-12-09 08:50 - 2011-02-05 18:10 - 00642944 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2014-12-09 08:50 - 2011-02-05 18:10 - 00020352 _____ (Microsoft Corporation) C:\Windows\system32\kdusb.dll
2014-12-09 08:50 - 2011-02-05 18:10 - 00019328 _____ (Microsoft Corporation) C:\Windows\system32\kd1394.dll
2014-12-09 08:50 - 2011-02-05 18:10 - 00017792 _____ (Microsoft Corporation) C:\Windows\system32\kdcom.dll
2014-12-09 08:50 - 2011-02-05 18:06 - 00605552 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2014-12-09 08:50 - 2011-02-05 18:06 - 00566208 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2014-12-09 08:50 - 2011-02-05 18:06 - 00518672 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2014-12-09 08:50 - 2011-02-03 12:25 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2014-12-09 08:49 - 2014-10-25 02:57 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2014-12-09 08:49 - 2014-10-25 02:32 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2014-12-09 08:49 - 2014-10-14 03:13 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2014-12-09 08:49 - 2014-10-14 02:50 - 02363904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2014-12-09 08:49 - 2014-09-19 10:42 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-12-09 08:49 - 2014-09-19 10:42 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-12-09 08:49 - 2014-09-19 10:42 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2014-12-09 08:49 - 2014-09-19 10:42 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-12-09 08:49 - 2014-09-19 10:42 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-12-09 08:49 - 2014-09-19 10:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-12-09 08:49 - 2014-09-19 10:23 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-12-09 08:49 - 2014-09-19 10:23 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-12-09 08:49 - 2014-09-19 10:23 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2014-12-09 08:49 - 2014-09-19 10:23 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-12-09 08:49 - 2014-09-19 10:23 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-12-09 08:49 - 2014-09-19 10:23 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-12-09 08:49 - 2014-08-23 03:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2014-12-09 08:49 - 2014-08-23 02:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2014-12-09 08:49 - 2014-06-03 11:02 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2014-12-09 08:49 - 2014-06-03 11:02 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2014-12-09 08:49 - 2014-06-03 11:02 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2014-12-09 08:49 - 2014-06-03 10:29 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2014-12-09 08:49 - 2014-06-03 10:29 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2014-12-09 08:49 - 2013-07-20 11:33 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2014-12-09 08:49 - 2013-07-20 11:33 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2014-12-09 08:49 - 2013-05-13 06:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\certenc.dll
2014-12-09 08:49 - 2013-05-13 04:43 - 01192448 _____ (Microsoft Corporation) C:\Windows\system32\certutil.exe
2014-12-09 08:49 - 2013-05-13 04:08 - 00903168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certutil.exe
2014-12-09 08:49 - 2013-05-13 04:08 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certenc.dll
2014-12-09 08:49 - 2013-02-27 06:47 - 00070144 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2014-12-09 08:49 - 2012-07-04 23:16 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\netapi32.dll
2014-12-09 08:49 - 2012-07-04 23:13 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\browser.dll
2014-12-09 08:49 - 2012-07-04 23:13 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\browcli.dll
2014-12-09 08:49 - 2012-07-04 22:16 - 00057344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netapi32.dll
2014-12-09 08:49 - 2012-07-04 22:14 - 00041984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\browcli.dll
2014-12-09 08:48 - 2013-07-04 13:18 - 00458712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2014-12-09 08:46 - 2014-01-24 03:37 - 01684928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2014-12-09 08:46 - 2013-01-24 07:01 - 00223752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fvevol.sys
2014-12-09 08:46 - 2012-06-06 07:02 - 01133568 _____ (Microsoft Corporation) C:\Windows\system32\cdosys.dll
2014-12-09 08:46 - 2012-06-06 06:03 - 00805376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cdosys.dll
2014-12-09 08:46 - 2012-05-14 06:26 - 00956928 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2014-12-09 08:46 - 2012-05-05 09:36 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2014-12-09 08:46 - 2012-05-05 08:46 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2014-12-09 08:46 - 2011-08-27 06:37 - 00331776 _____ (Microsoft Corporation) C:\Windows\system32\oleacc.dll
2014-12-09 08:46 - 2011-08-27 05:26 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleacc.dll
2014-12-09 08:46 - 2011-05-03 06:29 - 00976896 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2014-12-09 08:46 - 2011-05-03 05:30 - 00741376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2014-12-09 08:46 - 2011-02-23 05:55 - 00090624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bowser.sys
2014-12-09 08:46 - 2011-02-18 11:51 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\prevhost.exe
2014-12-09 08:46 - 2011-02-18 06:39 - 00031232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prevhost.exe
2014-12-09 08:39 - 2014-10-18 03:05 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2014-12-09 08:39 - 2014-10-18 02:33 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2014-12-09 08:39 - 2013-10-12 03:32 - 00150016 _____ (Microsoft Corporation) C:\Windows\system32\wshom.ocx
2014-12-09 08:39 - 2013-10-12 03:31 - 00202752 _____ (Microsoft Corporation) C:\Windows\system32\scrrun.dll
2014-12-09 08:39 - 2013-10-12 03:04 - 00121856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshom.ocx
2014-12-09 08:39 - 2013-10-12 03:03 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scrrun.dll
2014-12-09 08:39 - 2013-10-12 02:33 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\wscript.exe
2014-12-09 08:39 - 2013-10-12 02:33 - 00156160 _____ (Microsoft Corporation) C:\Windows\system32\cscript.exe
2014-12-09 08:39 - 2013-10-12 02:15 - 00141824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscript.exe
2014-12-09 08:39 - 2013-10-12 02:15 - 00126976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscript.exe
2014-12-09 08:39 - 2011-12-16 09:46 - 00634880 _____ (Microsoft Corporation) C:\Windows\system32\msvcrt.dll
2014-12-09 08:39 - 2011-12-16 08:52 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcrt.dll
2014-12-09 08:39 - 2011-10-15 07:31 - 00723456 _____ (Microsoft Corporation) C:\Windows\system32\EncDec.dll
2014-12-09 08:39 - 2011-10-15 06:38 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EncDec.dll
2014-12-09 08:39 - 2011-02-12 12:34 - 00267776 _____ (Microsoft Corporation) C:\Windows\system32\FXSCOVER.exe
2014-12-09 08:38 - 2014-07-14 03:02 - 01216000 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2014-12-09 08:38 - 2014-07-14 02:40 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2014-12-09 08:38 - 2013-10-12 03:30 - 00830464 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2014-12-09 08:38 - 2013-10-12 03:29 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2014-12-09 08:38 - 2013-10-12 03:29 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2014-12-09 08:38 - 2013-10-12 03:03 - 00656896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
2014-12-09 08:38 - 2013-10-12 03:01 - 00216576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FWPUCLNT.DLL
