Zurück   Trojaner-Board > Malware entfernen > Plagegeister aller Art und deren Bekämpfung

Plagegeister aller Art und deren Bekämpfung: Win 7 64-bit Probleme mit Malware (unsecapp.exe)

Windows 7 Wenn Du nicht sicher bist, ob Du dir Malware oder Trojaner eingefangen hast, erstelle hier ein Thema. Ein Experte wird sich mit weiteren Anweisungen melden und Dir helfen die Malware zu entfernen oder Unerwünschte Software zu deinstallieren bzw. zu löschen. Bitte schildere dein Problem so genau wie möglich. Sollte es ein Trojaner oder Viren Problem sein wird ein Experte Dir bei der Beseitigug der Infektion helfen.

Antwort
Alt 23.01.2015, 21:27   #1
Nudelpfanne
 
Win 7 64-bit Probleme mit Malware (unsecapp.exe) - Standard

Win 7 64-bit Probleme mit Malware (unsecapp.exe)



Guten Tag zusammen,

gestern wollte ich mein Browser starten und auf einmal sah alles anderst aus, ich wurde umgeleitet auf mystartsearch.com was ziemlich lästig war.

Nach ein bisschen googlen fand ich heraus das es einer dieser Viren ist der deinen Browser überfällt und dich mit fragwürdiger Werbung und anderem Zeug zumüllt.

Darauf hin sofort malewarebytes heruntergeladen und ein Scan durchgezogen. Prozess im Taskmanager beendet und gelöscht. Das hat dann auch gut geklappt und mein Browser sieht wieder normal aus jedoch bin ich mir nicht sicher ob ich vielleicht noch mehr schädliche Software auf meinem Rechner habe.

Dazu kommt noch das ich folgende Symptome habe:

-Langsameres Internet (kann auch Placebo sein)

-Sobald mein PC hochgefahren ist und man im Desktop ist öffnet sich kurz (für ein paar millisekunden) ein weisses Fenster was sich sofort wieder schliesst.

-Zudem habe ich einen aufälligen Prozess in meinem Taskmanager gefunden der wie folgt heisst: unsecapp.exe

Ich hoffe Ihr könnt mir helfen

MfG

Nudelpfanne

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 20:19 on 23/01/2015 (NASA)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.
HKCU:DAEMON Tools Lite -> Removed

Checking for services/drivers...


-=E.O.F=-
         
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 19-01-2015
Ran by NASA at 2015-01-23 20:21:08
Running from C:\Users\NASA\Desktop\Anti Virus Tools
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

ASRock App Charger v1.0.6 (HKLM\...\ASRock App Charger_is1) (Version: 1.0.6 - ASRock Inc.)
Avast Free Antivirus (HKLM-x32\...\Avast) (Version: 10.0.2208 - AVAST Software)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.4.2.23831 - Electronic Arts)
CCleaner (HKLM\...\CCleaner) (Version: 5.01 - Piriform)
Corsair Link (HKLM-x32\...\{658EFB3F-8606-4576-8FEC-B0CED48F1E68}) (Version: 2.7.5361 - Corsair)
Corsair Link(TM) USB Dongle (Driver Removal) (HKLM-x32\...\SIUSBXP&1B1C&1C00) (Version:  - Corsair Memory, Inc.)
Counter-Strike: Global Offensive (HKLM-x32\...\Steam App 730) (Version:  - Valve)
CPUID CPU-Z 1.71.1 (HKLM\...\CPUID CPU-Z_is1) (Version:  - )
CPUID HWMonitor 1.26 (HKLM\...\CPUID HWMonitor_is1) (Version:  - )
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.49.1.0356 - Disc Soft Ltd)
FightMouse Elite (HKLM-x32\...\FightMouse Elite 3) (Version:  - )
foobar2000 v1.3.7 (HKLM-x32\...\foobar2000) (Version: 1.3.7 - Peter Pawlowski)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 39.0.2171.99 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Greenshot 1.2.4.10 (HKLM\...\Greenshot_is1) (Version: 1.2.4.10 - Greenshot)
Insurgency (HKLM-x32\...\Steam App 222880) (Version:  - New World Interactive)
Intel(R) Network Connections 19.1.51.0 (HKLM\...\PROSetDX) (Version: 19.1.51.0 - Intel)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 13.1.0.1058 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 3.0.0.20 - Intel Corporation)
Intel® Chipsatz-Gerätesoftware (x32 Version: 10.0.20 - Intel(R) Corporation) Hidden
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50709 - Microsoft Corporation)
Microsoft .NET Framework 4.5 DEU Language Pack (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50709 - Microsoft Corporation)
Microsoft Chart Controls for Microsoft .NET Framework 3.5 (KB2500170) (HKLM-x32\...\{41785C66-90F2-40CE-8CB5-1C94BFC97280}) (Version: 3.5.30730.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUS) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30514.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Mozilla Firefox 35.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 35.0 (x86 de)) (Version: 35.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 35.0 - Mozilla)
NVIDIA 3D Vision Controller-Treiber 347.09 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 347.09 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 347.09 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 347.09 - NVIDIA Corporation)
NVIDIA GeForce Experience 2.1.5 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 2.1.5 - NVIDIA Corporation)
NVIDIA Grafiktreiber 347.09 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 347.09 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.33.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.33.0 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.14.0702 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.14.0702 - NVIDIA Corporation)
Origin (HKLM-x32\...\Origin) (Version: 9.5.3.636 - Electronic Arts, Inc.)
Outils de vérification linguistique 2013 de Microsoft Office*- Français (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
PokerStars.eu (HKLM-x32\...\PokerStars.eu) (Version:  - PokerStars.eu)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.992 - Even Balance, Inc.)
Rising Storm/Red Orchestra 2 Multiplayer (HKLM-x32\...\Steam App 35450) (Version:  - Tripwire Interactive)
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.15013.17 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (x32 Version: 3.2.15013.17 - Samsung Electronics Co., Ltd.) Hidden
SHIELD Streaming (Version: 3.1.3000 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 16.18.9 - NVIDIA Corporation) Hidden
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
SpeedFan (remove only) (HKLM-x32\...\SpeedFan) (Version:  - )
Spotify (HKU\S-1-5-21-1116127182-1596396884-2594731527-1000\...\Spotify) (Version: 0.9.15.27.g87efe634 - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.36897 - TeamViewer)
Thunder Master v2.8 (HKLM-x32\...\{EE04522C-0814-4B63-AE57-0B63E5A355BB}_is1) (Version: 2.8.2.0 - Palit Microsystems Ltd.)
TP-LINK TL-WN881ND Driver (HKLM-x32\...\{FDA7E907-6539-42C1-9721-0239C281B336}) (Version: 1.3.1 - TP-LINK)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.1.5 - VideoLAN)
WinRAR 5.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.20.0 - win.rar GmbH)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)


==================== Restore Points  =========================

17-01-2015 11:37:06 Installed Samsung Kies3
17-01-2015 11:38:39 Installed Samsung Kies3
17-01-2015 22:09:22 Windows Update
18-01-2015 01:43:38 DirectX wurde installiert
18-01-2015 01:44:41 Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610
18-01-2015 01:44:51 Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610
18-01-2015 16:19:01 DirectX wurde installiert
18-01-2015 23:27:24 Windows Update
22-01-2015 21:50:27 Gerätetreiber-Paketinstallation: DT Soft Ltd Systemgeräte
22-01-2015 21:51:17 Installed Microsoft Office Professional Plus 2013
22-01-2015 21:51:26 PROPLUS
22-01-2015 21:52:23 Installed Microsoft Office Professional Plus 2013
22-01-2015 21:52:32 PROPLUS
23-01-2015 19:09:03 Windows Update

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {06E6C8CF-257C-4062-82AC-3E2144C5D7CB} - System32\Tasks\Start Corsair Link => C:\Program Files (x86)\Corsair\Corsair Link\CorsairLINK.exe [2014-09-05] ()
Task: {2E86B798-1059-4AF6-A252-BCB1370FB4EB} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-01-15] (Google Inc.)
Task: {4E963B3F-A565-49D7-AF9B-56CE27F7FB6C} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe [2015-01-15] (AVAST Software)
Task: {724290A6-8456-4B09-BFB8-F50DCE94CCCF} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => E:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)
Task: {9991E388-95B3-41B2-83E5-6DB648D34D2B} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [2014-01-23] (Microsoft Corporation)
Task: {A2EA2ABE-01CB-4357-8658-8C91315861F5} - System32\Tasks\ThunderMaster => C:\Program Files (x86)\Thunder Master\THPanel.exe [2014-11-27] (Palit Microsystems Ltd.)
Task: {A977C225-7273-4068-92D2-012D416EE5B6} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => E:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)
Task: {CC9D675E-77C2-450B-80CD-2120CD64B8A4} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-01-15] (Google Inc.)
Task: {E8A8C13D-86E8-4C75-95BF-3C4ACFF50E35} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-12-12] (Piriform Ltd)
Task: {EE895B3E-804A-4836-8B59-D02F3751DE5D} - System32\Tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask => Sc.exe start osppsvc
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Loaded Modules (whitelisted) =============

2015-01-15 19:40 - 2014-12-13 09:03 - 00117576 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2015-01-18 11:06 - 2015-01-18 18:07 - 00076152 _____ () C:\Windows\system32\PnkBstrA.exe
2010-06-09 05:36 - 2010-06-09 05:36 - 01273856 _____ () C:\FightMouse Elite\Gaming 3.exe
2014-12-12 23:24 - 2014-12-12 23:24 - 00047104 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2015-01-23 19:05 - 2015-01-23 19:05 - 02913280 _____ () C:\Program Files\AVAST Software\Avast\defs\15012301\algo.dll
2015-01-15 20:37 - 2015-01-15 20:37 - 38562088 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll
2015-01-15 19:22 - 2015-01-09 01:35 - 01077064 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.99\libglesv2.dll
2015-01-15 19:22 - 2015-01-09 01:35 - 00211272 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.99\libegl.dll
2015-01-15 19:22 - 2015-01-09 01:35 - 09009480 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.99\pdf.dll
2015-01-15 19:22 - 2015-01-09 01:35 - 01677128 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.99\ffmpegsumo.dll
2015-01-15 19:22 - 2015-01-09 01:35 - 14913352 _____ () C:\Program Files (x86)\Google\Chrome\Application\39.0.2171.99\PepperFlash\pepflashplayer.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) =============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== MSCONFIG/TASK MANAGER disabled items =========

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
MSCONFIG\startupreg: Steam => "C:\Program Files (x86)\Steam\steam.exe" -silent

========================= Accounts: ==========================

Administrator (S-1-5-21-1116127182-1596396884-2594731527-500 - Administrator - Disabled)
Gast (S-1-5-21-1116127182-1596396884-2594731527-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1116127182-1596396884-2594731527-1002 - Limited - Enabled)
NASA (S-1-5-21-1116127182-1596396884-2594731527-1000 - Administrator - Enabled) => C:\Users\NASA

==================== Faulty Device Manager Devices =============

Name: PCI-Kommunikationscontroller (einfach)
Description: PCI-Kommunikationscontroller (einfach)
Class Guid: 
Manufacturer: 
Service: 
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (01/23/2015 07:18:31 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/23/2015 07:04:58 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/22/2015 10:51:07 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/22/2015 10:16:21 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/22/2015 09:56:55 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/22/2015 06:02:42 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/21/2015 09:31:58 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/21/2015 08:24:28 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: Fehler beim Generieren des Aktivierungskontexts für "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest1". Fehler in
Manifest- oder Richtliniendatei "C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest2" in Zeile C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest3.
Eine für die Anwendung erforderliche Komponentenversion steht in Konflikt mit
einer anderen, bereits aktiven Komponentenversion.
In Konflikt stehende Komponenten:.
Komponente 1: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifest.
Komponente 2: C:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifest.

Error: (01/21/2015 06:42:38 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/21/2015 06:40:08 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


System errors:
=============
Error: (01/20/2015 08:46:20 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Steam Client Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (01/20/2015 08:46:20 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Steam Client Service erreicht.

Error: (01/17/2015 04:20:34 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Superfetch" wurde mit folgendem Fehler beendet: 
%%1062

Error: (01/16/2015 10:19:31 PM) (Source: cdrom) (EventID: 11) (User: )
Description: Der Treiber hat einen Controllerfehler auf \Device\CdRom0 gefunden.

Error: (01/16/2015 08:25:45 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT-AUTORITÄT)
Description: Installationsfehler: Die Installation des folgenden Updates ist mit Fehler 0x80242016 fehlgeschlagen: Update für die Kompatibilitätsansichtsliste für Internet Explorer*8 für Windows 7 für x64-basierte Systeme (KB2598845)

Error: (01/15/2015 10:50:26 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Der Dienst "Windows Modules Installer" wurde mit folgendem Fehler beendet: 
%%16405

Error: (01/15/2015 10:49:40 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Der Dienst "Windows Search" wurde unerwartet beendet. Dies ist bereits 1 Mal vorgekommen. Folgende Korrekturmaßnahmen werden in 30000 Millisekunden durchgeführt: Neustart des Diensts.

Error: (01/15/2015 10:49:40 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Windows Search" wurde mit folgendem dienstspezifischem Fehler beendet: %%-1073473535.

Error: (01/15/2015 10:48:08 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "TeamViewer 10" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%109

Error: (01/15/2015 10:48:06 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Dienst "Intel(R) Rapid Storage Technology" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.


Microsoft Office Sessions:
=========================
Error: (01/23/2015 07:18:31 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/23/2015 07:04:58 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/22/2015 10:51:07 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/22/2015 10:16:21 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/22/2015 09:56:55 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/22/2015 06:02:42 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/21/2015 09:31:58 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/21/2015 08:24:28 PM) (Source: SideBySide) (EventID: 80) (User: )
Description: C:\Windows\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2.manifestC:\Windows\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac.manifestc:\program files\CCleaner\CCleaner.exe

Error: (01/21/2015 06:42:38 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (01/21/2015 06:40:08 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003


==================== Memory info =========================== 

Processor: Intel(R) Core(TM) i7-5820K CPU @ 3.30GHz
Percentage of memory in use: 17%
Total physical RAM: 16277.57 MB
Available physical RAM: 13404.16 MB
Total Pagefile: 32553.33 MB
Available Pagefile: 29248.1 MB
Total Virtual: 8192 MB
Available Virtual: 8191.82 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:238.47 GB) (Free:108.4 GB) NTFS
Drive e: (Volume) (Fixed) (Total:1862.92 GB) (Free:1851.91 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: 561A8DD8)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=1862.9 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 238.5 GB) (Disk ID: 561A8DC0)
Partition 1: (Not Active) - (Size=238.5 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

Alt 23.01.2015, 21:32   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Win 7 64-bit Probleme mit Malware (unsecapp.exe) - Standard

Win 7 64-bit Probleme mit Malware (unsecapp.exe)



Hi,

FRST.txt fehlt noch.



Logs bitte immer in den Thread posten. Zur Not aufteilen und mehrere Posts nutzen.
Ich kann auf Arbeit keine Anhänge öffnen, danke.

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert mir massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu gross für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 23.01.2015, 21:35   #3
Nudelpfanne
 
Win 7 64-bit Probleme mit Malware (unsecapp.exe) - Standard

Win 7 64-bit Probleme mit Malware (unsecapp.exe)



Logfiles haben nicht hingepasst siehe zip.

mfg

Nudelpfanne
__________________

Alt 23.01.2015, 21:38   #4
Nudelpfanne
 
Win 7 64-bit Probleme mit Malware (unsecapp.exe) - Standard

Win 7 64-bit Probleme mit Malware (unsecapp.exe)



Hi Schrauber,

danke für deine schnelle Antwort, leider sind die files so gross das ich sie nicht mit den CODE-Tags anhängen kann.

hoffe du kannst damit etwas anfangen

mfg

Nudelpfanne

Alt 24.01.2015, 10:46   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Win 7 64-bit Probleme mit Malware (unsecapp.exe) - Standard

Win 7 64-bit Probleme mit Malware (unsecapp.exe)



Ich hab doch oben extra geschrieben: Wenn zu lang, aufteilen und mehrere Posts nutzen. Und wenn es 20 Posts sind, egal, ich öffne keine Anhänge

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.01.2015, 12:13   #6
Nudelpfanne
 
Win 7 64-bit Probleme mit Malware (unsecapp.exe) - Standard

Win 7 64-bit Probleme mit Malware (unsecapp.exe)



Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 19-01-2015
Ran by NASA (administrator) on NASA-PC on 23-01-2015 20:20:46
Running from C:\Users\NASA\Desktop\Anti Virus Tools
Loaded Profiles: NASA (Available profiles: NASA)
Platform: Windows 7 Ultimate Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
() C:\Windows\System32\PnkBstrA.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Palit Microsystems Ltd.) C:\Program Files (x86)\Thunder Master\THPanel.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
() C:\FightMouse Elite\Gaming 3.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Microsoft Corporation) C:\Windows\System32\taskmgr.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2531472 2014-12-13] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2014-05-28] (Intel Corporation)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2015-01-15] (Intel Corporation)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5227112 2015-01-16] (AVAST Software)
HKLM-x32\...\Run: [Gaming 3] => C:\FightMouse Elite\Gaming 3.exe [1273856 2010-06-09] ()
HKU\S-1-5-21-1116127182-1596396884-2594731527-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7394584 2014-12-12] (Piriform Ltd)
HKU\S-1-5-21-1116127182-1596396884-2594731527-1000\...\Run: [THPanel] => C:\Program Files (x86)\Thunder Master\THPanel.exe [2200872 2014-11-27] (Palit Microsystems Ltd.)
HKU\S-1-5-21-1116127182-1596396884-2594731527-1000\...\MountPoints2: {9c4e9bc8-9d1c-11e4-aaac-806e6f6e6963} - D:\Autorun.exe
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\S-1-5-21-1116127182-1596396884-2594731527-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/de-de/?ocid=iehp
StartMenuInternet: IEXPLORE.EXE - iexplore.exe
SearchScopes: HKU\S-1-5-21-1116127182-1596396884-2594731527-1000 -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = 
SearchScopes: HKU\S-1-5-21-1116127182-1596396884-2594731527-1000 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = hxxp://www.mystartsearch.com/web/?utm_source=b&utm_medium=smt&utm_campaign=install_ie&utm_content=ds&from=smt&uid=ST2000VX000-1ES164_Z4Z1NE7CXXXXZ4Z1NE7C&ts=1421959895&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1116127182-1596396884-2594731527-1000 -> {2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0} URL = hxxp://www.mystartsearch.com/web/?utm_source=b&utm_medium=smt&utm_campaign=install_ie&utm_content=ds&from=smt&uid=ST2000VX000-1ES164_Z4Z1NE7CXXXXZ4Z1NE7C&ts=1421959895&type=default&q={searchTerms}
SearchScopes: HKU\S-1-5-21-1116127182-1596396884-2594731527-1000 -> {E733165D-CBCF-4FDA-883E-ADEF965B476C} URL = hxxp://www.mystartsearch.com/web/?utm_source=b&utm_medium=smt&utm_campaign=install_ie&utm_content=ds&from=smt&uid=ST2000VX000-1ES164_Z4Z1NE7CXXXXZ4Z1NE7C&ts=1421959895&type=default&q={searchTerms}
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> E:\Program Files\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> E:\Program Files\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> E:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - E:\Program Files\Microsoft Office\Office15\MSOSB.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll (EA Digital Illusions CE AB)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> E:\PROGRA~1\MICROS~1\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelog.dll (EA Digital Illusions CE AB)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~3\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll (Microsoft Corporation)
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2015-01-15]