2014-12-09 08:38 - 2013-08-28 02:12 - 00461312 _____ (Microsoft Corporation) C:\Windows\system32\scavengeui.dll
2014-12-09 08:35 - 2012-02-17 07:38 - 01031680 _____ (Microsoft Corporation) C:\Windows\system32\rdpcore.dll
2014-12-09 08:35 - 2012-02-17 06:34 - 00826880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpcore.dll
2014-12-09 08:35 - 2012-02-17 05:57 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdtcp.sys
2014-12-09 08:29 - 2014-12-15 10:18 - 00000000 ____D () C:\ProgramData\Kaspersky Lab
2014-12-09 08:29 - 2014-12-09 08:51 - 00793800 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klif.sys
2014-12-09 08:29 - 2014-12-09 08:51 - 00141320 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klflt.sys
2014-12-09 08:29 - 2014-12-09 08:29 - 00000000 ____D () C:\Windows\ELAMBKUP
2014-12-09 08:29 - 2014-12-09 08:29 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security
2014-12-09 08:29 - 2014-12-09 08:29 - 00000000 ____D () C:\Program Files (x86)\Kaspersky Lab
2014-12-09 08:29 - 2014-04-10 17:25 - 00243808 _____ (Kaspersky Lab ZAO) C:\Windows\system32\Drivers\klhk.sys
2014-12-09 08:29 - 2013-05-06 09:13 - 00110176 _____ (Kaspersky Lab ZAO) C:\Windows\system32\klfphc.dll
2014-12-09 08:25 - 2014-05-14 17:23 - 02477536 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2014-12-09 08:25 - 2014-05-14 17:23 - 00700384 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2014-12-09 08:25 - 2014-05-14 17:23 - 00581600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2014-12-09 08:25 - 2014-05-14 17:23 - 00058336 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2014-12-09 08:25 - 2014-05-14 17:23 - 00044512 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2014-12-09 08:25 - 2014-05-14 17:23 - 00038880 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2014-12-09 08:25 - 2014-05-14 17:23 - 00036320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2014-12-09 08:25 - 2014-05-14 17:21 - 02620928 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2014-12-09 08:25 - 2014-05-14 17:20 - 00097792 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2014-12-09 08:25 - 2014-05-14 17:17 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2014-12-09 08:25 - 2014-05-14 09:23 - 00198600 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2014-12-09 08:25 - 2014-05-14 09:23 - 00179656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2014-12-09 08:25 - 2014-05-14 09:20 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2014-12-09 08:25 - 2014-05-14 09:17 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2014-12-09 06:49 - 2014-12-08 21:57 - 00000000 ____D () C:\Windows\Panther
2014-12-09 06:48 - 2014-12-09 06:48 - 00000000 ____D () C:\Hotfix
2014-12-09 06:48 - 2011-02-16 07:04 - 00000028 ___RH () C:\Windows\version
2014-12-09 06:48 - 2011-02-16 07:04 - 00000013 ____R () C:\Windows\csup.txt
2014-12-09 06:47 - 2014-12-14 15:39 - 00699342 _____ () C:\Windows\system32\perfh007.dat
2014-12-09 06:47 - 2014-12-14 15:39 - 00149450 _____ () C:\Windows\system32\perfc007.dat
2014-12-09 06:47 - 2014-12-09 06:47 - 00295922 _____ () C:\Windows\system32\perfi007.dat
2014-12-09 06:47 - 2014-12-09 06:47 - 00038104 _____ () C:\Windows\system32\perfd007.dat
2014-12-09 06:47 - 2014-12-09 06:47 - 00000000 ____D () C:\Windows\SysWOW64\XPSViewer
2014-12-09 06:47 - 2014-12-09 06:47 - 00000000 ____D () C:\Windows\SysWOW64\de
2014-12-09 06:47 - 2014-12-09 06:47 - 00000000 ____D () C:\Windows\SysWOW64\0407
2014-12-09 06:47 - 2014-12-09 06:47 - 00000000 ____D () C:\Windows\system32\de
2014-12-09 06:47 - 2014-12-09 06:47 - 00000000 ____D () C:\Windows\system32\0407
2014-12-08 23:24 - 2014-12-15 10:18 - 00000000 ____D () C:\ProgramData\Bigfoot Networks
2014-12-08 23:24 - 2014-12-08 23:24 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Qualcomm Atheros
2014-12-08 23:24 - 2014-12-08 23:24 - 00000000 ____D () C:\Program Files\Qualcomm Atheros
2014-12-08 22:47 - 2014-12-08 22:47 - 00000000 ____D () C:\Windows\Alienware
2014-12-08 22:47 - 2014-12-08 22:47 - 00000000 ____D () C:\ProgramData\QUALCOMM
2014-12-08 22:47 - 2014-12-08 22:47 - 00000000 ____D () C:\Program Files (x86)\QUALCOMM
2014-12-08 22:46 - 2010-08-20 11:05 - 00021616 _____ (ST Microelectronics) C:\Windows\system32\Drivers\stdcfltn.sys
2014-12-08 22:45 - 2014-12-08 22:46 - 00001159 _____ () C:\freefallprotection.log
2014-12-08 22:45 - 2014-12-08 22:45 - 00000000 ____D () C:\Program Files\STMicroelectronics
2014-12-08 22:45 - 2014-12-08 22:45 - 00000000 ____D () C:\Program Files (x86)\STMicroelectronics
2014-12-08 22:45 - 2010-12-13 09:34 - 00081008 _____ (ST Microelectronics) C:\Windows\system32\accelernco01.dll
2014-12-08 22:45 - 2010-12-13 09:34 - 00027760 _____ (ST Microelectronics) C:\Windows\system32\Drivers\Accelern.sys
2014-12-08 22:43 - 2010-12-29 14:43 - 00053248 _____ (Windows XP Bundled build C-Centric Single User) C:\Windows\SysWOW64\CSVer.dll
2014-12-08 22:40 - 2014-12-08 22:40 - 00018588 _____ () C:\Windows\system32\results.xml
2014-12-08 22:40 - 2014-12-08 22:40 - 00000000 ____D () C:\ProgramData\Intel
2014-12-08 22:34 - 2014-12-15 10:17 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-12-08 22:33 - 2014-12-10 17:34 - 00000000 ____D () C:\ProgramData\NVIDIA Corporation
2014-12-08 22:33 - 2014-12-10 17:32 - 00000000 ____D () C:\Program Files\NVIDIA Corporation
2014-12-08 22:33 - 2014-12-10 17:32 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2014-12-08 22:33 - 2014-11-13 01:20 - 03262784 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2014-12-08 22:33 - 2014-11-13 01:20 - 00989056 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2014-12-08 22:33 - 2014-11-13 01:20 - 00174856 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2014-12-08 22:33 - 2014-11-13 01:20 - 00156840 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2014-12-08 22:33 - 2011-03-11 15:04 - 01614440 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco642090.dll
2014-12-08 22:33 - 2011-03-11 15:04 - 01359976 _____ (NVIDIA Corporation) C:\Windows\system32\nvgenco642040.dll
2014-12-08 22:33 - 2011-03-11 15:04 - 00446056 _____ (NVIDIA Corporation) C:\Windows\system32\nvoptimusmft.dll
2014-12-08 22:33 - 2011-03-11 15:04 - 00391784 _____ (NVIDIA Corporation) C:\Windows\system32\nvdecodemft.dll
2014-12-08 22:33 - 2011-03-11 15:04 - 00380520 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoptimusmft.dll
2014-12-08 22:33 - 2011-03-11 15:04 - 00320104 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvdecodemft.dll
2014-12-08 22:33 - 2011-03-11 15:04 - 00067176 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2014-12-08 22:33 - 2011-03-11 15:04 - 00057960 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2014-12-08 22:33 - 2011-03-11 15:04 - 00011240 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvBridge.kmd
2014-12-08 22:28 - 2014-01-29 23:02 - 12859392 _____ (Intel Corporation) C:\Windows\system32\igd10umd64.dll
2014-12-08 22:28 - 2014-01-29 23:02 - 11049472 _____ (Intel Corporation) C:\Windows\SysWOW64\igdumd32.dll
2014-12-08 22:28 - 2014-01-29 23:02 - 09007616 _____ (Intel Corporation) C:\Windows\system32\igfxress.dll
2014-12-08 22:28 - 2014-01-29 23:02 - 00384512 _____ (Intel Corporation) C:\Windows\system32\igfxpph.dll
2014-12-08 22:28 - 2014-01-29 23:02 - 00110592 _____ (Intel Corporation) C:\Windows\system32\hccutils.dll
2014-12-08 22:28 - 2014-01-29 23:02 - 00064000 _____ (Intel Corporation) C:\Windows\system32\igfxsrvc.dll
2014-12-08 22:28 - 2011-03-14 10:43 - 00963116 _____ () C:\Windows\SysWOW64\igkrng600.bin
2014-12-08 22:28 - 2011-03-14 10:43 - 00963116 _____ () C:\Windows\system32\igkrng600.bin
2014-12-08 22:28 - 2011-03-14 10:43 - 00575488 _____ (Intel Corporation) C:\Windows\SysWOW64\igdumdx32.dll