Chrome: 
=======
CHR HomePage: Default -> hxxp://www.mystartsearch.com/?type=hppp&ts=1421959884&from=smt&uid=ST2000VX000-1ES164_Z4Z1NE7CXXXXZ4Z1NE7C
CHR StartupUrls: Default -> "hxxp://www.mystartsearch.com/?type=hppp&ts=1421959884&from=smt&uid=ST2000VX000-1ES164_Z4Z1NE7CXXXXZ4Z1NE7C"
CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}{google:searchVersion}{google:sessionToken}{google:prefetchQuery}sugkey={google:suggestAPIKeyParameter}
CHR Profile: C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-01-15]
CHR Extension: (Google Docs) - C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-01-15]
CHR Extension: (Google Drive) - C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-01-15]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2015-01-15]
CHR Extension: (WOT) - C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\bhmmomiinigofkjcapegjjndpbikblnp [2015-01-15]
CHR Extension: (YouTube) - C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-01-15]
CHR Extension: (Google-Suche) - C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-01-15]
CHR Extension: (Avast SafePrice) - C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2015-01-21]
CHR Extension: (Google Tabellen) - C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-01-15]
CHR Extension: (AdBlock) - C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2015-01-16]
CHR Extension: (Avast Online Security) - C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2015-01-15]
CHR Extension: (Google Wallet) - C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-01-15]
CHR Extension: (Google Mail) - C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-01-15]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChromeSp.crx [2015-01-15]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-01-15]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2015-01-15] (AVAST Software)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1148560 2014-12-13] (NVIDIA Corporation)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [16232 2014-05-28] (Intel Corporation)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1701520 2014-12-13] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [19823248 2014-12-13] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1903472 2015-01-17] (Electronic Arts)
R2 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [76152 2015-01-18] ()
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2015-01-18] ()
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5426448 2014-12-15] (TeamViewer GmbH)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2015-01-15] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [83280 2015-01-15] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2015-01-15] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2015-01-15] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1050432 2015-01-16] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2015-01-15] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2015-01-15] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2015-01-15] ()
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283064 2015-01-22] (Disc Soft Ltd)
R3 e1dexpress; C:\Windows\System32\DRIVERS\e1d62x64.sys [487704 2015-01-15] (Intel Corporation)
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28008 2014-05-28] (Intel Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [129752 2015-01-23] (Malwarebytes Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19600 2014-12-13] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38032 2014-11-22] (NVIDIA Corporation)
S3 cpuz137; \??\C:\Users\NASA\AppData\Local\Temp\cpuz137\cpuz137_x64.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-23 20:20 - 2015-01-23 20:20 - 00000000 ____D () C:\FRST
2015-01-23 20:19 - 2015-01-23 20:19 - 00000168 _____ () C:\Users\NASA\defogger_reenable
2015-01-23 20:13 - 2015-01-23 20:20 - 00000000 ____D () C:\Users\NASA\Desktop\Anti Virus Tools
2015-01-22 22:47 - 2015-01-23 19:38 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-22 22:47 - 2015-01-22 22:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-01-22 22:47 - 2015-01-22 22:47 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-01-22 22:47 - 2015-01-22 22:47 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-01-22 22:47 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-01-22 22:47 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-01-22 22:47 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-01-22 22:46 - 2015-01-22 22:46 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\NASA\Downloads\mbam-setup-2.0.4.1028.exe
2015-01-22 22:16 - 2015-01-23 19:18 - 00035810 _____ () C:\Windows\PFRO.log
2015-01-22 21:56 - 2015-01-22 21:56 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2015-01-22 21:56 - 2015-01-22 21:56 - 00000000 ____D () C:\Windows\System32\Tasks\OfficeSoftwareProtectionPlatform
2015-01-22 21:56 - 2015-01-22 21:56 - 00000000 ____D () C:\Windows\PCHEALTH
2015-01-22 21:56 - 2015-01-22 21:56 - 00000000 ____D () C:\Program Files\Microsoft SQL Server
2015-01-22 21:56 - 2015-01-22 21:56 - 00000000 ____D () C:\Program Files\Common Files\DESIGNER
2015-01-22 21:56 - 2015-01-22 21:56 - 00000000 ____D () C:\Program Files (x86)\Microsoft SQL Server
2015-01-22 21:53 - 2015-01-22 21:53 - 00000000 ____D () C:\Program Files\Microsoft Analysis Services
2015-01-22 21:53 - 2015-01-22 21:53 - 00000000 ____D () C:\Program Files (x86)\Microsoft Analysis Services
2015-01-22 21:52 - 2015-01-22 21:56 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-01-22 21:52 - 2015-01-22 21:52 - 00000000 ____D () C:\Users\NASA\AppData\Local\Microsoft Help
2015-01-22 21:52 - 2015-01-22 21:52 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2015-01-22 21:51 - 2015-01-22 21:51 - 00000000 __RHD () C:\MSOCache
2015-01-22 21:50 - 2015-01-22 22:14 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\mystartsearch
2015-01-22 21:50 - 2015-01-22 22:07 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\DAEMON Tools Lite
2015-01-22 21:50 - 2015-01-22 21:50 - 00283064 _____ (Disc Soft Ltd) C:\Windows\system32\Drivers\dtsoftbus01.sys
2015-01-22 21:50 - 2015-01-22 21:50 - 00000000 ____D () C:\Program Files (x86)\DAEMON Tools Lite
2015-01-22 21:49 - 2015-01-22 21:50 - 00000000 ____D () C:\ProgramData\DAEMON Tools Lite
2015-01-22 21:36 - 2015-01-22 21:44 - 524288000 _____ () C:\Users\NASA\Downloads\off2013sp1x64-1.part1.rar
2015-01-22 21:36 - 2015-01-22 21:43 - 332382066 _____ () C:\Users\NASA\Downloads\off2013sp1x64-1.part2.rar
2015-01-21 19:07 - 2015-01-21 19:07 - 00330853 _____ () C:\Users\NASA\Downloads\RealTemp_370.zip
2015-01-20 19:54 - 2015-01-20 19:54 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\Greenshot
2015-01-20 19:54 - 2015-01-20 19:54 - 00000000 ____D () C:\Users\NASA\AppData\Local\Greenshot
2015-01-20 19:53 - 2015-01-20 19:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Greenshot
2015-01-20 19:53 - 2015-01-20 19:53 - 00000000 ____D () C:\Program Files\Greenshot
2015-01-20 19:52 - 2015-01-20 19:52 - 01352311 _____ (Greenshot ) C:\Users\NASA\Downloads\Greenshot-INSTALLER-1.2.4.10-RELEASE.exe
2015-01-20 19:51 - 2015-01-20 19:51 - 00000000 __SHD () C:\Users\NASA\AppData\Local\EmieUserList
2015-01-20 19:51 - 2015-01-20 19:51 - 00000000 __SHD () C:\Users\NASA\AppData\Local\EmieSiteList
2015-01-20 19:51 - 2015-01-20 19:51 - 00000000 __SHD () C:\Users\NASA\AppData\Local\EmieBrowserModeList
2015-01-20 19:50 - 2015-01-20 19:50 - 00020775 _____ () C:\Users\NASA\Downloads\language-de-DE.xml
2015-01-20 19:42 - 2015-01-23 19:18 - 00001512 _____ () C:\Windows\setupact.log
2015-01-20 19:42 - 2015-01-20 19:42 - 00000000 _____ () C:\Windows\setuperr.log
2015-01-18 16:21 - 2015-01-21 22:59 - 00281032 _____ () C:\Windows\SysWOW64\PnkBstrB.xtr
2015-01-18 16:20 - 2015-01-18 16:20 - 00000000 ____D () C:\Users\NASA\AppData\Local\CrashRpt
2015-01-18 16:19 - 2015-01-18 16:19 - 00000000 ____D () C:\Users\NASA\Documents\My Games
2015-01-18 16:19 - 2015-01-18 16:19 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\NVIDIA
2015-01-18 16:19 - 2015-01-18 16:19 - 00000000 ____D () C:\Program Files (x86)\Microsoft Chart Controls
2015-01-18 11:06 - 2015-01-18 18:07 - 00076152 _____ () C:\Windows\system32\PnkBstrA.exe
2015-01-18 10:57 - 2015-01-18 16:21 - 00000000 ____D () C:\Users\NASA\AppData\Local\PunkBuster
2015-01-18 10:35 - 2015-01-18 10:37 - 00000000 ____D () C:\Users\NASA\Documents\Battlefield 4
2015-01-18 10:33 - 2015-01-18 10:33 - 00000000 ____D () C:\Users\NASA\AppData\Local\ESN
2015-01-18 10:30 - 2015-01-18 10:30 - 01534736 _____ () C:\Users\NASA\Downloads\battlelog-web-plugins_2.6.2_154.exe
2015-01-18 01:45 - 2015-01-22 20:55 - 00215416 _____ () C:\Windows\SysWOW64\PnkBstrB.exe
2015-01-18 01:45 - 2015-01-22 19:52 - 00215416 _____ () C:\Windows\SysWOW64\PnkBstrB.ex0
2015-01-18 01:45 - 2015-01-19 16:12 - 00000000 ____D () C:\Program Files (x86)\Battlelog Web Plugins
2015-01-18 01:45 - 2015-01-18 16:19 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2015-01-17 21:21 - 2014-12-13 06:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-01-17 21:21 - 2014-12-13 04:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-01-17 11:40 - 2015-01-17 11:40 - 00000000 ____D () C:\ProgramData\Samsung
2015-01-17 11:38 - 2015-01-17 11:38 - 00000000 ____D () C:\Users\Public\Documents\NativeFus_Log
2015-01-17 11:37 - 2015-01-17 11:41 - 00000000 ____D () C:\Users\NASA\Documents\samsung
2015-01-17 11:37 - 2015-01-17 11:38 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\Samsung
2015-01-17 11:37 - 2015-01-17 11:38 - 00000000 ____D () C:\Program Files (x86)\Samsung
2015-01-17 11:37 - 2015-01-17 11:37 - 00000000 ____D () C:\Users\NASA\Documents\SelfMV
2015-01-17 11:37 - 2015-01-17 11:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung
2015-01-17 11:37 - 2014-05-07 17:42 - 00144664 _____ (MAPILab Ltd. & Add-in Express Ltd.) C:\Windows\SysWOW64\secman.dll
2015-01-17 11:29 - 2015-01-17 11:29 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_09_00.Wdf
2015-01-17 11:23 - 2015-01-17 11:23 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\foobar2000
2015-01-17 01:56 - 2015-01-17 11:28 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2015-01-17 01:47 - 2015-01-18 10:35 - 00000000 ____D () C:\Users\NASA\AppData\Local\Origin
2015-01-17 01:47 - 2015-01-17 11:25 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\Origin
2015-01-17 01:46 - 2015-01-22 22:15 - 00000000 ____D () C:\ProgramData\Origin
2015-01-17 01:46 - 2015-01-22 19:01 - 00000000 ____D () C:\Program Files (x86)\Origin
2015-01-17 01:46 - 2015-01-18 10:35 - 00000000 ____D () C:\ProgramData\Electronic Arts
2015-01-16 23:12 - 2015-01-19 22:02 - 00000000 ____D () C:\Users\NASA\AppData\Local\PokerStars.EU
2015-01-16 23:12 - 2015-01-16 23:13 - 00000000 ____D () C:\Program Files (x86)\PokerStars.EU
2015-01-16 23:12 - 2015-01-16 23:12 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PokerStars.EU
2015-01-16 22:02 - 2015-01-22 21:31 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\vlc
2015-01-16 21:13 - 2015-01-21 21:34 - 00000000 ____D () C:\Program Files (x86)\SpeedFan
2015-01-16 21:13 - 2015-01-16 21:13 - 02174848 _____ () C:\Users\NASA\Downloads\SpeedFan4.50.exe
2015-01-16 21:13 - 2015-01-16 21:13 - 02174848 _____ () C:\Users\NASA\Downloads\SpeedFan4.50 (1).exe
2015-01-16 21:13 - 2015-01-16 21:13 - 00000045 _____ () C:\Windows\SysWOW64\initdebug.nfo
2015-01-16 21:13 - 2015-01-16 21:13 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SpeedFan
2015-01-16 21:13 - 2015-01-16 21:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SpeedFan
2015-01-16 21:10 - 2015-01-16 21:10 - 00003002 _____ () C:\Windows\System32\Tasks\ThunderMaster
2015-01-16 21:10 - 2015-01-16 21:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Thunder Master
2015-01-16 21:10 - 2015-01-16 21:10 - 00000000 ____D () C:\Program Files (x86)\Thunder Master
2015-01-16 21:09 - 2015-01-16 21:09 - 02773850 _____ () C:\Users\NASA\Downloads\Setup32_ThunderMaster_NV_2_8.zip
2015-01-16 20:56 - 2014-06-27 03:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2015-01-16 20:56 - 2014-06-27 02:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2015-01-16 20:30 - 2014-11-22 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-01-16 20:30 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
2015-01-16 20:30 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
2015-01-16 20:30 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
2015-01-16 20:30 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2015-01-16 20:30 - 2014-07-09 03:03 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
2015-01-16 20:30 - 2014-07-09 02:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDYAK.DLL
2015-01-16 20:30 - 2014-07-09 02:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAT.DLL
2015-01-16 20:30 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU1.DLL
2015-01-16 20:30 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU.DLL
2015-01-16 20:30 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBASH.DLL
2015-01-16 20:30 - 2014-07-08 23:38 - 00419992 _____ () C:\Windows\system32\locale.nls
2015-01-16 20:30 - 2014-07-08 23:30 - 00419992 _____ () C:\Windows\SysWOW64\locale.nls
2015-01-16 20:30 - 2014-06-24 04:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2015-01-16 20:30 - 2014-06-24 03:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2015-01-16 20:30 - 2013-11-26 09:16 - 03419136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2015-01-16 20:30 - 2013-11-23 19:26 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2015-01-16 20:30 - 2013-11-23 18:47 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2015-01-16 20:30 - 2013-11-22 23:48 - 03928064 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2015-01-16 20:30 - 2011-03-11 07:41 - 00410496 _____ (Intel Corporation) C:\Windows\system32\Drivers\iaStorV.sys
2015-01-16 20:30 - 2011-03-11 07:41 - 00166272 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvstor.sys
2015-01-16 20:30 - 2011-03-11 07:41 - 00148352 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvraid.sys
2015-01-16 20:30 - 2011-03-11 07:41 - 00107904 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdsata.sys
2015-01-16 20:30 - 2011-03-11 07:41 - 00027008 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdxata.sys
2015-01-16 20:30 - 2011-03-11 07:33 - 02565632 _____ (Microsoft Corporation) C:\Windows\system32\esent.dll
2015-01-16 20:30 - 2011-03-11 07:30 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\fsutil.exe
2015-01-16 20:30 - 2011-03-11 06:33 - 01699328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\esent.dll
2015-01-16 20:30 - 2011-03-11 06:31 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fsutil.exe
2015-01-16 20:30 - 2011-03-11 05:37 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBSTOR.SYS
2015-01-16 20:30 - 2011-02-25 07:19 - 02871808 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2015-01-16 20:30 - 2011-02-25 06:30 - 02616320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2015-01-16 20:28 - 2012-02-11 07:36 - 00559104 _____ (Microsoft Corporation) C:\Windows\system32\spoolsv.exe
2015-01-16 20:28 - 2012-02-11 07:36 - 00067072 _____ (Microsoft Corporation) C:\Windows\splwow64.exe
2015-01-16 20:26 - 2014-11-11 04:09 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-01-16 20:26 - 2014-11-11 03:44 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-01-16 02:16 - 2015-01-23 19:21 - 01881307 _____ () C:\Windows\WindowsUpdate.log
2015-01-16 02:16 - 2015-01-17 11:37 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-01-16 02:16 - 2015-01-16 02:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TP-LINK
2015-01-16 02:16 - 2013-01-22 14:41 - 01579520 _____ (Atheros Communications, Inc.) C:\Windows\system32\Drivers\athrx.sys
2015-01-16 02:16 - 2013-01-22 14:41 - 01579520 _____ (Atheros Communications, Inc.) C:\Windows\system32\athrx.sys
2015-01-16 02:16 - 2013-01-22 14:41 - 00007748 _____ () C:\Windows\system32\athrextx.cat
2015-01-16 02:15 - 2015-01-16 02:15 - 00000000 ____D () C:\ProgramData\TP-LINK
2015-01-16 02:14 - 2015-01-23 20:19 - 00000000 ____D () C:\Users\NASA
2015-01-16 02:14 - 2015-01-22 22:14 - 00001425 _____ () C:\Users\NASA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-01-16 02:14 - 2015-01-16 02:14 - 00000020 ___SH () C:\Users\NASA\ntuser.ini
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Musik
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Bilder
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\NASA\Vorlagen
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\NASA\Startmenü
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\NASA\Netzwerkumgebung
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\NASA\Lokale Einstellungen
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\NASA\Eigene Dateien
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\NASA\Druckumgebung
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\NASA\Documents\Eigene Musik
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\NASA\Documents\Eigene Bilder
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\NASA\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\NASA\AppData\Local\Verlauf
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\NASA\AppData\Local\Anwendungsdaten
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\NASA\Anwendungsdaten
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default\Vorlagen
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default\Startmenü
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default\Netzwerkumgebung
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default\Lokale Einstellungen
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default\Eigene Dateien
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default\Druckumgebung
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Musik
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Bilder
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Verlauf
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Anwendungsdaten
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default\Anwendungsdaten
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Musik
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Bilder
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Verlauf
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Anwendungsdaten
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Programme
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\ProgramData\Vorlagen
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\ProgramData\Startmenü
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\ProgramData\Microsoft\Windows\Start Menu\Programme
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\ProgramData\Favoriten
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\ProgramData\Dokumente
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\ProgramData\Anwendungsdaten
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Program Files\Gemeinsame Dateien
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Dokumente und Einstellungen
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 __SHD () C:\Recovery
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 ____D () C:\Users\NASA\AppData\Local\VirtualStore
2015-01-16 02:14 - 2009-07-14 05:54 - 00000000 ___RD () C:\Users\NASA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-01-16 02:14 - 2009-07-14 05:49 - 00000000 ___RD () C:\Users\NASA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2015-01-16 02:13 - 2015-01-16 02:13 - 00001345 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk
2015-01-16 02:12 - 2015-01-16 02:12 - 00001326 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk
2015-01-16 02:11 - 2015-01-19 16:20 - 00000000 ____D () C:\Windows\Panther
2015-01-15 22:51 - 2015-01-15 22:51 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\Adobe
2015-01-15 22:42 - 2013-05-10 06:56 - 14631424 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-01-15 22:42 - 2013-05-10 06:56 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-01-15 22:42 - 2013-05-10 05:56 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-01-15 22:42 - 2013-05-10 05:56 - 11410432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-01-15 22:29 - 2013-10-14 18:00 - 00028368 _____ (Microsoft Corporation) C:\Windows\system32\IEUDINIT.EXE
2015-01-15 22:22 - 2015-01-15 22:22 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-01-15 22:22 - 2015-01-15 22:22 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-01-15 22:22 - 2015-01-15 22:22 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-01-15 22:22 - 2015-01-15 22:22 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-01-15 22:22 - 2015-01-15 22:22 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2015-01-15 22:22 - 2015-01-15 22:22 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2015-01-15 22:22 - 2015-01-15 22:22 - 00610304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-01-15 22:22 - 2015-01-15 22:22 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-01-15 22:22 - 2015-01-15 22:22 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2015-01-15 22:22 - 2015-01-15 22:22 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2015-01-15 22:22 - 2015-01-15 22:22 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 01682432 _____ (Microsoft Corporation) C:\Windows\system32\XpsPrint.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 01238528 _____ (Microsoft Corporation) C:\Windows\system32\d3d10.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 01175552 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 01158144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsPrint.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 01080832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00648192 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00604160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10level9.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00522752 _____ (Microsoft Corporation) C:\Windows\system32\XpsGdiConverter.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsGdiConverter.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00363008 _____ (Microsoft Corporation) C:\Windows\system32\dxgi.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00333312 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1core.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\d3d10core.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00293376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxgi.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00249856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1core.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00245248 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecsExt.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\UIAnimation.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10core.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00207872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecsExt.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00194560 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00187392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIAnimation.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00161792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00010752 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00010752 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00009728 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00009728 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00005632 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00005632 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-ole32-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-user32-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l2-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-version-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shell32-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00002560 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-normaliz-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00002560 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll
2015-01-15 21:55 - 2010-06-02 04:55 - 00527192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_7.dll
2015-01-15 21:55 - 2010-06-02 04:55 - 00518488 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_7.dll
2015-01-15 21:55 - 2010-06-02 04:55 - 00239960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_7.dll
2015-01-15 21:55 - 2010-06-02 04:55 - 00176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_7.dll
2015-01-15 21:55 - 2010-06-02 04:55 - 00077656 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_5.dll
2015-01-15 21:55 - 2010-06-02 04:55 - 00074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_5.dll
2015-01-15 21:55 - 2010-05-26 11:41 - 02526056 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_43.dll
2015-01-15 21:55 - 2010-05-26 11:41 - 02106216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_43.dll
2015-01-15 21:55 - 2010-05-26 11:41 - 01907552 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_43.dll
2015-01-15 21:55 - 2010-05-26 11:41 - 01868128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_43.dll
2015-01-15 21:55 - 2010-02-04 10:01 - 00530776 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_6.dll
2015-01-15 21:55 - 2010-02-04 10:01 - 00528216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_6.dll
2015-01-15 21:55 - 2010-02-04 10:01 - 00238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_6.dll
2015-01-15 21:55 - 2010-02-04 10:01 - 00176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_6.dll
2015-01-15 21:55 - 2010-02-04 10:01 - 00078680 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_4.dll
2015-01-15 21:55 - 2010-02-04 10:01 - 00074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_4.dll
2015-01-15 21:55 - 2010-02-04 10:01 - 00024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_7.dll
2015-01-15 21:55 - 2010-02-04 10:01 - 00022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_7.dll
2015-01-15 21:55 - 2009-09-04 17:44 - 00517960 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_5.dll
2015-01-15 21:55 - 2009-09-04 17:44 - 00515416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_5.dll
2015-01-15 21:55 - 2009-09-04 17:44 - 00238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_5.dll
2015-01-15 21:55 - 2009-09-04 17:44 - 00176968 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_5.dll
2015-01-15 21:55 - 2009-09-04 17:44 - 00073544 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_3.dll
2015-01-15 21:55 - 2009-09-04 17:44 - 00069464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_3.dll
2015-01-15 21:55 - 2009-09-04 17:29 - 05554512 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_42.dll
2015-01-15 21:55 - 2009-09-04 17:29 - 05501792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_42.dll
2015-01-15 21:55 - 2009-09-04 17:29 - 02582888 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_42.dll
2015-01-15 21:55 - 2009-09-04 17:29 - 02475352 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_42.dll
2015-01-15 21:55 - 2009-09-04 17:29 - 01974616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_42.dll
2015-01-15 21:55 - 2009-09-04 17:29 - 01892184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_42.dll
2015-01-15 21:55 - 2009-09-04 17:29 - 00523088 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_42.dll
2015-01-15 21:55 - 2009-09-04 17:29 - 00453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_42.dll
2015-01-15 21:55 - 2009-09-04 17:29 - 00285024 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_42.dll
2015-01-15 21:55 - 2009-09-04 17:29 - 00235344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_42.dll
2015-01-15 21:55 - 2009-03-16 14:18 - 00521560 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_4.dll
2015-01-15 21:55 - 2009-03-16 14:18 - 00517448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_4.dll
2015-01-15 21:55 - 2009-03-16 14:18 - 00235352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_4.dll
2015-01-15 21:55 - 2009-03-16 14:18 - 00174936 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_4.dll
2015-01-15 21:55 - 2009-03-16 14:18 - 00024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_6.dll
2015-01-15 21:55 - 2009-03-16 14:18 - 00022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_6.dll
2015-01-15 21:55 - 2009-03-09 15:27 - 05425496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_41.dll
2015-01-15 21:55 - 2009-03-09 15:27 - 04178264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_41.dll
2015-01-15 21:55 - 2009-03-09 15:27 - 02430312 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_41.dll
2015-01-15 21:55 - 2009-03-09 15:27 - 01846632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_41.dll
2015-01-15 21:55 - 2009-03-09 15:27 - 00520544 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_41.dll
2015-01-15 21:55 - 2009-03-09 15:27 - 00453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_41.dll
2015-01-15 21:55 - 2008-10-27 10:04 - 00518480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_3.dll
2015-01-15 21:55 - 2008-10-27 10:04 - 00514384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_3.dll
2015-01-15 21:55 - 2008-10-27 10:04 - 00235856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_3.dll
2015-01-15 21:55 - 2008-10-27 10:04 - 00175440 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_3.dll
2015-01-15 21:55 - 2008-10-27 10:04 - 00074576 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_2.dll
2015-01-15 21:55 - 2008-10-27 10:04 - 00070992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_2.dll
2015-01-15 21:55 - 2008-10-27 10:04 - 00025936 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_5.dll
2015-01-15 21:55 - 2008-10-27 10:04 - 00023376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_5.dll
2015-01-15 21:55 - 2008-10-15 06:22 - 05631312 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_40.dll
2015-01-15 21:55 - 2008-10-15 06:22 - 04379984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_40.dll
2015-01-15 21:55 - 2008-10-15 06:22 - 02605920 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_40.dll
2015-01-15 21:55 - 2008-10-15 06:22 - 02036576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_40.dll
2015-01-15 21:55 - 2008-10-15 06:22 - 00519000 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_40.dll
2015-01-15 21:55 - 2008-10-15 06:22 - 00452440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_40.dll
2015-01-15 21:55 - 2008-07-31 10:41 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_2.dll
2015-01-15 21:55 - 2008-07-31 10:41 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_2.dll
2015-01-15 21:55 - 2008-07-31 10:41 - 00072200 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_1.dll
2015-01-15 21:55 - 2008-07-31 10:41 - 00068616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_1.dll
2015-01-15 21:55 - 2008-07-31 10:40 - 00513544 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_2.dll
2015-01-15 21:55 - 2008-07-31 10:40 - 00509448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_2.dll
2015-01-15 21:55 - 2008-07-10 11:01 - 00467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_39.dll
2015-01-15 21:55 - 2008-07-10 11:00 - 04992520 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_39.dll
2015-01-15 21:55 - 2008-07-10 11:00 - 03851784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_39.dll
2015-01-15 21:55 - 2008-07-10 11:00 - 01942552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_39.dll
2015-01-15 21:55 - 2008-07-10 11:00 - 01493528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_39.dll
2015-01-15 21:55 - 2008-07-10 11:00 - 00540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_39.dll
2015-01-15 21:55 - 2008-05-30 14:19 - 00511496 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_1.dll
2015-01-15 21:55 - 2008-05-30 14:19 - 00507400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_1.dll
2015-01-15 21:55 - 2008-05-30 14:18 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_1.dll
2015-01-15 21:55 - 2008-05-30 14:18 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_1.dll
2015-01-15 21:55 - 2008-05-30 14:17 - 00068104 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_0.dll
2015-01-15 21:55 - 2008-05-30 14:17 - 00065032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_0.dll
2015-01-15 21:55 - 2008-05-30 14:17 - 00025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_4.dll
2015-01-15 21:55 - 2008-05-30 14:16 - 00028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_4.dll
2015-01-15 21:55 - 2008-05-30 14:11 - 04991496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_38.dll
2015-01-15 21:55 - 2008-05-30 14:11 - 03850760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_38.dll
2015-01-15 21:55 - 2008-05-30 14:11 - 01941528 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_38.dll
2015-01-15 21:55 - 2008-05-30 14:11 - 01491992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_38.dll
2015-01-15 21:55 - 2008-05-30 14:11 - 00540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_38.dll
2015-01-15 21:55 - 2008-05-30 14:11 - 00467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_38.dll
2015-01-15 21:55 - 2008-03-05 16:04 - 00489480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_0.dll
2015-01-15 21:55 - 2008-03-05 16:03 - 00479752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_0.dll
2015-01-15 21:55 - 2008-03-05 16:03 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_0.dll
2015-01-15 21:55 - 2008-03-05 16:03 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_0.dll
2015-01-15 21:55 - 2008-03-05 16:00 - 00028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_3.dll
2015-01-15 21:55 - 2008-03-05 16:00 - 00025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_3.dll
2015-01-15 21:55 - 2008-03-05 15:56 - 04910088 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_37.dll
2015-01-15 21:55 - 2008-03-05 15:56 - 03786760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_37.dll
2015-01-15 21:55 - 2008-03-05 15:56 - 01860120 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_37.dll
2015-01-15 21:55 - 2008-03-05 15:56 - 01420824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_37.dll
2015-01-15 21:55 - 2008-02-05 23:07 - 00529424 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_37.dll
2015-01-15 21:55 - 2008-02-05 23:07 - 00462864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_37.dll
2015-01-15 21:55 - 2007-10-22 03:40 - 00411656 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_10.dll
2015-01-15 21:55 - 2007-10-22 03:39 - 00267272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_10.dll
2015-01-15 21:55 - 2007-10-12 15:14 - 05081608 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_36.dll
2015-01-15 21:55 - 2007-10-12 15:14 - 03734536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_36.dll
2015-01-15 21:55 - 2007-10-12 15:14 - 02006552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_36.dll
2015-01-15 21:55 - 2007-10-12 15:14 - 01374232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_36.dll
2015-01-15 21:55 - 2007-10-02 09:56 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_36.dll
2015-01-15 21:55 - 2007-10-02 09:56 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_36.dll
2015-01-15 21:55 - 2007-07-20 00:57 - 00411496 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_9.dll
2015-01-15 21:55 - 2007-07-20 00:57 - 00267112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_9.dll
2015-01-15 21:55 - 2007-07-19 18:14 - 01985904 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_35.dll
2015-01-15 21:55 - 2007-07-19 18:14 - 01358192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_35.dll
2015-01-15 21:55 - 2007-07-19 18:14 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_35.dll
2015-01-15 21:55 - 2007-07-19 18:14 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_35.dll
2015-01-15 21:54 - 2007-10-22 03:37 - 00021000 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_2.dll
2015-01-15 21:54 - 2007-10-22 03:37 - 00017928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_2.dll
2015-01-15 21:54 - 2007-07-19 18:14 - 05073256 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_35.dll
2015-01-15 21:54 - 2007-07-19 18:14 - 03727720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_35.dll
2015-01-15 21:54 - 2007-06-20 20:49 - 00409960 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_8.dll
2015-01-15 21:54 - 2007-06-20 20:46 - 00266088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_8.dll
2015-01-15 21:54 - 2007-05-16 16:45 - 04496232 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_34.dll
2015-01-15 21:54 - 2007-05-16 16:45 - 03497832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_34.dll
2015-01-15 21:54 - 2007-05-16 16:45 - 01401200 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_34.dll
2015-01-15 21:54 - 2007-05-16 16:45 - 01124720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_34.dll
2015-01-15 21:54 - 2007-05-16 16:45 - 00506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_34.dll
2015-01-15 21:54 - 2007-05-16 16:45 - 00443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_34.dll
2015-01-15 21:54 - 2007-04-04 18:55 - 00403304 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_7.dll
2015-01-15 21:54 - 2007-04-04 18:55 - 00261480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_7.dll
2015-01-15 21:54 - 2007-04-04 18:54 - 00107368 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_3.dll
2015-01-15 21:54 - 2007-04-04 18:53 - 00081768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_3.dll
2015-01-15 21:54 - 2007-03-15 16:57 - 00506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_33.dll
2015-01-15 21:54 - 2007-03-15 16:57 - 00443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_33.dll
2015-01-15 21:54 - 2007-03-12 16:42 - 04494184 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_33.dll
2015-01-15 21:54 - 2007-03-12 16:42 - 03495784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_33.dll
2015-01-15 21:54 - 2007-03-12 16:42 - 01400176 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_33.dll
2015-01-15 21:54 - 2007-03-12 16:42 - 01123696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_33.dll
2015-01-15 21:54 - 2007-03-05 12:42 - 00017688 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_1.dll
2015-01-15 21:54 - 2007-03-05 12:42 - 00015128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_1.dll
2015-01-15 21:54 - 2007-01-24 15:27 - 00393576 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_6.dll
2015-01-15 21:54 - 2007-01-24 15:27 - 00255848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_6.dll
2015-01-15 21:54 - 2006-12-08 12:02 - 00251672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_5.dll
2015-01-15 21:54 - 2006-12-08 12:00 - 00390424 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_5.dll
2015-01-15 21:54 - 2006-11-29 13:06 - 04398360 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_32.dll
2015-01-15 21:54 - 2006-11-29 13:06 - 03426072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_32.dll
2015-01-15 21:54 - 2006-11-29 13:06 - 00469264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10.dll
2015-01-15 21:54 - 2006-11-29 13:06 - 00440080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10.dll
2015-01-15 21:54 - 2006-09-28 16:05 - 03977496 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_31.dll
2015-01-15 21:54 - 2006-09-28 16:05 - 02414360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_31.dll
2015-01-15 21:54 - 2006-09-28 16:05 - 00237848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_4.dll
2015-01-15 21:54 - 2006-09-28 16:04 - 00364824 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_4.dll
2015-01-15 21:54 - 2006-07-28 09:31 - 00083736 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_2.dll
2015-01-15 21:54 - 2006-07-28 09:30 - 00363288 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_3.dll
2015-01-15 21:54 - 2006-07-28 09:30 - 00236824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_3.dll
2015-01-15 21:54 - 2006-07-28 09:30 - 00062744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_2.dll
2015-01-15 21:54 - 2006-05-31 07:24 - 00230168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_2.dll
2015-01-15 21:54 - 2006-05-31 07:22 - 00354072 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_2.dll
2015-01-15 21:54 - 2006-03-31 12:41 - 03927248 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_30.dll
2015-01-15 21:54 - 2006-03-31 12:40 - 02388176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_30.dll
2015-01-15 21:54 - 2006-03-31 12:40 - 00352464 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_1.dll
         