2014-12-08 22:28 - 2011-03-14 10:43 - 00317440 _____ (Intel(R) Corporation) C:\Windows\system32\Drivers\IntcDAud.sys
2014-12-08 22:28 - 2011-03-14 10:43 - 00213332 _____ () C:\Windows\SysWOW64\igfcg600m.bin
2014-12-08 22:28 - 2011-03-14 10:43 - 00213332 _____ () C:\Windows\system32\igfcg600m.bin
2014-12-08 22:28 - 2011-03-14 10:43 - 00145804 _____ () C:\Windows\SysWOW64\igcompkrng600.bin
2014-12-08 22:28 - 2011-03-14 10:43 - 00145804 _____ () C:\Windows\system32\igcompkrng600.bin
2014-12-08 22:28 - 2011-03-14 10:43 - 00094208 _____ () C:\Windows\system32\IccLibDll_x64.dll
2014-12-08 22:28 - 2011-03-14 10:43 - 00090112 _____ (Intel Corporation) C:\Windows\system32\igfxCoIn_v2321.dll
2014-12-08 22:28 - 2011-03-14 10:43 - 00014848 _____ (Intel(R) Corporation) C:\Windows\system32\IntcDAuC.dll
2014-12-08 22:21 - 2014-12-10 17:09 - 00080864 _____ () C:\Users\***\AppData\Local\GDIPFONTCACHEV1.DAT
2014-12-08 22:21 - 2014-12-08 22:21 - 00000000 ____D () C:\Users\***\AppData\Roaming\Intel Corporation
2014-12-08 22:17 - 2014-12-08 22:18 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2014-12-08 22:17 - 2014-12-08 22:17 - 00000000 ____D () C:\Users\***\AppData\Roaming\InstallShield
2014-12-08 22:17 - 2010-11-05 23:45 - 00438808 _____ (Intel Corporation) C:\Windows\system32\Drivers\iaStor.sys
2014-12-08 22:15 - 2014-12-08 22:44 - 00000000 ____D () C:\Windows\SysWOW64\Atheros_L1e
2014-12-08 22:15 - 2010-12-26 17:10 - 00076912 _____ (Atheros Communications, Inc.) C:\Windows\system32\Drivers\L1C62x64.sys
2014-12-08 22:14 - 2014-12-08 22:14 - 00004170 _____ () C:\Windows\DPINST.LOG
2014-12-08 22:14 - 2014-12-08 22:14 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_SynTP_01009.Wdf
2014-12-08 22:14 - 2014-12-08 22:14 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Renesas Electronics
2014-12-08 22:14 - 2014-12-08 22:14 - 00000000 ____D () C:\Program Files\Synaptics
2014-12-08 22:14 - 2014-12-08 22:14 - 00000000 ____D () C:\Program Files (x86)\Renesas Electronics
2014-12-08 22:14 - 2011-02-22 14:18 - 01721576 _____ (Microsoft Corporation) C:\Windows\system32\WdfCoInstaller01009.dll
2014-12-08 22:14 - 2011-02-22 14:18 - 01395760 _____ (Synaptics Incorporated) C:\Windows\system32\Drivers\SynTP.sys
2014-12-08 22:14 - 2011-02-22 14:18 - 00400168 _____ (Synaptics Incorporated) C:\Windows\system32\SynCOM.dll
2014-12-08 22:14 - 2011-02-22 14:18 - 00273704 _____ (Synaptics Incorporated) C:\Windows\system32\SynCtrl.dll
2014-12-08 22:14 - 2011-02-22 14:18 - 00218408 _____ (Synaptics Incorporated) C:\Windows\SysWOW64\SynCtrl.dll
2014-12-08 22:14 - 2011-02-22 14:18 - 00215336 _____ (Synaptics Incorporated) C:\Windows\system32\SynTPAPI.dll
2014-12-08 22:14 - 2011-02-22 14:18 - 00173352 _____ (Synaptics Incorporated) C:\Windows\SysWOW64\SynCOM.dll
2014-12-08 22:14 - 2011-02-22 14:18 - 00148264 _____ (Synaptics Incorporated) C:\Windows\system32\SynTPCo4.dll
2014-12-08 22:14 - 2011-02-22 14:18 - 00107816 _____ (Synaptics Incorporated) C:\Windows\SysWOW64\SynTPCOM.dll
2014-12-08 22:13 - 2014-12-08 22:13 - 00000000 ____D () C:\ProgramData\Novatel Wireless
2014-12-08 22:13 - 2014-12-08 22:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell Wireless
2014-12-08 22:13 - 2014-12-08 22:13 - 00000000 ____D () C:\ProgramData\AT&T
2014-12-08 22:13 - 2014-12-08 22:13 - 00000000 ____D () C:\Program Files (x86)\Verizon Wireless
2014-12-08 22:13 - 2014-12-08 22:13 - 00000000 ____D () C:\Program Files (x86)\Telespree
2014-12-08 22:13 - 2014-12-08 22:13 - 00000000 ____D () C:\Program Files (x86)\Novatel Wireless
2014-12-08 22:13 - 2014-12-08 22:13 - 00000000 ____D () C:\Program Files (x86)\AT&T
2014-12-08 22:13 - 2009-12-29 16:36 - 00041280 _____ (Printing Communications Assoc., Inc. (PCAUSA)) C:\Windows\system32\Drivers\PCASp50a64.sys
2014-12-08 22:11 - 2014-12-09 17:35 - 00000000 ____D () C:\Program Files (x86)\Intel
2014-12-08 22:11 - 2014-12-08 22:28 - 00000000 ____D () C:\Intel
2014-12-08 22:11 - 2014-12-08 22:11 - 00000000 ____D () C:\Windows\SysWOW64\sda
2014-12-08 22:11 - 2011-03-03 16:48 - 00008192 _____ () C:\Windows\system32\Drivers\IntelMEFWVer.dll
2014-12-08 22:11 - 2011-02-03 13:04 - 09888360 _____ (Realtek Semiconductor Corp.) C:\Windows\SysWOW64\RtsPStorIcon.dll
2014-12-08 22:11 - 2011-02-03 13:04 - 00333928 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RtsPStor.sys
2014-12-08 22:11 - 2011-02-01 13:00 - 00056344 _____ (Intel Corporation) C:\Windows\system32\Drivers\HECIx64.sys
2014-12-08 22:10 - 2014-12-08 22:10 - 00078899 _____ () C:\Windows\system32\Drivers\RTWAVES30.dat
2014-12-08 22:10 - 2014-12-08 22:10 - 00000000 ____D () C:\Windows\SysWOW64\RTCOM
2014-12-08 22:10 - 2014-12-08 22:10 - 00000000 ____D () C:\Windows\system32\SRSLabs
2014-12-08 22:10 - 2014-12-08 22:10 - 00000000 ____D () C:\Program Files\Realtek
2014-12-08 22:09 - 2014-12-10 17:08 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2014-12-08 22:09 - 2014-12-08 22:20 - 00000000 ____D () C:\ProgramData\Win764
2014-12-08 22:09 - 2014-12-08 22:20 - 00000000 ____D () C:\ProgramData\Win732
2014-12-08 22:09 - 2014-12-08 22:11 - 00000000 ____D () C:\Program Files (x86)\Realtek
2014-12-08 22:09 - 2014-12-08 22:10 - 00000000 ___HD () C:\Program Files (x86)\Temp
2014-12-08 22:09 - 2014-12-08 22:09 - 00000000 ____D () C:\ProgramData\XP32
2014-12-08 22:09 - 2014-12-08 22:09 - 00000000 ____D () C:\ProgramData\Vista64
2014-12-08 22:09 - 2014-12-08 22:09 - 00000000 ____D () C:\ProgramData\Vista32
2014-12-08 22:09 - 2014-12-08 22:09 - 00000000 ____D () C:\Program Files (x86)\Alienware On-Screen Display
2014-12-08 22:09 - 2011-02-01 13:15 - 02838120 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkAPO64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 02713960 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2014-12-08 22:09 - 2011-02-01 13:15 - 02578576 _____ (Waves Audio Ltd.) C:\Windows\system32\WavesGUILib.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 02358376 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtPgEx64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 02197264 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioEQ.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 01942592 _____ (Fortemedia Corporation) C:\Windows\system32\FMAPO64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 01868944 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioRealtek.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 01327208 _____ (DTS) C:\Windows\system32\DTSS2SpeakerDLL64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 01251944 _____ (Realtek Semiconductor Corp.) C:\Windows\RtlExUpd.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 01247848 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTCOM64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 01179752 _____ (DTS) C:\Windows\system32\DTSS2HeadphoneDLL64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 01146984 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTSnMg64.cpl
2014-12-08 22:09 - 2011-02-01 13:15 - 01111656 _____ (DTS) C:\Windows\system32\DTSBoostDLL64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00876120 _____ (Creative Technology Ltd.) C:\Windows\system32\MBAPO64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00783360 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCORES64.dat