Alt 24.01.2015, 12:14   #7
Nudelpfanne
 
Win 7 64-bit Probleme mit Malware (unsecapp.exe) - Standard

Win 7 64-bit Probleme mit Malware (unsecapp.exe)



Code:
ATTFilter
2015-01-15 21:54 - 2006-03-31 12:39 - 00229584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_1.dll
2015-01-15 21:54 - 2006-03-31 12:39 - 00083664 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_1.dll
2015-01-15 21:54 - 2006-03-31 12:39 - 00062672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_1.dll
2015-01-15 21:54 - 2006-02-03 08:43 - 03830992 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_29.dll
2015-01-15 21:54 - 2006-02-03 08:43 - 02332368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_29.dll
2015-01-15 21:54 - 2006-02-03 08:42 - 00355536 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_0.dll
2015-01-15 21:54 - 2006-02-03 08:42 - 00230096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_0.dll
2015-01-15 21:54 - 2006-02-03 08:41 - 00016592 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_0.dll
2015-01-15 21:54 - 2006-02-03 08:41 - 00014032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_0.dll
2015-01-15 21:54 - 2005-12-05 18:09 - 03815120 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_28.dll
2015-01-15 21:54 - 2005-12-05 18:09 - 02323664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_28.dll
2015-01-15 21:54 - 2005-07-22 19:59 - 03807440 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_27.dll
2015-01-15 21:54 - 2005-07-22 19:59 - 02319568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_27.dll
2015-01-15 21:54 - 2005-05-26 15:34 - 03767504 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_26.dll
2015-01-15 21:54 - 2005-05-26 15:34 - 02297552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_26.dll
2015-01-15 21:54 - 2005-03-18 17:19 - 03823312 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_25.dll
2015-01-15 21:54 - 2005-03-18 17:19 - 02337488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_25.dll
2015-01-15 21:54 - 2005-02-05 19:45 - 03544272 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_24.dll
2015-01-15 21:54 - 2005-02-05 19:45 - 02222800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_24.dll
2015-01-15 21:30 - 2014-10-18 03:05 - 04121600 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2015-01-15 21:30 - 2014-10-18 02:33 - 03209728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2015-01-15 21:30 - 2014-07-07 03:06 - 00206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2015-01-15 21:30 - 2014-07-07 03:06 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2015-01-15 21:30 - 2014-07-07 03:06 - 00024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2015-01-15 21:30 - 2014-07-07 03:02 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2015-01-15 21:30 - 2014-07-07 02:40 - 00103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2015-01-15 21:30 - 2014-07-07 02:39 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2015-01-15 21:30 - 2014-07-07 02:39 - 00023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2015-01-15 21:30 - 2014-07-07 02:37 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2015-01-15 21:28 - 2012-07-26 04:08 - 00744448 _____ (Microsoft Corporation) C:\Windows\system32\WUDFx.dll
2015-01-15 21:28 - 2012-07-26 04:08 - 00229888 _____ (Microsoft Corporation) C:\Windows\system32\WUDFHost.exe
2015-01-15 21:28 - 2012-07-26 04:08 - 00194048 _____ (Microsoft Corporation) C:\Windows\system32\WUDFPlatform.dll
2015-01-15 21:28 - 2012-07-26 04:08 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\WUDFSvc.dll
2015-01-15 21:28 - 2012-07-26 04:08 - 00045056 _____ (Microsoft Corporation) C:\Windows\system32\WUDFCoinstaller.dll
2015-01-15 21:28 - 2012-07-26 03:26 - 00198656 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFRd.sys
2015-01-15 21:28 - 2012-07-26 03:26 - 00087040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WUDFPf.sys
2015-01-15 21:28 - 2012-06-02 15:57 - 00000003 _____ () C:\Windows\system32\Drivers\MsftWdf_User_01_11_00_Inbox_Critical.Wdf
2015-01-15 21:22 - 2012-03-01 07:46 - 00023408 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fs_rec.sys
2015-01-15 21:22 - 2012-03-01 07:28 - 00005120 _____ (Microsoft Corporation) C:\Windows\system32\wmi.dll
2015-01-15 21:22 - 2012-03-01 06:29 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmi.dll
2015-01-15 21:16 - 2015-01-15 21:17 - 00000000 ____D () C:\Windows\system32\MRT
2015-01-15 21:16 - 2014-12-31 13:12 - 113365784 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-01-15 21:15 - 2014-06-30 23:24 - 00008856 _____ (Microsoft Corporation) C:\Windows\system32\icardres.dll
2015-01-15 21:15 - 2014-06-30 23:14 - 00008856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardres.dll
2015-01-15 21:15 - 2014-03-09 22:48 - 01389208 _____ (Microsoft Corporation) C:\Windows\system32\icardagt.exe
2015-01-15 21:15 - 2014-03-09 22:48 - 00171160 _____ (Microsoft Corporation) C:\Windows\system32\infocardapi.dll
2015-01-15 21:15 - 2014-03-09 22:47 - 00619672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardagt.exe
2015-01-15 21:15 - 2014-03-09 22:47 - 00099480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\infocardapi.dll
2015-01-15 21:14 - 2014-06-06 07:16 - 00035480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2015-01-15 21:14 - 2014-06-06 07:12 - 00035480 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2015-01-15 21:10 - 2015-01-15 21:10 - 05317104 _____ (Piriform Ltd) C:\Users\NASA\Downloads\ccsetup501 (1).exe
2015-01-15 21:10 - 2015-01-15 21:10 - 00002770 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2015-01-15 21:10 - 2015-01-15 21:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2015-01-15 21:10 - 2015-01-15 21:10 - 00000000 ____D () C:\Program Files\CCleaner
2015-01-15 21:09 - 2015-01-15 21:10 - 05317104 _____ (Piriform Ltd) C:\Users\NASA\Downloads\ccsetup501.exe
2015-01-15 21:02 - 2015-01-18 11:26 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2015-01-15 20:56 - 2015-01-15 20:56 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FightMouse Elite
2015-01-15 20:56 - 2015-01-15 20:56 - 00000000 ____D () C:\FightMouse Elite
2015-01-15 20:51 - 2015-01-23 19:14 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\Skype
2015-01-15 20:51 - 2015-01-15 20:51 - 00000000 ____D () C:\Users\NASA\AppData\Local\Skype
2015-01-15 20:47 - 2015-01-15 20:47 - 00000000 ____D () C:\Users\NASA\Downloads\WinRAR 5.20
2015-01-15 20:47 - 2015-01-15 20:47 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\WinRAR
2015-01-15 20:47 - 2015-01-15 20:47 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2015-01-15 20:47 - 2015-01-15 20:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2015-01-15 20:47 - 2015-01-15 20:47 - 00000000 ____D () C:\Program Files\WinRAR
2015-01-15 20:46 - 2015-01-15 20:46 - 03957996 _____ () C:\Users\NASA\Downloads\WinRAR 5.20.zip
2015-01-15 20:44 - 2015-01-15 20:44 - 14142143 _____ () C:\Users\NASA\Downloads\FightMouse_Elite_RE122_100609.rar
2015-01-15 20:44 - 2015-01-15 20:44 - 00347531 _____ () C:\Users\NASA\Downloads\re122_w.zip
2015-01-15 20:43 - 2011-04-09 07:58 - 00142336 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2015-01-15 20:43 - 2011-04-09 06:56 - 00123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2015-01-15 20:42 - 2015-01-15 20:53 - 00003090 _____ () C:\Windows\System32\Tasks\Start Corsair Link
2015-01-15 20:42 - 2015-01-15 20:42 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\Corsair
2015-01-15 20:41 - 2015-01-15 20:41 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Corsair
2015-01-15 20:41 - 2015-01-15 20:41 - 00000000 ____D () C:\Program Files (x86)\Silabs
2015-01-15 20:41 - 2015-01-15 20:41 - 00000000 ____D () C:\Program Files (x86)\Corsair
2015-01-15 20:39 - 2015-01-15 20:39 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\AVAST Software
2015-01-15 20:37 - 2015-01-17 11:19 - 00004182 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-01-15 20:37 - 2015-01-16 20:24 - 01050432 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsnx.sys
2015-01-15 20:37 - 2015-01-15 20:37 - 00436624 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2015-01-15 20:37 - 2015-01-15 20:37 - 00364512 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2015-01-15 20:37 - 2015-01-15 20:37 - 00267632 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2015-01-15 20:37 - 2015-01-15 20:37 - 00116728 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2015-01-15 20:37 - 2015-01-15 20:37 - 00093568 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2015-01-15 20:37 - 2015-01-15 20:37 - 00083280 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2015-01-15 20:37 - 2015-01-15 20:37 - 00065776 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2015-01-15 20:37 - 2015-01-15 20:37 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
2015-01-15 20:37 - 2015-01-15 20:37 - 00029208 _____ () C:\Windows\system32\Drivers\aswHwid.sys
2015-01-15 20:37 - 2015-01-15 20:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
2015-01-15 20:37 - 2015-01-15 20:37 - 00000000 ____D () C:\Program Files\AVAST Software
2015-01-15 20:36 - 2015-01-15 20:37 - 00000000 ____D () C:\ProgramData\AVAST Software
2015-01-15 20:34 - 2014-12-11 18:47 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\TSWbPrxy.exe
2015-01-15 20:34 - 2014-01-28 03:32 - 00228864 _____ (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2015-01-15 20:34 - 2013-10-30 03:32 - 00335360 _____ (Microsoft Corporation) C:\Windows\system32\msieftp.dll
2015-01-15 20:34 - 2013-10-30 03:19 - 00301568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msieftp.dll
2015-01-15 20:34 - 2013-07-04 13:50 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2015-01-15 20:34 - 2013-07-04 12:50 - 00530432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2015-01-15 20:34 - 2013-03-19 06:53 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\wwanprotdim.dll
2015-01-15 20:34 - 2012-10-09 19:17 - 00226816 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore6.dll
2015-01-15 20:34 - 2012-10-09 19:17 - 00055296 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcsvc6.dll
2015-01-15 20:34 - 2012-10-09 18:40 - 00193536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore6.dll
2015-01-15 20:34 - 2012-10-09 18:40 - 00044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcsvc6.dll
2015-01-15 20:34 - 2011-06-16 06:49 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\xmllite.dll
2015-01-15 20:34 - 2011-06-16 05:33 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xmllite.dll
2015-01-15 20:34 - 2011-06-15 11:02 - 00212992 _____ (Microsoft Corporation) C:\Windows\system32\odbctrac.dll
2015-01-15 20:34 - 2011-06-15 11:02 - 00163840 _____ (Microsoft Corporation) C:\Windows\system32\odbccp32.dll
2015-01-15 20:34 - 2011-06-15 11:02 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\odbccu32.dll
2015-01-15 20:34 - 2011-06-15 11:02 - 00106496 _____ (Microsoft Corporation) C:\Windows\system32\odbccr32.dll
2015-01-15 20:34 - 2011-06-15 09:55 - 00319488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbcjt32.dll
2015-01-15 20:34 - 2011-06-15 09:55 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbctrac.dll
2015-01-15 20:34 - 2011-06-15 09:55 - 00122880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccp32.dll
2015-01-15 20:34 - 2011-06-15 09:55 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccu32.dll
2015-01-15 20:34 - 2011-06-15 09:55 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\odbccr32.dll
2015-01-15 20:33 - 2015-01-15 20:33 - 00001785 _____ () C:\Users\NASA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2015-01-15 20:33 - 2015-01-15 20:33 - 00000000 ___RD () C:\Program Files (x86)\Skype
2015-01-15 20:33 - 2015-01-15 20:33 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\Spotify
2015-01-15 20:33 - 2015-01-15 20:33 - 00000000 ____D () C:\ProgramData\Skype
2015-01-15 20:33 - 2015-01-15 20:33 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-01-15 20:33 - 2013-07-09 06:52 - 00224256 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-01-15 20:33 - 2013-07-09 05:52 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-01-15 20:33 - 2011-10-26 06:25 - 01572864 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2015-01-15 20:33 - 2011-10-26 05:32 - 01328128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2015-01-15 20:33 - 2010-12-23 11:42 - 01118720 _____ (Microsoft Corporation) C:\Windows\system32\sbe.dll
2015-01-15 20:33 - 2010-12-23 11:42 - 00961024 _____ (Microsoft Corporation) C:\Windows\system32\CPFilters.dll
2015-01-15 20:33 - 2010-12-23 11:36 - 00259072 _____ (Microsoft Corporation) C:\Windows\system32\mpg2splt.ax
2015-01-15 20:33 - 2010-12-23 06:54 - 00850944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sbe.dll
2015-01-15 20:33 - 2010-12-23 06:54 - 00642048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CPFilters.dll
2015-01-15 20:33 - 2010-12-23 06:50 - 00199680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mpg2splt.ax
2015-01-15 20:32 - 2015-01-15 20:32 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2015-01-15 20:32 - 2015-01-15 20:32 - 00000000 ____D () C:\Program Files (x86)\VideoLAN
2015-01-15 20:32 - 2014-12-19 04:06 - 00210432 _____ (Microsoft Corporation) C:\Windows\system32\profsvc.dll
2015-01-15 20:32 - 2014-08-01 12:53 - 01031168 _____ (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2015-01-15 20:32 - 2014-08-01 12:35 - 00793600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2015-01-15 20:32 - 2014-06-18 23:23 - 01943696 _____ (Microsoft Corporation) C:\Windows\system32\dfshim.dll
2015-01-15 20:32 - 2014-06-18 23:23 - 01131664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dfshim.dll
2015-01-15 20:32 - 2014-06-18 23:23 - 00156824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscorier.dll
2015-01-15 20:32 - 2014-06-18 23:23 - 00156312 _____ (Microsoft Corporation) C:\Windows\system32\mscorier.dll
2015-01-15 20:32 - 2014-06-18 23:23 - 00081560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscories.dll
2015-01-15 20:32 - 2014-06-18 23:23 - 00073880 _____ (Microsoft Corporation) C:\Windows\system32\mscories.dll
2015-01-15 20:32 - 2014-04-25 03:34 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\usp10.dll
2015-01-15 20:32 - 2014-04-25 03:06 - 00626688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\usp10.dll
2015-01-15 20:32 - 2014-04-05 03:47 - 01903552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2015-01-15 20:32 - 2014-04-05 03:47 - 00288192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2015-01-15 20:32 - 2014-01-29 03:32 - 00484864 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2015-01-15 20:32 - 2014-01-29 03:06 - 00381440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2015-01-15 20:32 - 2013-11-26 12:40 - 00376768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2015-01-15 20:32 - 2013-10-19 03:18 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\imagehlp.dll
2015-01-15 20:32 - 2013-10-19 02:36 - 00159232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imagehlp.dll
2015-01-15 20:32 - 2013-10-05 21:25 - 01474048 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-01-15 20:32 - 2013-10-05 20:57 - 01168384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-01-15 20:32 - 2013-07-09 06:46 - 00184320 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-01-15 20:32 - 2013-07-09 06:46 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-01-15 20:32 - 2013-07-09 05:46 - 00140288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-01-15 20:32 - 2013-07-09 05:46 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-01-15 20:32 - 2012-01-04 11:44 - 00509952 _____ (Microsoft Corporation) C:\Windows\system32\ntshrui.dll
2015-01-15 20:32 - 2012-01-04 09:58 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntshrui.dll
2015-01-15 20:32 - 2011-11-17 07:35 - 00395776 _____ (Microsoft Corporation) C:\Windows\system32\webio.dll
2015-01-15 20:32 - 2011-11-17 06:35 - 00314880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webio.dll
2015-01-15 20:32 - 2011-07-09 03:46 - 00288768 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-01-15 20:32 - 2011-05-04 06:25 - 02315776 _____ (Microsoft Corporation) C:\Windows\system32\tquery.dll
2015-01-15 20:32 - 2011-05-04 06:22 - 02223616 _____ (Microsoft Corporation) C:\Windows\system32\mssrch.dll
2015-01-15 20:32 - 2011-05-04 06:22 - 00778752 _____ (Microsoft Corporation) C:\Windows\system32\mssvp.dll
2015-01-15 20:32 - 2011-05-04 06:22 - 00491520 _____ (Microsoft Corporation) C:\Windows\system32\mssph.dll
2015-01-15 20:32 - 2011-05-04 06:22 - 00288256 _____ (Microsoft Corporation) C:\Windows\system32\mssphtb.dll
2015-01-15 20:32 - 2011-05-04 06:22 - 00075264 _____ (Microsoft Corporation) C:\Windows\system32\msscntrs.dll
2015-01-15 20:32 - 2011-05-04 06:19 - 00591872 _____ (Microsoft Corporation) C:\Windows\system32\SearchIndexer.exe
2015-01-15 20:32 - 2011-05-04 06:19 - 00249856 _____ (Microsoft Corporation) C:\Windows\system32\SearchProtocolHost.exe
2015-01-15 20:32 - 2011-05-04 06:19 - 00113664 _____ (Microsoft Corporation) C:\Windows\system32\SearchFilterHost.exe
2015-01-15 20:32 - 2011-05-04 05:34 - 01549312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tquery.dll
2015-01-15 20:32 - 2011-05-04 05:32 - 01401344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssrch.dll
2015-01-15 20:32 - 2011-05-04 05:32 - 00666624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssvp.dll
2015-01-15 20:32 - 2011-05-04 05:32 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssph.dll
2015-01-15 20:32 - 2011-05-04 05:32 - 00197120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssphtb.dll
2015-01-15 20:32 - 2011-05-04 05:32 - 00059392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscntrs.dll
2015-01-15 20:32 - 2011-05-04 05:28 - 00427520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchIndexer.exe
2015-01-15 20:32 - 2011-05-04 05:28 - 00164352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchProtocolHost.exe
2015-01-15 20:32 - 2011-05-04 05:28 - 00086528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchFilterHost.exe
2015-01-15 20:32 - 2011-04-27 03:40 - 00158208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-01-15 20:32 - 2011-04-27 03:39 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-01-15 20:31 - 2014-12-19 02:46 - 00141312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2015-01-15 20:31 - 2014-12-06 05:17 - 00303616 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2015-01-15 20:31 - 2014-12-06 04:50 - 00156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2015-01-15 20:31 - 2014-12-06 04:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2015-01-15 20:31 - 2014-10-14 03:13 - 00683520 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2015-01-15 20:31 - 2014-10-14 03:09 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-01-15 20:31 - 2014-10-14 03:07 - 00681984 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-01-15 20:31 - 2014-10-14 02:47 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-01-15 20:31 - 2014-10-14 02:46 - 00681984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-01-15 20:31 - 2014-06-18 03:18 - 00692736 _____ (Microsoft Corporation) C:\Windows\system32\osk.exe
2015-01-15 20:31 - 2014-06-18 02:51 - 00646144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\osk.exe
2015-01-15 20:31 - 2014-03-26 15:44 - 02002432 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2015-01-15 20:31 - 2014-03-26 15:41 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2015-01-15 20:31 - 2014-03-26 15:27 - 01389056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2015-01-15 20:31 - 2014-03-26 15:25 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2015-01-15 20:31 - 2013-10-04 03:28 - 00190464 _____ (Microsoft Corporation) C:\Windows\system32\SmartcardCredentialProvider.dll
2015-01-15 20:31 - 2013-10-04 03:25 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\credui.dll
2015-01-15 20:31 - 2013-10-04 03:16 - 00116736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\drmk.sys
2015-01-15 20:31 - 2013-10-04 02:58 - 00152576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SmartcardCredentialProvider.dll
2015-01-15 20:31 - 2013-10-04 02:56 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credui.dll
2015-01-15 20:31 - 2013-10-04 02:36 - 00230400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\portcls.sys
2015-01-15 20:31 - 2013-08-05 03:25 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ataport.sys
2015-01-15 20:31 - 2013-06-06 06:50 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-01-15 20:31 - 2013-06-06 06:49 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-01-15 20:31 - 2013-06-06 06:49 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-01-15 20:31 - 2013-06-06 06:47 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-01-15 20:31 - 2013-06-06 05:57 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-01-15 20:31 - 2013-06-06 05:51 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-01-15 20:31 - 2013-06-06 05:50 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-01-15 20:31 - 2013-06-06 04:30 - 00368128 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-01-15 20:31 - 2013-06-06 04:01 - 00295424 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-01-15 20:31 - 2013-06-06 04:01 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-01-15 20:31 - 2011-12-30 07:26 - 00515584 _____ (Microsoft Corporation) C:\Windows\system32\timedate.cpl
2015-01-15 20:31 - 2011-12-30 06:27 - 00478720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\timedate.cpl
2015-01-15 20:31 - 2011-03-11 07:34 - 01395712 _____ (Microsoft Corporation) C:\Windows\system32\mfc42.dll
2015-01-15 20:31 - 2011-03-11 07:34 - 01359872 _____ (Microsoft Corporation) C:\Windows\system32\mfc42u.dll
2015-01-15 20:31 - 2011-03-11 06:33 - 01164288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc42u.dll
2015-01-15 20:31 - 2011-03-11 06:33 - 01137664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfc42.dll
2015-01-15 20:30 - 2014-11-11 02:46 - 00119296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdx.sys
2015-01-15 20:30 - 2014-08-21 07:43 - 01882624 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2015-01-15 20:30 - 2014-08-21 07:40 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2015-01-15 20:30 - 2014-08-21 07:26 - 01237504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2015-01-15 20:30 - 2014-08-21 07:23 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2015-01-15 20:30 - 2014-06-06 11:10 - 00624128 _____ (Microsoft Corporation) C:\Windows\system32\qedit.dll
2015-01-15 20:30 - 2014-06-06 10:44 - 00509440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qedit.dll
2015-01-15 20:30 - 2014-05-30 07:45 - 00497152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2015-01-15 20:30 - 2014-03-04 10:44 - 00722944 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2015-01-15 20:30 - 2014-03-04 10:44 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2015-01-15 20:30 - 2014-03-04 10:44 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\wincredprovider.dll
2015-01-15 20:30 - 2014-03-04 10:43 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\cngprovider.dll
2015-01-15 20:30 - 2014-03-04 10:43 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\adprovider.dll
2015-01-15 20:30 - 2014-03-04 10:43 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\capiprovider.dll
2015-01-15 20:30 - 2014-03-04 10:43 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\dpapiprovider.dll
2015-01-15 20:30 - 2014-03-04 10:43 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2015-01-15 20:30 - 2014-03-04 10:17 - 00538112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\objsel.dll
2015-01-15 20:30 - 2014-03-04 10:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cngprovider.dll
2015-01-15 20:30 - 2014-03-04 10:17 - 00049664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adprovider.dll
2015-01-15 20:30 - 2014-03-04 10:17 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\capiprovider.dll
2015-01-15 20:30 - 2014-03-04 10:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpapiprovider.dll
2015-01-15 20:30 - 2014-03-04 10:17 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dimsroam.dll
2015-01-15 20:30 - 2014-03-04 10:17 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredprovider.dll
2015-01-15 20:30 - 2014-03-04 10:16 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2015-01-15 20:30 - 2013-12-04 03:27 - 00488448 _____ (Microsoft Corporation) C:\Windows\system32\secproc.dll
2015-01-15 20:30 - 2013-12-04 03:27 - 00485888 _____ (Microsoft Corporation) C:\Windows\system32\secproc_isv.dll
2015-01-15 20:30 - 2013-12-04 03:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp_isv.dll
2015-01-15 20:30 - 2013-12-04 03:27 - 00123392 _____ (Microsoft Corporation) C:\Windows\system32\secproc_ssp.dll
2015-01-15 20:30 - 2013-12-04 03:26 - 00528384 _____ (Microsoft Corporation) C:\Windows\system32\msdrm.dll
2015-01-15 20:30 - 2013-12-04 03:16 - 00658432 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_isv.exe
2015-01-15 20:30 - 2013-12-04 03:16 - 00626176 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate.exe
2015-01-15 20:30 - 2013-12-04 03:16 - 00553984 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp.exe
2015-01-15 20:30 - 2013-12-04 03:16 - 00552960 _____ (Microsoft Corporation) C:\Windows\system32\RMActivate_ssp_isv.exe
2015-01-15 20:30 - 2013-12-04 03:03 - 00428032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc.dll
2015-01-15 20:30 - 2013-12-04 03:03 - 00423936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_isv.dll
2015-01-15 20:30 - 2013-12-04 03:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp_isv.dll
2015-01-15 20:30 - 2013-12-04 03:03 - 00087040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc_ssp.dll
2015-01-15 20:30 - 2013-12-04 03:02 - 00390144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdrm.dll
2015-01-15 20:30 - 2013-12-04 02:54 - 00594944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_isv.exe
2015-01-15 20:30 - 2013-12-04 02:54 - 00572416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate.exe
2015-01-15 20:30 - 2013-12-04 02:54 - 00510976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp.exe
2015-01-15 20:30 - 2013-12-04 02:54 - 00508928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RMActivate_ssp_isv.exe
2015-01-15 20:30 - 2013-11-27 02:41 - 00343040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbhub.sys
2015-01-15 20:30 - 2013-11-27 02:41 - 00325120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2015-01-15 20:30 - 2013-11-27 02:41 - 00099840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbccgp.sys
2015-01-15 20:30 - 2013-11-27 02:41 - 00053248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbehci.sys
2015-01-15 20:30 - 2013-11-27 02:41 - 00007808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbd.sys
2015-01-15 20:30 - 2013-07-25 10:25 - 01888768 _____ (Microsoft Corporation) C:\Windows\system32\WMVDECOD.DLL
2015-01-15 20:30 - 2013-07-25 09:57 - 01620992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVDECOD.DLL
2015-01-15 20:30 - 2013-07-12 11:41 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2015-01-15 20:30 - 2013-07-12 11:40 - 00109824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBAUDIO.sys
2015-01-15 20:30 - 2013-07-04 13:57 - 00259584 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2015-01-15 20:30 - 2013-07-04 13:50 - 00102400 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2015-01-15 20:30 - 2013-07-04 12:57 - 00205824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WebClnt.dll
2015-01-15 20:30 - 2013-07-04 12:51 - 00081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\davclnt.dll
2015-01-15 20:30 - 2013-07-03 05:05 - 00076800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2015-01-15 20:30 - 2013-07-03 05:05 - 00032896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2015-01-15 20:30 - 2013-06-25 23:55 - 00785624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2015-01-15 20:30 - 2013-04-26 00:30 - 01505280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2015-01-15 20:30 - 2013-03-31 23:52 - 01887232 _____ (Microsoft Corporation) C:\Windows\system32\d3d11.dll
2015-01-15 20:30 - 2013-02-12 05:12 - 00019968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usb8023.sys
2015-01-15 20:30 - 2012-11-28 23:56 - 00054376 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdfLdr.sys
2015-01-15 20:30 - 2012-11-28 23:56 - 00009728 _____ (Microsoft Corporation) C:\Windows\system32\Wdfres.dll
2015-01-15 20:30 - 2012-11-28 23:56 - 00000003 _____ () C:\Windows\system32\Drivers\MsftWdf_Kernel_01011_Inbox_Critical.Wdf
2015-01-15 20:30 - 2012-11-02 06:59 - 00478208 _____ (Microsoft Corporation) C:\Windows\system32\dpnet.dll
2015-01-15 20:30 - 2012-11-02 06:11 - 00376832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpnet.dll
2015-01-15 20:30 - 2012-10-03 18:44 - 00246272 _____ (Microsoft Corporation) C:\Windows\system32\netcorehc.dll
2015-01-15 20:30 - 2012-10-03 18:44 - 00216576 _____ (Microsoft Corporation) C:\Windows\system32\ncsi.dll
2015-01-15 20:30 - 2012-10-03 18:44 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\nlaapi.dll
2015-01-15 20:30 - 2012-10-03 18:44 - 00018944 _____ (Microsoft Corporation) C:\Windows\system32\netevent.dll
2015-01-15 20:30 - 2012-10-03 18:42 - 00569344 _____ (Microsoft Corporation) C:\Windows\system32\iphlpsvc.dll
2015-01-15 20:30 - 2012-10-03 17:42 - 00175104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netcorehc.dll
2015-01-15 20:30 - 2012-10-03 17:42 - 00018944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netevent.dll
2015-01-15 20:30 - 2012-10-03 17:07 - 00045568 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpipreg.sys
2015-01-15 20:30 - 2012-08-22 19:12 - 00950128 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2015-01-15 20:30 - 2012-07-04 21:26 - 00041472 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\RNDISMP.sys
2015-01-15 20:30 - 2011-03-03 07:24 - 00357888 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2015-01-15 20:30 - 2011-03-03 07:24 - 00183296 _____ (Microsoft Corporation) C:\Windows\system32\dnsrslvr.dll
2015-01-15 20:30 - 2011-03-03 07:21 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\dnscacheugc.exe
2015-01-15 20:30 - 2011-03-03 06:38 - 00270336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2015-01-15 20:30 - 2011-03-03 06:36 - 00028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnscacheugc.exe
2015-01-15 20:29 - 2014-09-25 03:08 - 00371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2015-01-15 20:29 - 2014-09-25 02:40 - 00519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2015-01-15 20:29 - 2014-08-12 03:02 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\IMJP10K.DLL
2015-01-15 20:29 - 2014-08-12 02:36 - 00701440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IMJP10K.DLL
2015-01-15 20:29 - 2014-06-16 03:10 - 00985536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2015-01-15 20:29 - 2013-09-08 03:27 - 00327168 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2015-01-15 20:29 - 2013-09-08 03:03 - 00231424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2015-01-15 20:29 - 2013-04-10 07:01 - 00265064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2015-01-15 20:29 - 2012-12-07 14:20 - 00441856 _____ (Microsoft Corporation) C:\Windows\system32\Wpc.dll
2015-01-15 20:29 - 2012-12-07 14:15 - 02746368 _____ (Microsoft Corporation) C:\Windows\system32\gameux.dll
2015-01-15 20:29 - 2012-12-07 13:26 - 00308736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wpc.dll
2015-01-15 20:29 - 2012-12-07 13:20 - 02576384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gameux.dll
2015-01-15 20:29 - 2012-12-07 12:20 - 00045568 _____ (Microsoft) C:\Windows\system32\oflc-nz.rs
2015-01-15 20:29 - 2012-12-07 12:20 - 00044544 _____ (Microsoft) C:\Windows\system32\pegibbfc.rs
2015-01-15 20:29 - 2012-12-07 12:20 - 00043520 _____ (Microsoft) C:\Windows\system32\csrr.rs
2015-01-15 20:29 - 2012-12-07 12:20 - 00030720 _____ (Microsoft) C:\Windows\system32\usk.rs
2015-01-15 20:29 - 2012-12-07 12:20 - 00023552 _____ (Microsoft) C:\Windows\system32\oflc.rs
2015-01-15 20:29 - 2012-12-07 12:20 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi-pt.rs
2015-01-15 20:29 - 2012-12-07 12:20 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi-fi.rs
2015-01-15 20:29 - 2012-12-07 12:19 - 00055296 _____ (Microsoft) C:\Windows\system32\cero.rs
2015-01-15 20:29 - 2012-12-07 12:19 - 00051712 _____ (Microsoft) C:\Windows\system32\esrb.rs
2015-01-15 20:29 - 2012-12-07 12:19 - 00046592 _____ (Microsoft) C:\Windows\system32\fpb.rs
2015-01-15 20:29 - 2012-12-07 12:19 - 00040960 _____ (Microsoft) C:\Windows\system32\cob-au.rs
2015-01-15 20:29 - 2012-12-07 12:19 - 00021504 _____ (Microsoft) C:\Windows\system32\grb.rs
2015-01-15 20:29 - 2012-12-07 12:19 - 00020480 _____ (Microsoft) C:\Windows\system32\pegi.rs
2015-01-15 20:29 - 2012-12-07 12:19 - 00015360 _____ (Microsoft) C:\Windows\system32\djctq.rs
2015-01-15 20:29 - 2012-12-07 11:46 - 00055296 _____ (Microsoft) C:\Windows\SysWOW64\cero.rs
2015-01-15 20:29 - 2012-12-07 11:46 - 00051712 _____ (Microsoft) C:\Windows\SysWOW64\esrb.rs
2015-01-15 20:29 - 2012-12-07 11:46 - 00046592 _____ (Microsoft) C:\Windows\SysWOW64\fpb.rs
2015-01-15 20:29 - 2012-12-07 11:46 - 00045568 _____ (Microsoft) C:\Windows\SysWOW64\oflc-nz.rs
2015-01-15 20:29 - 2012-12-07 11:46 - 00044544 _____ (Microsoft) C:\Windows\SysWOW64\pegibbfc.rs
2015-01-15 20:29 - 2012-12-07 11:46 - 00043520 _____ (Microsoft) C:\Windows\SysWOW64\csrr.rs
2015-01-15 20:29 - 2012-12-07 11:46 - 00040960 _____ (Microsoft) C:\Windows\SysWOW64\cob-au.rs
2015-01-15 20:29 - 2012-12-07 11:46 - 00030720 _____ (Microsoft) C:\Windows\SysWOW64\usk.rs
2015-01-15 20:29 - 2012-12-07 11:46 - 00023552 _____ (Microsoft) C:\Windows\SysWOW64\oflc.rs
2015-01-15 20:29 - 2012-12-07 11:46 - 00021504 _____ (Microsoft) C:\Windows\SysWOW64\grb.rs
2015-01-15 20:29 - 2012-12-07 11:46 - 00020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi-pt.rs
2015-01-15 20:29 - 2012-12-07 11:46 - 00020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi-fi.rs
2015-01-15 20:29 - 2012-12-07 11:46 - 00020480 _____ (Microsoft) C:\Windows\SysWOW64\pegi.rs
2015-01-15 20:29 - 2012-12-07 11:46 - 00015360 _____ (Microsoft) C:\Windows\SysWOW64\djctq.rs
2015-01-15 20:29 - 2012-08-21 22:01 - 00245760 _____ (Microsoft Corporation) C:\Windows\system32\OxpsConverter.exe
2015-01-15 20:29 - 2011-08-17 06:26 - 00613888 _____ (Microsoft Corporation) C:\Windows\system32\psisdecd.dll
2015-01-15 20:29 - 2011-08-17 06:25 - 00108032 _____ (Microsoft Corporation) C:\Windows\system32\psisrndr.ax
2015-01-15 20:29 - 2011-08-17 05:24 - 00465408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\psisdecd.dll
2015-01-15 20:29 - 2011-08-17 05:19 - 00075776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\psisrndr.ax
2015-01-15 20:29 - 2011-04-29 04:06 - 00467456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2015-01-15 20:29 - 2011-04-29 04:05 - 00410112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2015-01-15 20:29 - 2011-04-29 04:05 - 00168448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2015-01-15 20:29 - 2011-02-03 12:25 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2015-01-15 20:28 - 2014-12-12 06:35 - 05553592 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-01-15 20:28 - 2014-12-12 06:31 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-01-15 20:28 - 2014-12-12 06:31 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-01-15 20:28 - 2014-12-12 06:31 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-01-15 20:28 - 2014-12-12 06:11 - 03971512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-01-15 20:28 - 2014-12-12 06:11 - 03916728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-01-15 20:28 - 2014-12-12 06:07 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-01-15 20:28 - 2014-11-11 04:08 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-01-15 20:28 - 2014-11-11 04:08 - 00241152 _____ (Microsoft Corporation) C:\Windows\system32\pku2u.dll
2015-01-15 20:28 - 2014-11-11 03:44 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-01-15 20:28 - 2014-11-11 03:44 - 00186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pku2u.dll
2015-01-15 20:28 - 2014-11-08 04:16 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2015-01-15 20:28 - 2014-11-08 03:45 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2015-01-15 20:28 - 2014-10-30 03:03 - 00165888 _____ (Microsoft Corporation) C:\Windows\system32\charmap.exe
2015-01-15 20:28 - 2014-10-30 02:45 - 00155136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\charmap.exe
2015-01-15 20:28 - 2014-10-25 02:57 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\packager.dll
2015-01-15 20:28 - 2014-10-25 02:32 - 00067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\packager.dll
2015-01-15 20:28 - 2014-10-14 03:16 - 00155064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-01-15 20:28 - 2014-10-14 03:12 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-01-15 20:28 - 2014-10-14 02:50 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-01-15 20:28 - 2014-10-14 02:49 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-01-15 20:28 - 2014-10-03 03:12 - 02020352 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2015-01-15 20:28 - 2014-10-03 03:12 - 00500224 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2015-01-15 20:28 - 2014-10-03 03:12 - 00346624 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2015-01-15 20:28 - 2014-10-03 03:12 - 00310272 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2015-01-15 20:28 - 2014-10-03 03:12 - 00181248 _____ (Microsoft Corporation) C:\Windows\system32\WsmAuto.dll
2015-01-15 20:28 - 2014-10-03 03:11 - 00680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2015-01-15 20:28 - 2014-10-03 03:11 - 00440832 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2015-01-15 20:28 - 2014-10-03 03:11 - 00296448 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2015-01-15 20:28 - 2014-10-03 03:11 - 00284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2015-01-15 20:28 - 2014-10-03 03:11 - 00266240 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2015-01-15 20:28 - 2014-10-03 02:45 - 01177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2015-01-15 20:28 - 2014-10-03 02:45 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2015-01-15 20:28 - 2014-10-03 02:45 - 00214016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2015-01-15 20:28 - 2014-10-03 02:45 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmAuto.dll
2015-01-15 20:28 - 2014-10-03 02:44 - 00442880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2015-01-15 20:28 - 2014-10-03 02:44 - 00374784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2015-01-15 20:28 - 2014-10-03 02:44 - 00198656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2015-01-15 20:28 - 2014-10-03 02:44 - 00195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2015-01-15 20:28 - 2014-09-19 10:42 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-01-15 20:28 - 2014-09-19 10:42 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-01-15 20:28 - 2014-09-19 10:42 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-01-15 20:28 - 2014-09-19 10:42 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-01-15 20:28 - 2014-09-19 10:42 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-01-15 20:28 - 2014-09-19 10:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-01-15 20:28 - 2014-09-19 10:23 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-01-15 20:28 - 2014-09-19 10:23 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-01-15 20:28 - 2014-09-19 10:23 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-01-15 20:28 - 2014-09-19 10:23 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-01-15 20:28 - 2014-09-19 10:23 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-01-15 20:28 - 2014-09-19 10:23 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-01-15 20:28 - 2014-09-04 06:23 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2015-01-15 20:28 - 2014-09-04 06:04 - 00372736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2015-01-15 20:28 - 2014-06-25 03:05 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2015-01-15 20:28 - 2014-06-25 02:41 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2015-01-15 20:28 - 2014-04-12 03:22 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-01-15 20:28 - 2014-04-12 03:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-01-15 20:28 - 2014-04-12 03:19 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-01-15 20:28 - 2014-04-12 03:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-01-15 20:28 - 2014-04-12 03:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-01-15 20:28 - 2014-02-04 03:35 - 00274880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2015-01-15 20:28 - 2014-02-04 03:35 - 00190912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2015-01-15 20:28 - 2014-02-04 03:35 - 00027584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Diskdump.sys
2015-01-15 20:28 - 2014-02-04 03:28 - 00002048 _____ (Microsoft Corporation) C:\Windows\system32\iologmsg.dll
2015-01-15 20:28 - 2014-02-04 03:00 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iologmsg.dll
2015-01-15 20:28 - 2013-08-29 03:16 - 01732032 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-01-15 20:28 - 2013-08-29 03:16 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2015-01-15 20:28 - 2013-08-29 03:13 - 00878080 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2015-01-15 20:28 - 2013-08-29 02:50 - 01292192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-01-15 20:28 - 2013-08-29 02:50 - 00619520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2015-01-15 20:28 - 2013-08-29 02:48 - 00640512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2015-01-15 20:28 - 2013-08-02 03:12 - 00043520 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2015-01-15 20:28 - 2013-08-02 03:12 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2015-01-15 20:28 - 2013-08-02 02:48 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2015-01-15 20:28 - 2013-08-02 01:59 - 00112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2015-01-15 20:28 - 2013-07-26 03:24 - 00197120 _____ (Microsoft Corporation) C:\Windows\system32\shdocvw.dll
2015-01-15 20:28 - 2013-07-26 02:55 - 00180224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shdocvw.dll
2015-01-15 20:28 - 2013-07-20 11:33 - 00124112 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-01-15 20:28 - 2013-07-20 11:33 - 00102608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-01-15 20:28 - 2013-05-10 06:49 - 00030720 _____ (Microsoft Corporation) C:\Windows\system32\cryptdlg.dll
2015-01-15 20:28 - 2013-05-10 04:20 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptdlg.dll
2015-01-15 20:28 - 2013-04-26 06:51 - 00751104 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2015-01-15 20:28 - 2013-04-26 05:55 - 00492544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32spl.dll
2015-01-15 20:28 - 2012-11-23 04:13 - 00068608 _____ (Microsoft Corporation) C:\Windows\system32\taskhost.exe
2015-01-15 20:28 - 2012-09-25 23:47 - 00078336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\synceng.dll
2015-01-15 20:28 - 2012-09-25 23:46 - 00095744 _____ (Microsoft Corporation) C:\Windows\system32\synceng.dll
2015-01-15 20:28 - 2012-03-17 08:58 - 00075120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\partmgr.sys
2015-01-15 20:28 - 2011-05-24 12:42 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\umpnpmgr.dll
2015-01-15 20:28 - 2011-05-24 11:40 - 00064512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devobj.dll
2015-01-15 20:28 - 2011-05-24 11:40 - 00044544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devrtl.dll
2015-01-15 20:28 - 2011-05-24 11:39 - 00145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cfgmgr32.dll
2015-01-15 20:28 - 2011-05-24 11:37 - 00252928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvinst.exe
2015-01-15 20:28 - 2011-02-05 18:10 - 00642944 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2015-01-15 20:28 - 2011-02-05 18:10 - 00020352 _____ (Microsoft Corporation) C:\Windows\system32\kdusb.dll