2014-12-08 22:09 - 2011-02-01 13:15 - 00738392 _____ (Creative Technology Ltd.) C:\Windows\SysWOW64\MBAPO32.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00702808 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioRealtek2.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00626792 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkApi64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00518896 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSTSX64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00504936 _____ (DTS) C:\Windows\system32\DTSBassEnhancementDLL64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00491112 _____ (DTS) C:\Windows\system32\DTSSymmetryDLL64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00475752 _____ (DTS) C:\Windows\system32\DTSVoiceClarityDLL64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00376936 _____ (Realtek Semiconductor) C:\Windows\system32\RtkGuiCompLib.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00375128 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEP64A.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00341336 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO30.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00334680 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxVolumeSDAPO.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00332392 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtlCPAPI64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00318808 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO20.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00317032 _____ (DTS) C:\Windows\system32\DTSNeoPCDLL64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DHT64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00310104 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DAA64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00269928 _____ (DTS) C:\Windows\system32\DTSLimiterDLL64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00266856 _____ (DTS) C:\Windows\system32\DTSGainCompensatorDLL64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00211184 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSTSH64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00204120 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEED64A.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00200800 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAC64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00198896 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSHP64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00155888 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSWOW64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00149608 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCfg64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00126056 _____ (DTS) C:\Windows\system32\DTSLFXAPO64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00125544 _____ (DTS) C:\Windows\system32\DTSGFXAPO64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00125032 _____ (DTS) C:\Windows\system32\DTSGFXAPONS64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00108960 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAR64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00101208 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEL64A.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00083560 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoInst64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00080984 _____ (Creative Technology Ltd.) C:\Windows\system32\MBWrp64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00078680 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEG64A.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00064600 _____ (Creative Technology Ltd.) C:\Windows\system32\MBppld64.dll
2014-12-08 22:09 - 2011-02-01 13:15 - 00060504 _____ (Creative Technology Ltd.) C:\Windows\system32\MBPPCn64.dll
2014-12-08 22:08 - 2014-12-10 15:39 - 00000000 ____D () C:\Windows\Downloaded Installations
2014-12-08 22:01 - 2014-12-08 22:01 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdFs_01_09_00.Wdf
2014-12-08 21:58 - 2014-12-09 14:51 - 00001405 _____ () C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2014-12-08 21:58 - 2014-12-08 21:58 - 00000000 ____D () C:\Users\***\AppData\Local\VirtualStore
2014-12-08 21:57 - 2014-12-13 13:27 - 00000000 ____D () C:\Users\***
2014-12-08 21:57 - 2014-12-08 21:57 - 00000020 ___SH () C:\Users\***\ntuser.ini
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Musik
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Bilder
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default\Vorlagen
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default\Startmenü
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default\Netzwerkumgebung
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default\Lokale Einstellungen
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default\Eigene Dateien
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default\Druckumgebung
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Musik
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Bilder
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Verlauf
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Anwendungsdaten
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default\Anwendungsdaten
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Musik
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Bilder
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Verlauf
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Anwendungsdaten
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\***\Vorlagen
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\***\Startmenü
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\***\Netzwerkumgebung
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\***\Lokale Einstellungen
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\***\Eigene Dateien
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\***\Druckumgebung
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\***\Documents\Eigene Musik
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\***\Documents\Eigene Bilder
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\***\AppData\Local\Verlauf
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\***\AppData\Local\Anwendungsdaten
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Users\***\Anwendungsdaten
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Programme
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\ProgramData\Vorlagen
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\ProgramData\Startmenü
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\ProgramData\Microsoft\Windows\Start Menu\Programme
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\ProgramData\Favoriten
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\ProgramData\Dokumente
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\ProgramData\Anwendungsdaten
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Program Files\Gemeinsame Dateien
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 _SHDL () C:\Dokumente und Einstellungen
2014-12-08 21:57 - 2014-12-08 21:57 - 00000000 __SHD () C:\Recovery
2014-12-08 21:57 - 2009-07-14 05:54 - 00000000 ___RD () C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2014-12-08 21:57 - 2009-07-14 05:49 - 00000000 ___RD () C:\Users\***\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2014-12-08 21:54 - 2014-12-08 21:54 - 00001345 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk
2014-12-08 21:54 - 2014-12-08 21:54 - 00001326 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk
2014-12-08 21:53 - 2014-12-15 10:22 - 01183857 _____ () C:\Windows\WindowsUpdate.log
2014-12-08 21:53 - 2014-12-08 21:53 - 00001355 _____ () C:\Windows\TSSysprep.log
2014-11-19 10:35 - 2014-11-19 10:35 - 00034192 _____ (Cisco Systems, Inc.) C:\Windows\SysWOW64\vpnevents.dll
2014-11-19 10:35 - 2014-11-19 10:35 - 00011152 _____ (Cisco Systems, Inc.) C:\Windows\SysWOW64\vpncategories.dll
2014-11-19 10:11 - 2014-11-19 10:11 - 00052592 _____ (Cisco Systems, Inc.) C:\Windows\system32\Drivers\vpnva64-6.sys
2014-11-19 10:09 - 2014-11-19 10:09 - 00112496 ____R (Cisco Systems, Inc.) C:\Windows\system32\Drivers\acsock64.sys