2015-01-15 20:28 - 2011-02-05 18:10 - 00019328 _____ (Microsoft Corporation) C:\Windows\system32\kd1394.dll
2015-01-15 20:28 - 2011-02-05 18:10 - 00017792 _____ (Microsoft Corporation) C:\Windows\system32\kdcom.dll
2015-01-15 20:28 - 2011-02-05 18:06 - 00605552 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2015-01-15 20:28 - 2011-02-05 18:06 - 00566208 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2015-01-15 20:28 - 2011-02-05 18:06 - 00518672 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2015-01-15 20:27 - 2014-10-18 03:05 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-01-15 20:27 - 2014-10-18 02:33 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2015-01-15 20:27 - 2014-10-14 03:13 - 03241984 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-01-15 20:27 - 2014-10-14 02:50 - 02363904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2015-01-15 20:27 - 2014-10-10 01:57 - 03198976 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-01-15 20:27 - 2014-08-23 03:07 - 00404480 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-01-15 20:27 - 2014-08-23 02:45 - 00311808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-01-15 20:27 - 2014-07-17 03:07 - 03722240 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-01-15 20:27 - 2014-07-17 03:07 - 01118720 _____ (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2015-01-15 20:27 - 2014-07-17 03:07 - 01113088 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-01-15 20:27 - 2014-07-17 03:07 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2015-01-15 20:27 - 2014-07-17 03:07 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\winsta.dll
2015-01-15 20:27 - 2014-07-17 03:07 - 00150528 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorekmts.dll
2015-01-15 20:27 - 2014-07-17 02:40 - 00157696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winsta.dll
2015-01-15 20:27 - 2014-07-17 02:39 - 03221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-01-15 20:27 - 2014-07-17 02:39 - 01051136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2015-01-15 20:27 - 2014-07-17 02:39 - 00131584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2015-01-15 20:27 - 2014-07-17 02:21 - 00212480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpwd.sys
2015-01-15 20:27 - 2014-07-17 02:21 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tssecsrv.sys
2015-01-15 20:27 - 2014-07-14 03:02 - 01216000 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-01-15 20:27 - 2014-07-14 02:40 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-01-15 20:27 - 2014-06-03 11:02 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2015-01-15 20:27 - 2014-06-03 11:02 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2015-01-15 20:27 - 2014-06-03 11:02 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2015-01-15 20:27 - 2014-06-03 10:29 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2015-01-15 20:27 - 2014-06-03 10:29 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2015-01-15 20:27 - 2014-03-04 10:44 - 01163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2015-01-15 20:27 - 2014-03-04 10:44 - 00362496 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2015-01-15 20:27 - 2014-03-04 10:44 - 00243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-01-15 20:27 - 2014-03-04 10:44 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-01-15 20:27 - 2014-03-04 10:44 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-01-15 20:27 - 2014-03-04 10:17 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-01-15 20:27 - 2014-03-04 10:16 - 01114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2015-01-15 20:27 - 2014-03-04 10:16 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-01-15 20:27 - 2014-03-04 10:16 - 00005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-01-15 20:27 - 2014-03-04 09:09 - 00007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-01-15 20:27 - 2014-03-04 09:09 - 00002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-01-15 20:27 - 2014-01-24 03:37 - 01684928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2015-01-15 20:27 - 2013-10-12 03:32 - 00150016 _____ (Microsoft Corporation) C:\Windows\system32\wshom.ocx
2015-01-15 20:27 - 2013-10-12 03:31 - 00202752 _____ (Microsoft Corporation) C:\Windows\system32\scrrun.dll
2015-01-15 20:27 - 2013-10-12 03:30 - 00830464 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2015-01-15 20:27 - 2013-10-12 03:29 - 00859648 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2015-01-15 20:27 - 2013-10-12 03:29 - 00324096 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2015-01-15 20:27 - 2013-10-12 03:04 - 00121856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshom.ocx
2015-01-15 20:27 - 2013-10-12 03:03 - 00656896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
2015-01-15 20:27 - 2013-10-12 03:03 - 00163840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scrrun.dll
2015-01-15 20:27 - 2013-10-12 03:01 - 00216576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FWPUCLNT.DLL
2015-01-15 20:27 - 2013-10-12 02:33 - 00168960 _____ (Microsoft Corporation) C:\Windows\system32\wscript.exe
2015-01-15 20:27 - 2013-10-12 02:33 - 00156160 _____ (Microsoft Corporation) C:\Windows\system32\cscript.exe
2015-01-15 20:27 - 2013-10-12 02:15 - 00141824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscript.exe
2015-01-15 20:27 - 2013-10-12 02:15 - 00126976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cscript.exe
2015-01-15 20:27 - 2013-08-28 02:12 - 00461312 _____ (Microsoft Corporation) C:\Windows\system32\scavengeui.dll
2015-01-15 20:27 - 2013-08-02 03:14 - 00215040 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 03:12 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 02:48 - 00005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 02:48 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 02:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 02:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 02:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 02:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 02:48 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 02:48 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 02:48 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 02:09 - 00338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2015-01-15 20:27 - 2013-08-02 01:43 - 00006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 01:43 - 00004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 01:43 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-01-15 20:27 - 2013-08-02 01:43 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2015-01-15 20:27 - 2013-07-04 13:18 - 00458712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-01-15 20:27 - 2013-05-13 06:50 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\certenc.dll
2015-01-15 20:27 - 2013-05-13 04:43 - 01192448 _____ (Microsoft Corporation) C:\Windows\system32\certutil.exe
2015-01-15 20:27 - 2013-05-13 04:08 - 00903168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certutil.exe
2015-01-15 20:27 - 2013-05-13 04:08 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certenc.dll
2015-01-15 20:27 - 2013-02-27 06:47 - 00070144 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2015-01-15 20:27 - 2013-02-15 07:08 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2015-01-15 20:27 - 2013-02-15 07:02 - 00158720 _____ (Microsoft Corporation) C:\Windows\system32\aaclient.dll
2015-01-15 20:27 - 2013-02-15 04:25 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2015-01-15 20:27 - 2013-01-24 07:01 - 00223752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fvevol.sys
2015-01-15 20:27 - 2012-07-04 23:16 - 00073216 _____ (Microsoft Corporation) C:\Windows\system32\netapi32.dll
2015-01-15 20:27 - 2012-07-04 23:13 - 00136704 _____ (Microsoft Corporation) C:\Windows\system32\browser.dll
2015-01-15 20:27 - 2012-07-04 23:13 - 00059392 _____ (Microsoft Corporation) C:\Windows\system32\browcli.dll
2015-01-15 20:27 - 2012-07-04 22:16 - 00057344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netapi32.dll
2015-01-15 20:27 - 2012-07-04 22:14 - 00041984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\browcli.dll
2015-01-15 20:27 - 2012-06-06 07:02 - 01133568 _____ (Microsoft Corporation) C:\Windows\system32\cdosys.dll
2015-01-15 20:27 - 2012-06-06 06:03 - 00805376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cdosys.dll
2015-01-15 20:27 - 2012-05-14 06:26 - 00956928 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2015-01-15 20:27 - 2012-04-26 06:41 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\rdpwsx.dll
2015-01-15 20:27 - 2012-04-26 06:34 - 00009216 _____ (Microsoft Corporation) C:\Windows\system32\rdrmemptylst.exe
2015-01-15 20:27 - 2011-12-16 09:46 - 00634880 _____ (Microsoft Corporation) C:\Windows\system32\msvcrt.dll
2015-01-15 20:27 - 2011-12-16 08:52 - 00690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcrt.dll
2015-01-15 20:27 - 2011-10-15 07:31 - 00723456 _____ (Microsoft Corporation) C:\Windows\system32\EncDec.dll
2015-01-15 20:27 - 2011-10-15 06:38 - 00534528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EncDec.dll
2015-01-15 20:27 - 2011-08-27 06:37 - 00331776 _____ (Microsoft Corporation) C:\Windows\system32\oleacc.dll
2015-01-15 20:27 - 2011-08-27 05:26 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleacc.dll
2015-01-15 20:27 - 2011-05-03 06:29 - 00976896 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2015-01-15 20:27 - 2011-05-03 05:30 - 00741376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2015-01-15 20:27 - 2011-02-23 05:55 - 00090624 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bowser.sys
2015-01-15 20:27 - 2011-02-18 11:51 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\prevhost.exe
2015-01-15 20:27 - 2011-02-18 06:39 - 00031232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prevhost.exe
2015-01-15 20:27 - 2011-02-12 12:34 - 00267776 _____ (Microsoft Corporation) C:\Windows\system32\FXSCOVER.exe
2015-01-15 20:22 - 2015-01-22 21:47 - 00000000 ____D () C:\Program Files (x86)\TeamViewer
2015-01-15 20:22 - 2015-01-15 20:22 - 15593376 _____ () C:\Users\NASA\Downloads\CorsairLink_Installer_RC_v2.7.5361.zip
2015-01-15 20:22 - 2015-01-15 20:22 - 00001047 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 10.lnk
2015-01-15 20:20 - 2015-01-22 22:15 - 00000000 ____D () C:\Program Files (x86)\Steam
2015-01-15 20:20 - 2015-01-15 20:20 - 00001117 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\foobar2000.lnk
2015-01-15 20:20 - 2015-01-15 20:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2015-01-15 20:20 - 2015-01-15 20:20 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-01-15 20:20 - 2015-01-15 20:20 - 00000000 ____D () C:\Program Files (x86)\foobar2000
2015-01-15 20:19 - 2015-01-22 22:14 - 00001163 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-01-15 20:19 - 2015-01-22 21:56 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-01-15 20:19 - 2015-01-15 20:19 - 00000000 ____D () C:\ProgramData\Mozilla
2015-01-15 20:19 - 2015-01-15 20:19 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2015-01-15 20:19 - 2015-01-15 20:19 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-01-15 20:19 - 2015-01-15 20:19 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2015-01-15 20:17 - 2015-01-15 20:17 - 00305664 _____ (Secure By Design Inc.) C:\Users\NASA\Downloads\Ninite Avast Firefox Silverlight Skype Spotify Installer.exe
2015-01-15 20:17 - 2012-02-17 07:38 - 01031680 _____ (Microsoft Corporation) C:\Windows\system32\rdpcore.dll
2015-01-15 20:17 - 2012-02-17 06:34 - 00826880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpcore.dll
2015-01-15 20:17 - 2012-02-17 05:57 - 00023552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tdtcp.sys
2015-01-15 20:11 - 2014-05-14 17:23 - 02477536 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-01-15 20:11 - 2014-05-14 17:23 - 00700384 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-01-15 20:11 - 2014-05-14 17:23 - 00581600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-01-15 20:11 - 2014-05-14 17:23 - 00058336 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-01-15 20:11 - 2014-05-14 17:23 - 00044512 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-01-15 20:11 - 2014-05-14 17:23 - 00038880 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-01-15 20:11 - 2014-05-14 17:23 - 00036320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-01-15 20:11 - 2014-05-14 17:21 - 02620928 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-01-15 20:11 - 2014-05-14 17:20 - 00097792 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-01-15 20:11 - 2014-05-14 17:17 - 00092672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-01-15 20:11 - 2014-05-14 09:23 - 00198600 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-01-15 20:11 - 2014-05-14 09:23 - 00179656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-01-15 20:11 - 2014-05-14 09:20 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-01-15 20:11 - 2014-05-14 09:17 - 00033792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-01-15 20:00 - 2015-01-21 18:58 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2015-01-15 20:00 - 2015-01-21 18:58 - 00000000 ____D () C:\Program Files\CPUID
2015-01-15 19:57 - 2015-01-15 19:57 - 00000000 ____D () C:\Users\NASA\Downloads\SmartConnect(v5.0.10.2907_64bit)
2015-01-15 19:56 - 2015-01-15 19:55 - 00403256 _____ (Intel Corporation) C:\Windows\system32\PROUnstl.exe
2015-01-15 19:56 - 2015-01-15 19:55 - 00001904 ____N () C:\Windows\system32\SetupBD.din
2015-01-15 19:55 - 2015-01-15 19:55 - 00316736 _____ (Intel Corporation) C:\Windows\system32\PRONtObj.dll
2015-01-15 19:55 - 2015-01-15 19:55 - 00163400 _____ (Intel Corporation) C:\Windows\system32\Drivers\iANSW60e.sys
2015-01-15 19:47 - 2015-01-15 19:47 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2015-01-15 19:47 - 2015-01-15 19:47 - 00000000 ____D () C:\Users\NASA\Downloads\ME(v10.0.25.1048_1.5M)
2015-01-15 19:47 - 2015-01-15 19:47 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\Intel Corporation
2015-01-15 19:47 - 2015-01-15 19:47 - 00000000 ____D () C:\ProgramData\Intel
2015-01-15 19:46 - 2015-01-15 19:46 - 00041984 _____ (Intel Corporation) C:\Windows\system32\Drivers\USB3Ver.dll
2015-01-15 19:46 - 2015-01-15 19:46 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_Kernel_iusb3hcs_01009.Wdf
2015-01-15 19:46 - 2015-01-15 19:46 - 00000000 ____D () C:\Program Files (x86)\Intel
2015-01-15 19:46 - 2015-01-15 19:46 - 00000000 ____D () C:\Intel
2015-01-15 19:45 - 2015-01-18 01:45 - 00000000 ____D () C:\ProgramData\Package Cache
2015-01-15 19:45 - 2015-01-15 19:56 - 00000000 ____D () C:\Program Files\Intel
2015-01-15 19:43 - 2015-01-15 19:43 - 00000000 ____D () C:\Users\NASA\Downloads\Floppy_RST(v13.1.0.1058)
2015-01-15 19:43 - 2015-01-15 19:43 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ASRock Utility
2015-01-15 19:43 - 2015-01-15 19:43 - 00000000 ____D () C:\Program Files\ASRock Utility
2015-01-15 19:43 - 2011-11-07 10:13 - 00017192 _____ (Windows (R) Win 7 DDK provider) C:\Windows\system32\Drivers\AsrAppCharger.sys
2015-01-15 19:42 - 2015-01-19 16:21 - 00000000 ____D () C:\Users\NASA\AppData\Local\NVIDIA Corporation
2015-01-15 19:41 - 2015-01-15 20:11 - 00000000 ____D () C:\Users\NASA\AppData\Local\NVIDIA
2015-01-15 19:41 - 2015-01-15 19:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2015-01-15 19:41 - 2014-12-13 01:11 - 02824504 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2015-01-15 19:41 - 2014-12-13 01:11 - 02210040 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2015-01-15 19:41 - 2014-12-13 01:11 - 01715224 _____ (NVIDIA Corporation) C:\Windows\system32\nvspbridge64.dll
2015-01-15 19:41 - 2014-12-13 01:11 - 01291464 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspbridge.dll
2015-01-15 19:41 - 2010-05-26 11:41 - 02401112 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_43.dll
2015-01-15 19:41 - 2010-05-26 11:41 - 01998168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_43.dll
2015-01-15 19:41 - 2010-05-26 11:41 - 00511328 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_43.dll
2015-01-15 19:41 - 2010-05-26 11:41 - 00470880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_43.dll
2015-01-15 19:41 - 2010-05-26 11:41 - 00276832 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_43.dll
2015-01-15 19:41 - 2010-05-26 11:41 - 00248672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_43.dll
2015-01-15 19:40 - 2015-01-23 19:18 - 00000000 ____D () C:\ProgramData\NVIDIA
2015-01-15 19:40 - 2015-01-15 19:42 - 00000000 ____D () C:\ProgramData\NVIDIA Corporation
2015-01-15 19:40 - 2015-01-15 19:41 - 00000000 ____D () C:\Program Files (x86)\NVIDIA Corporation
2015-01-15 19:40 - 2015-01-15 19:40 - 00000000 ____D () C:\Program Files (x86)\AGEIA Technologies
2015-01-15 19:40 - 2014-12-13 11:08 - 32099472 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 25460552 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 24764232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 20465808 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 18594432 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 17264312 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 16040184 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 14128496 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 13288360 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 13202520 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 10770120 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 10710160 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 10345280 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2015-01-15 19:40 - 2014-12-13 11:08 - 03610440 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 03293136 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 03248968 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 02897824 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 01895056 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6434709.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 01556624 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6434709.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 00994384 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 00968336 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 00942400 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 00928072 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 00906560 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 00876976 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 00496272 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 00399688 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 00391488 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 00353224 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 00346944 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 00306328 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 00178632 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 00165760 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 00074056 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 00060560 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2015-01-15 19:40 - 2014-12-13 11:08 - 00027983 _____ () C:\Windows\system32\nvinfo.pb
2015-01-15 19:40 - 2014-12-13 09:03 - 06859408 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2015-01-15 19:40 - 2014-12-13 09:03 - 03513488 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2015-01-15 19:40 - 2014-12-13 09:03 - 02558608 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2015-01-15 19:40 - 2014-12-13 09:03 - 00935240 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2015-01-15 19:40 - 2014-12-13 09:03 - 00386368 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2015-01-15 19:40 - 2014-12-13 09:03 - 00062608 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2015-01-15 19:40 - 2014-12-13 01:47 - 00620176 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2015-01-15 19:40 - 2014-12-13 00:11 - 04151176 _____ () C:\Windows\system32\nvcoproc.bin
2015-01-15 19:40 - 2014-11-22 11:46 - 00038032 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvvad64v.sys
2015-01-15 19:40 - 2014-11-22 11:46 - 00035472 _____ (NVIDIA Corporation) C:\Windows\system32\nvaudcap64v.dll
2015-01-15 19:40 - 2014-11-22 11:46 - 00032400 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvaudcap32v.dll
2015-01-15 19:40 - 2014-10-09 18:02 - 00195728 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2015-01-15 19:40 - 2014-10-09 18:02 - 00030536 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2015-01-15 19:40 - 2014-10-09 08:17 - 01540240 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdagenco64.dll
2015-01-15 19:39 - 2015-01-15 19:41 - 00000000 ____D () C:\Program Files\NVIDIA Corporation
2015-01-15 19:35 - 2015-01-15 22:46 - 01595370 _____ () C:\Windows\SysWOW64\PerfStringBackup.INI
2015-01-15 19:32 - 2015-01-15 19:32 - 00000000 ____D () C:\Users\NASA\Intel
2015-01-15 19:25 - 2015-01-15 19:28 - 307606328 _____ (NVIDIA Corporation) C:\Users\NASA\Downloads\347.09-desktop-win8-win7-winvista-64bit-international-whql.exe
2015-01-15 19:22 - 2015-01-23 19:27 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-01-15 19:22 - 2015-01-23 19:27 - 00001102 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-01-15 19:22 - 2015-01-15 19:22 - 00004102 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-01-15 19:22 - 2015-01-15 19:22 - 00003850 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-01-15 19:22 - 2015-01-15 19:22 - 00000000 ____D () C:\Users\NASA\AppData\Local\Google
2015-01-15 19:22 - 2015-01-15 19:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-01-15 19:22 - 2015-01-15 19:22 - 00000000 ____D () C:\Program Files (x86)\Google
2015-01-15 19:21 - 2015-01-22 22:00 - 00111520 _____ () C:\Users\NASA\AppData\Local\GDIPFONTCACHEV1.DAT
2015-01-15 19:21 - 2015-01-15 19:22 - 00000000 ____D () C:\Users\NASA\AppData\Local\Deployment
2015-01-15 19:21 - 2015-01-15 19:21 - 00000000 ____D () C:\Users\NASA\AppData\Local\Apps\2.0