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2014-12-15 10:17 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-12-15 10:17 - 2009-07-14 05:51 - 00005300 _____ () C:\Windows\setupact.log
2014-12-14 15:39 - 2009-07-14 06:13 - 01619284 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-12-14 15:24 - 2009-07-14 05:45 - 00021264 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-12-14 15:24 - 2009-07-14 05:45 - 00021264 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-12-14 13:46 - 2010-11-21 04:47 - 00027812 _____ () C:\Windows\PFRO.log
2014-12-13 16:17 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-12-11 13:55 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Public\Libraries
2014-12-10 17:10 - 2009-07-14 05:45 - 00349784 _____ () C:\Windows\system32\FNTCACHE.DAT
2014-12-10 17:09 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2014-12-10 16:55 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2014-12-10 16:55 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\AppCompat
2014-12-10 15:34 - 2009-07-14 05:51 - 00000000 _____ () C:\Windows\setuperr.log
2014-12-10 08:39 - 2009-07-14 04:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2014-12-09 15:44 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Common Files\System
2014-12-09 14:43 - 2010-11-21 08:17 - 00000000 ____D () C:\Program Files\Windows Journal
2014-12-09 14:43 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files\Windows Defender
2014-12-09 14:43 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-12-09 14:43 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\zh-HK
2014-12-09 14:43 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\tr-TR
2014-12-09 14:43 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2014-12-09 14:43 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\zh-HK
2014-12-09 14:43 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\tr-TR
2014-12-09 14:43 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\Dism
2014-12-09 06:49 - 2009-07-14 06:38 - 00025600 ___SH () C:\Windows\system32\config\BCD-Template.LOG
2014-12-09 06:49 - 2009-07-14 06:32 - 00028672 _____ () C:\Windows\system32\config\BCD-Template
2014-12-09 06:48 - 2009-07-14 05:45 - 00000000 ____D () C:\Windows\Setup
2014-12-09 06:48 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\Recovery
2014-12-09 06:48 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\oobe
2014-12-09 06:47 - 2010-11-21 08:06 - 00000000 ____D () C:\Windows\SysWOW64\winrm
2014-12-09 06:47 - 2010-11-21 08:06 - 00000000 ____D () C:\Windows\SysWOW64\WCN
2014-12-09 06:47 - 2010-11-21 08:06 - 00000000 ____D () C:\Windows\SysWOW64\sysprep
2014-12-09 06:47 - 2010-11-21 08:06 - 00000000 ____D () C:\Windows\SysWOW64\slmgr
2014-12-09 06:47 - 2010-11-21 08:06 - 00000000 ____D () C:\Windows\SysWOW64\Printing_Admin_Scripts
2014-12-09 06:47 - 2010-11-21 08:06 - 00000000 ____D () C:\Windows\system32\winrm
2014-12-09 06:47 - 2010-11-21 08:06 - 00000000 ____D () C:\Windows\system32\WCN
2014-12-09 06:47 - 2010-11-21 08:06 - 00000000 ____D () C:\Windows\system32\slmgr
2014-12-09 06:47 - 2010-11-21 08:06 - 00000000 ____D () C:\Windows\system32\Printing_Admin_Scripts
2014-12-09 06:47 - 2009-07-14 06:37 - 00000000 ____D () C:\Windows\DigitalLocker
2014-12-09 06:47 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\WinBioPlugIns
2014-12-09 06:47 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files\Windows Sidebar
2014-12-09 06:47 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files\Windows Photo Viewer
2014-12-09 06:47 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files\DVD Maker
2014-12-09 06:47 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files (x86)\Windows Sidebar
2014-12-09 06:47 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files (x86)\Windows Photo Viewer
2014-12-09 06:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\Setup
2014-12-09 06:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\oobe
2014-12-09 06:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\MUI
2014-12-09 06:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\migwiz
2014-12-09 06:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\com
2014-12-09 06:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\Setup
2014-12-09 06:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\MUI
2014-12-09 06:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\migwiz
2014-12-09 06:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\com
2014-12-09 06:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\servicing
2014-12-09 06:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\IME
2014-12-08 22:33 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\Help
2014-12-08 22:08 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\restore
2014-12-08 21:57 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2014-12-08 21:57 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2014-12-08 21:57 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Windows NT
2014-12-08 21:54 - 2009-07-14 06:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2014-12-08 21:53 - 2009-07-14 05:46 - 00002790 _____ () C:\Windows\DtcInstall.log
2014-12-08 21:53 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\sysprep
2014-11-24 14:04 - 2010-11-21 04:27 - 00275080 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe

Some content of TEMP:
====================
C:\Users\***\AppData\Local\Temp\gpg4win.exe
C:\Users\***\AppData\Local\Temp\nvStInst.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2014-12-12 16:55

==================== End Of Log ============================
         
Und die gute Addition-Logfile:

FRST Additions Logfile:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 13-12-2014
Ran by ***at 2014-12-15 10:24:46
Running from C:\Users\***\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Kaspersky Internet Security (Enabled - Up to date) {179979E8-273D-D14E-0543-2861940E4886}
AS: Kaspersky Internet Security (Enabled - Up to date) {ACF8980C-0107-DEC0-3FF3-1313EF89023B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Enabled) {2FA2F8CD-6D52-D016-2E1C-81546ADD0FFD}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.35 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0935-000001000000}) (Version: 9.35.00.0 - Igor Pavlov)
AccelerometerP11 (HKLM-x32\...\{87434D51-51DB-4109-B68F-A829ECDCF380}) (Version: 2.00.11.22 - STMicroelectronics)
Adobe Flash Player 16 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 16.0.0.235 - Adobe Systems Incorporated)
Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.235 - Adobe Systems Incorporated)
Advanced Audio FX Engine (HKLM-x32\...\Advanced Audio FX Engine) (Version: 1.12.05 - Creative Technology Ltd)
Alienware Command Center (HKLM-x32\...\InstallShield_{FD1AE10F-163C-4D4B-9FCE-AC667AF1DC6E}) (Version: 2.8.8.0 - Alienware Corp.)
Alienware Command Center (Version: 2.8.8.0 - Alienware Corp.) Hidden
Alienware On-Screen Display (HKLM-x32\...\InstallShield_{0D69462F-99CC-4F8D-942E-666E21CE59F8}) (Version: 0.31.1.8C - )
Alienware On-Screen Display (x32 Version: 0.31.1.8C - ) Hidden
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 1.0.0.36 - Atheros Communications Inc.)
Cisco AnyConnect Secure Mobility Client  (HKLM-x32\...\Cisco AnyConnect Secure Mobility Client) (Version: 3.1.06073 - Cisco Systems, Inc.)
Cisco AnyConnect Secure Mobility Client (x32 Version: 3.1.06073 - Cisco Systems, Inc.) Hidden
Dell Mobile Broadband Utility (HKLM-x32\...\Dell Mobile Broadband Utility) (Version: 3.00.23.003a - Novatel Wireless)
Dell Mobile Broadband Utility (x32 Version: 3.00.23.003a - Novatel Wireless Inc.) Hidden
DirectX 9 Runtime (x32 Version: 1.00.0000 - Sonic Solutions) Hidden
EMSC (x32 Version: 0.0.0.22C - Compal Electronics, Inc.) Hidden
ESET Online Scanner v3 (HKLM-x32\...\ESET Online Scanner) (Version:  - )
GIMP 2.8.14 (HKLM\...\GIMP-2_is1) (Version: 2.8.14 - The GIMP Team)
Gpg4win (2.2.3) (HKLM-x32\...\GPG4Win) (Version: 2.2.3 - The Gpg4win Project)
InstallVC90Support (x32 Version: 1.01.0000 - Novatel Wireless) Hidden
Integrated Webcam Live! Central (HKLM-x32\...\Integrated Webcam Live! Central) (Version: 2.00.33 - Creative Technology Ltd)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.3347 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.1.0.1008 - Intel Corporation)
Kaspersky Internet Security (HKLM-x32\...\InstallWIX_{653C1B5A-3287-47B1-8613-0745D4E771C4}) (Version: 15.0.0.463 - Kaspersky Lab)
Kaspersky Internet Security (x32 Version: 15.0.0.463 - Kaspersky Lab) Hidden
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Mozilla Firefox 34.0.5 (x86 de) (HKLM-x32\...\Mozilla Firefox 34.0.5 (x86 de)) (Version: 34.0.5 - Mozilla)
Mozilla Thunderbird 31.3.0 (x86 de) (HKLM-x32\...\Mozilla Thunderbird 31.3.0 (x86 de)) (Version: 31.3.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
NVIDIA 3D Vision Treiber 344.75 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 344.75 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.1.4.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.1.4.1 - NVIDIA Corporation)
NVIDIA Grafiktreiber 344.75 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 344.75 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.1.13.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.1.13.1 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.14.0702 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.14.0702 - NVIDIA Corporation)
OpenOffice 4.1.1 (HKLM-x32\...\{ACD0FFF9-6B35-43C1-82DB-9FF6990E8602}) (Version: 4.11.9775 - Apache Software Foundation)
PDF Architect 2 (HKLM-x32\...\PDF Architect 2) (Version: 2.0.51.17865 - pdfforge GmbH)
PDF Architect 2 Create Module (x32 Version: 2.1.6.19758 - pdfforge GmbH) Hidden
PDF Architect 2 Edit Module (x32 Version: 2.1.6.19758 - pdfforge GmbH) Hidden
PDF Architect 2 View Module (x32 Version: 2.1.6.19758 - pdfforge GmbH) Hidden
PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 2.0.0 - pdfforge)
PhotoShowExpress (x32 Version: 2.0.063 - Sonic Solutions) Hidden
Qualcomm Atheros Killer Network Manager (HKLM-x32\...\InstallShield_{DF446558-ADF7-4884-9B2D-281979CCE71F}) (Version: 6.1.0.304 - Qualcomm Atheros)
Qualcomm Atheros Killer Network Manager (Version: 6.1.0.304 - Qualcomm Atheros) Hidden
Qualcomm Gobi 2000 Package for Alienware (HKLM-x32\...\{1AB3D8C5-7FF5-4EF7-B0BB-23346FAEB462}) (Version: 1.1.170 - QUALCOMM)
RBVirtualFolder64Inst (Version: 1.00.0000 - Roxio, Inc.) Hidden
Readiris Pro 12 (HKLM-x32\...\{B6214EA9-7BE8-4A91-B8B3-45F42F90188F}) (Version: 12.00.6209 - I.R.I.S.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6291 - Realtek Semiconductor Corp.)
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.7600.75 - Realtek Semiconductor Corp.)
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.0.32.0 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.32.0 - Renesas Electronics Corporation) Hidden
Roxio Creator Starter (HKLM-x32\...\{6F0BBEFE-BE1C-419B-BA1F-D36C9E7915BC}) (Version: 12.1.77.0 - Roxio)
Roxio File Backup (Version: 1.3.2 - Roxio) Hidden
SHIELD Streaming (Version: 3.1.2000 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 16.13.69 - NVIDIA Corporation) Hidden
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.100 - Skype Technologies S.A.)
Sonic CinePlayer Decoder Pack (x32 Version: 4.3.0 - Sonic Solutions) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.1.19.0 - Synaptics Incorporated)
TerraTec HDTV Upgrade Kit (HKLM-x32\...\TerraTec HDTV Upgrade Kit) (Version: 1.0 - TerraTec Electronic GmbH)
TerraTec Home Cinema (HKLM-x32\...\{63B9BAB5-F36A-4A3B-9E5C-68A7F212BFB9}) (Version: 5.43 - )

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

12-12-2014 08:22:12 Installed Cisco AnyConnect Secure Mobility Client
12-12-2014 23:34:12 Windows Update
13-12-2014 14:59:32 Installed 7-Zip 9.35 (x64 edition)
14-12-2014 12:36:25 Installed PDF Architect 2 View Module
14-12-2014 12:38:16 Installed PDF Architect 2 Create Module
14-12-2014 12:39:01 Installed PDF Architect 2 Edit Module
14-12-2014 14:14:54 Entfernt Qualcomm Atheros Killer Network Manager

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)


==================== Loaded Modules (whitelisted) =============

2014-11-25 20:25 - 2014-11-25 20:25 - 00216576 _____ () C:\Program Files (x86)\GNU\GnuPG\dirmngr.exe
2014-12-08 22:33 - 2014-11-13 01:20 - 00013120 _____ () C:\Program Files\NVIDIA Corporation\CoProcManager\detoured.dll
2014-12-09 17:27 - 2014-11-12 22:56 - 00118080 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2009-12-29 16:35 - 2009-12-29 16:35 - 00083456 _____ () C:\Program Files (x86)\Novatel Wireless\Novacore\Server\NvtlSrvr.exe
2010-11-10 22:53 - 2010-11-10 22:53 - 00817136 _____ () C:\Program Files\Roxio\Roxio Burn\RBVirtualFolder64.dll
2014-12-08 22:45 - 2010-12-17 10:27 - 00703088 _____ () C:\Program Files (x86)\STMicroelectronics\AccelerometerP11\FF_Protection.exe
2014-12-08 22:28 - 2011-03-14 10:43 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2012-02-15 14:37 - 2012-02-15 14:37 - 00549888 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe
2011-05-09 19:46 - 2011-05-09 19:46 - 02760192 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\QtCore4.dll
2011-05-09 19:56 - 2011-05-09 19:56 - 09856000 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\QtGui4.dll
2011-05-09 19:48 - 2011-05-09 19:48 - 00990720 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\QtNetwork4.dll
2011-05-09 19:47 - 2011-05-09 19:47 - 00416256 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\QtXml4.dll
2012-02-15 14:37 - 2012-02-15 14:37 - 00217600 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\BFCommon.dll
2011-05-10 11:32 - 2011-05-10 11:32 - 00731648 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\qwt5.dll
2012-02-15 14:37 - 2012-02-15 14:37 - 00404992 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modApplications.dll
2012-02-15 14:37 - 2012-02-15 14:37 - 00036864 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modFeatures.dll
2012-02-15 14:37 - 2012-02-15 14:37 - 00025088 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modFraps.dll
2012-02-15 14:37 - 2012-02-15 14:37 - 00241152 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modGraph.dll
2012-02-15 14:37 - 2012-02-15 14:37 - 00062464 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modlcd.dll
2012-02-15 14:37 - 2012-02-15 14:37 - 00289280 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modNetwork.dll
2012-02-15 14:37 - 2012-02-15 14:37 - 00184832 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modNpu.dll
2012-02-15 14:37 - 2012-02-15 14:37 - 00210944 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modOptions.dll
2012-02-15 14:37 - 2012-02-15 14:37 - 00055808 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modOverview.dll
2012-02-15 14:37 - 2012-02-15 14:37 - 00329216 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modSystemInfo.dll
2011-01-10 16:16 - 2011-01-10 16:16 - 01545584 _____ () C:\Program Files (x86)\Alienware On-Screen Display\AlienwareOn-ScreenDisplay.exe
2010-11-17 10:35 - 2010-11-17 10:35 - 00514544 _____ () C:\Program Files (x86)\Roxio\OEM\Roxio Burn\RoxioBurnLauncher.exe
2010-11-17 10:35 - 2010-11-17 10:35 - 01440240 _____ () C:\Program Files (x86)\Roxio\OEM\Roxio Burn\Roxio Burn.exe
2014-11-19 10:36 - 2014-11-19 10:36 - 00063376 _____ () C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\zlib1.dll
2014-03-06 15:00 - 2014-03-06 15:00 - 01269952 _____ () C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\kpcengine.2.3.dll
2014-11-25 20:11 - 2014-11-25 20:11 - 00221184 _____ () C:\Program Files (x86)\GNU\GnuPG\libksba-8.dll
2014-11-25 20:05 - 2014-11-25 20:05 - 00038400 _____ () C:\Program Files (x86)\GNU\GnuPG\libgpg-error-0.dll
2014-11-25 19:57 - 2014-11-25 19:57 - 00050176 _____ () C:\Program Files (x86)\GNU\GnuPG\libw32pth-0.dll
2014-11-25 20:10 - 2014-11-25 20:10 - 00070144 _____ () C:\Program Files (x86)\GNU\GnuPG\libassuan-0.dll
2014-11-25 20:13 - 2014-11-25 20:13 - 00742912 _____ () C:\Program Files (x86)\GNU\GnuPG\libgcrypt-20.dll
2014-12-08 22:33 - 2014-11-13 01:20 - 00010952 _____ () C:\Program Files (x86)\NVIDIA Corporation\CoProcManager\detoured.dll
2009-12-18 11:07 - 2009-12-18 11:07 - 00577536 _____ () C:\Program Files (x86)\Alienware On-Screen Display\EMSC.dll
2010-11-24 22:44 - 2010-11-24 22:44 - 00375280 _____ () c:\program files (x86)\common files\roxio shared\dllshared\SQLite352.dll
2010-11-17 10:35 - 2010-11-17 10:35 - 00657904 _____ () C:\Program Files (x86)\Roxio\OEM\Roxio Burn\BBEngineAS.dll
2014-12-09 20:31 - 2014-12-09 20:31 - 00169472 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\93182e9779b8be0f688fd0784df6d7fb\IsdiInterop.ni.dll
2014-12-08 22:17 - 2010-11-05 23:50 - 00058880 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)


========================= Accounts: ==========================

Administrator (S-1-5-21-73841739-4218097660-923801905-500 - Administrator - Disabled)
***(S-1-5-21-73841739-4218097660-923801905-1000 - Administrator - Enabled) => C:\Users\***
Gast (S-1-5-21-73841739-4218097660-923801905-501 - Limited - Enabled)
User (S-1-5-21-73841739-4218097660-923801905-1002 - Limited - Enabled) => C:\Users\User

==================== Faulty Device Manager Devices =============

Name: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Description: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: WD SES Device USB Device
Description: WD SES Device USB Device
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (12/15/2014 10:18:47 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/15/2014 10:18:17 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"1".
Die abhängige Assemblierung "Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (12/14/2014 03:18:30 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/14/2014 03:18:14 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"1".
Die abhängige Assemblierung "Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (12/14/2014 01:48:17 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/14/2014 01:48:01 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"1".
Die abhängige Assemblierung "Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (12/14/2014 11:40:31 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/14/2014 11:40:12 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"1".
Die abhängige Assemblierung "Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (12/14/2014 01:18:23 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"1".
Die abhängige Assemblierung "Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".

Error: (12/14/2014 00:29:09 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Fehler beim Generieren des Aktivierungskontextes für "Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"1".
Die abhängige Assemblierung "Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"" konnte nicht gefunden werden.
Verwenden Sie für eine detaillierte Diagnose das Programm "sxstrace.exe".


System errors:
=============
Error: (12/14/2014 03:16:58 PM) (Source: BugCheck) (EventID: 1001) (User: )
Description: 0x000000d1 (0x000000000009ed78, 0x0000000000000002, 0x0000000000000001, 0xfffff88004c9d5be)C:\Windows\MEMORY.DMP121414-21091-01

Error: (12/14/2014 03:16:57 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Das System wurde zuvor am ‎14.‎12.‎2014 um 15:15:33 unerwartet heruntergefahren.

Error: (12/14/2014 01:47:17 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Qualcomm Atheros Killer Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%5

Error: (12/14/2014 11:39:35 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Qualcomm Atheros Killer Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%5

Error: (12/14/2014 00:26:34 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Qualcomm Atheros Killer Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%5

Error: (12/13/2014 07:46:28 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Qualcomm Atheros Killer Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%5

Error: (12/13/2014 06:30:06 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: {995C996E-D918-4A8C-A302-45719A6F4EA7}

Error: (12/13/2014 00:34:40 AM) (Source: DCOM) (EventID: 10010) (User: )
Description: {995C996E-D918-4A8C-A302-45719A6F4EA7}

Error: (12/12/2014 09:46:31 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows Defender" wurde mit folgendem Fehler beendet: 
%%-2147023113

Error: (12/12/2014 09:09:10 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows Defender" wurde mit folgendem Fehler beendet: 
%%-2147023113


Microsoft Office Sessions:
=========================
Error: (12/15/2014 10:18:47 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/15/2014 10:18:17 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"C:\Program Files (x86)\Common Files\TerraTec\Remote\TTTvRc.exe

Error: (12/14/2014 03:18:30 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/14/2014 03:18:14 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"C:\Program Files (x86)\Common Files\TerraTec\Remote\TTTvRc.exe

Error: (12/14/2014 01:48:17 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/14/2014 01:48:01 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"C:\Program Files (x86)\Common Files\TerraTec\Remote\TTTvRc.exe

Error: (12/14/2014 11:40:31 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (12/14/2014 11:40:12 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"C:\Program Files (x86)\Common Files\TerraTec\Remote\TTTvRc.exe

Error: (12/14/2014 01:18:23 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"C:\Program Files (x86)\Common Files\TerraTec\Remote\TTTvRc.exe

Error: (12/14/2014 00:29:09 AM) (Source: SideBySide) (EventID: 33) (User: )
Description: Microsoft.VC80.MFC,processorArchitecture="amd64",publicKeyToken="1fc8b3b9a1e18e3b",type="win32",version="8.0.50727.762"C:\Program Files (x86)\Common Files\TerraTec\Remote\TTTvRc.exe


CodeIntegrity Errors:
===================================
  Date: 2014-12-12 09:18:17.393
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-12 09:18:17.363
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-12 09:15:08.715
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-12-12 09:15:08.615
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 15.0.0\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i7-2630QM CPU @ 2.00GHz
Percentage of memory in use: 40%
Total physical RAM: 6091.86 MB
Available physical RAM: 3621.67 MB
Total Pagefile: 12181.9 MB
Available Pagefile: 9503.68 MB
Total Virtual: 8192 MB
Available Virtual: 8191.85 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:98.34 GB) (Free:54.58 GB) NTFS
Drive d: () (Fixed) (Total:600.2 GB) (Free:225.42 GB) NTFS
Drive f: (My Passport) (Fixed) (Total:465.73 GB) (Free:367.31 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 698.6 GB) (Disk ID: AE7BCBAE)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=98.3 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=600.2 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows XP) (Size: 465.7 GB) (Disk ID: 00038A56)
Partition 1: (Not Active) - (Size=465.7 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         
--- --- ---


Und zu deiner Antwort, ja, klar, es kann Probleme mit Zertifikaten geben - allerdings stimmt es mich schon nachdenklich, wenn SSL-Verbindungen zu den meisten Websiten problemlos klappen, AUßER zu großen Banken und Amazon... umso mehr, da ein WinSock Reset FF die Banking Seiten erstmal super lädt (also theoretisch klappts perfekt) aber nach kurzer Zeit 'ändert sich' scheinbar irgendetwas, und sie werden wieder nicht vertrauenswürdig. Also bei mir löst das erst einmal Skepsis und Aufmerksamkeit aus...

Dennoch bisher vielen Dank für die Hilfe,


S.

ps: wie man sieht habe ich versucht, auf den Rat hin Bigfoot bzw. Qualkomm zu deinstallieren, hat mit einem BlueScreen geendet. Und die redirect vir gelöst html Datei auf dem Desktop habe ich dort gespeichert, nicht wundern (ich hatte die Zeit, die ich noch zuhause war genutzt ein bisschen im Intet zu suchen - hat scheinbar jmd. ein ähnliches Problem). Nur zur Info.

Alt 15.12.2014, 20:26   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk - Standard

Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk



Netsock sieht aber in dem Log gut aus.

Revo Uninstaller - Download - Filepony
damit Firefox deinstallieren, keine Daten behalten, Reste entfernen lassen, neu installieren, aber bitte eine ältere Version!

Dann:
https://support.mozilla.org/de/kb/fi...einfach-loesen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 16.12.2014, 00:06   #15
SmogEater
 
Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk - Standard

Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk



Guten Abend,

Revo installiert, FF (und gleich die 2 Qualkömmer) deinstalliert, neu gestartet und alten FF installiert (3.6.28). Zurüvksetzen kann ich nicht, der Button wird mir nicht angezeigt.

Ansonsten scheinen die Zertifikate in FF zu passen, wenngleich der Service "sicherer Zahlungsverkehr" von KIS nicht funktioniert. Dafür wurde beim Versuch eine verdächtige Aktion von Windows Explorer (c:/windows/explorer.exe) verboten: Lesen des Arbeitsspeichers aus andere Prozessen.

Und etwas anderes ist zurückgekommen - der cmd.exe Fehler (kann nicht richtig ausgeführt werden) wenn ich heruntefahre.

Und danke wiederum

S.

Antwort

Themen zu Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk
bluescreen, bluescreen 0x000000d1, computer, defender, fehlercode 0x80000003, fehlercode 22, fehlercode 28, fehlercode windows, festplatte, formatieren, internet, kaspersky, kein internet, logfiles, netzwerk, neustart, nicht öffnen, online banking, programme, this device is disabled. (code 22), umleiten, win32/downloadsponsor.a, win32/toolbar.conduit




Ähnliche Themen: Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk


  1. Keine Verbindung mit dem Dienst "Benachrichtigungsdienst für Systemereignisse"
    Plagegeister aller Art und deren Bekämpfung - 14.11.2015 (11)
  2. Win Vista - Keine Verbindung zum Internet ("Nur Lokal")
    Netzwerk und Hardware - 28.04.2015 (15)
  3. [Netzwerk] Keine Verbindung nach dem booten.
    Netzwerk und Hardware - 11.12.2014 (8)
  4. "Fehler: Server nicht gefunden" immer noch nach "WAJAM.A.1"-Befall
    Plagegeister aller Art und deren Bekämpfung - 05.11.2014 (15)
  5. Vater von "sicherem Surfen" überzeugen
    Diskussionsforum - 06.10.2014 (31)
  6. Internet Explorer öffnet Pup ups von "lpcloudbox" nach Installation von FreeYoutubeDownloader "update"
    Log-Analyse und Auswertung - 07.09.2014 (5)
  7. Keine Internet Verbindung nach Trojaner Befall
    Log-Analyse und Auswertung - 19.11.2013 (7)
  8. Infektion "Internet Security Pro"/ "wmdefender.exe" unter Vista; Keine Erkennung mit MBAM
    Log-Analyse und Auswertung - 22.08.2013 (19)
  9. "Es besteht noch keine Verbindung zum Internet"-Fenster blockiert alles - XP SP3
    Log-Analyse und Auswertung - 29.09.2012 (2)
  10. Laptop blockiert / Weißes Bild / "Es besteht noch keine Verbindung zum Internet" + OTL Logs
    Log-Analyse und Auswertung - 09.07.2012 (1)
  11. PC nach Befall durch "TR/Crypt.XPACK.Gen" und "TR/Crypt.ZPACK.Gen2" extrem langsam
    Plagegeister aller Art und deren Bekämpfung - 29.11.2011 (7)
  12. Öffentliches Netzwerk: Opera sendet/empfängt Daten an/von "Dani-PC", "Anne-PC", "PAULA-HP"...
    Netzwerk und Hardware - 02.05.2011 (14)
  13. Netzwerk: Opera sendet/empfängt Daten an/von "Dani-PC", "Anne-PC", "PAULA-HP"...
    Alles rund um Windows - 16.04.2011 (0)
  14. Nach "Antimalware Doctor"-Befall weiterhin Probleme
    Log-Analyse und Auswertung - 26.07.2010 (7)
  15. Nach Virus keine "ausführen"befehl im startmenü und keine "ordneroptionen"!
    Plagegeister aller Art und deren Bekämpfung - 27.08.2009 (2)
  16. Sichere Softwareentwicklung nach dem "Security by Design"-Prinzip
    Nachrichten - 20.08.2009 (0)
  17. Problem "sichere Verbindung fehlgeschlagen" - was tun?
    Alles rund um Windows - 20.12.2008 (1)

Zum Thema Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk - Hallo liebe Forenmitglieder, Ich lese seit Jahren immer wieder hier mit, bin bisher jedoch nie in die Verlegenheit gekommen, selbst Hilfe zu benötigen - aber trotz meines begrenten Wissens macht - Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk...
Archiv
Du betrachtest: Neu aufgestzter PC (nach Befall): keine sichere Verbindung zu Bank-Websites, Probleme mit "sicherem Zahlungsverkehr" und Internet/Netzwerk auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.