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-23 19:25 - 2011-04-12 08:43 - 00700130 _____ () C:\Windows\system32\perfh007.dat
2015-01-23 19:25 - 2011-04-12 08:43 - 00149768 _____ () C:\Windows\system32\perfc007.dat
2015-01-23 19:25 - 2009-07-14 06:13 - 01622706 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-01-23 19:25 - 2009-07-14 05:45 - 00026544 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-01-23 19:25 - 2009-07-14 05:45 - 00026544 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-01-23 19:18 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-01-22 22:16 - 2009-07-14 05:45 - 00434352 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-01-22 21:56 - 2011-04-12 08:54 - 00000000 ____D () C:\Windows\ShellNew
2015-01-22 21:56 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Common Files\Microsoft Shared
2015-01-22 21:53 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Common Files\System
2015-01-22 21:53 - 2009-07-14 03:34 - 00000478 _____ () C:\Windows\win.ini
2015-01-18 01:45 - 2009-07-14 06:32 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2015-01-17 16:10 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-01-16 02:18 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Public\Libraries
2015-01-16 02:16 - 2009-07-14 06:32 - 00000000 ____D () C:\Windows\system32\restore
2015-01-16 02:14 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2015-01-16 02:14 - 2009-07-14 04:20 - 00000000 ____D () C:\Program Files\Windows NT
2015-01-16 02:12 - 2009-07-14 04:20 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories
2015-01-16 02:12 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\sysprep
2015-01-16 02:11 - 2011-04-12 08:54 - 00000000 ____D () C:\Windows\CSC
2015-01-16 02:10 - 2009-07-14 06:38 - 00025600 ___SH () C:\Windows\system32\config\BCD-Template.LOG
2015-01-16 02:10 - 2009-07-14 06:32 - 00028672 _____ () C:\Windows\system32\config\BCD-Template
2015-01-15 22:47 - 2011-04-12 08:54 - 00000000 ____D () C:\Program Files\Windows Journal
2015-01-15 22:47 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files\Windows Defender
2015-01-15 22:47 - 2009-07-14 06:32 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2015-01-15 22:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\zh-HK
2015-01-15 22:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\tr-TR
2015-01-15 22:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\SysWOW64\Dism
2015-01-15 22:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\zh-HK
2015-01-15 22:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\tr-TR
2015-01-15 22:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\system32\Dism
2015-01-15 22:47 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\PolicyDefinitions
2015-01-15 19:55 - 2014-03-14 11:34 - 00003114 _____ () C:\Windows\system32\e1d62x64.din
2015-01-15 19:55 - 2014-03-14 11:23 - 00487704 _____ (Intel Corporation) C:\Windows\system32\Drivers\e1d62x64.sys
2015-01-15 19:55 - 2013-12-06 06:12 - 00091936 _____ (Intel Corporation) C:\Windows\system32\NicInstD.dll
2015-01-15 19:55 - 2013-11-22 04:57 - 00073480 _____ (Intel Corporation) C:\Windows\system32\e1dmsg.dll
2015-01-15 19:55 - 2009-05-26 10:05 - 00036472 _____ (Intel Corporation) C:\Windows\system32\NicCo36.dll
2015-01-15 19:46 - 2014-03-10 09:34 - 01721576 _____ (Microsoft Corporation) C:\Windows\system32\WdfCoInstaller01009.dll
2015-01-15 19:46 - 2014-03-10 09:34 - 00791024 _____ (Intel Corporation) C:\Windows\system32\Drivers\iusb3xhc.sys
2015-01-15 19:46 - 2014-03-10 09:34 - 00370672 _____ (Intel Corporation) C:\Windows\system32\Drivers\iusb3hub.sys
2015-01-15 19:46 - 2014-03-10 09:34 - 00020464 _____ (Intel Corporation) C:\Windows\system32\Drivers\iusb3hcs.sys
2015-01-15 19:40 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\Help
2015-01-08 09:55 - 2010-11-21 04:27 - 00298120 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe

Some content of TEMP:
====================
C:\Users\NASA\AppData\Local\Temp\ose00000.exe
C:\Users\NASA\AppData\Local\Temp\ose00001.exe
C:\Users\NASA\AppData\Local\Temp\sfamcc00001.dll
C:\Users\NASA\AppData\Local\Temp\smt_mystartsearch.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-01-17 16:03

==================== End Of Log ============================
         

Alt 24.01.2015, 12:17   #8
Nudelpfanne
 
Win 7 64-bit Probleme mit Malware (unsecapp.exe) - Standard

Win 7 64-bit Probleme mit Malware (unsecapp.exe)



GMER Part 1

Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-01-23 20:31:56
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk1\DR1 -> \Device\Ide\IdeDeviceP1T0L0-1 Crucial_CT256MX100SSD1 rev.MU01 238,47GB
Running: Gmer-19357.exe; Driver: C:\Users\NASA\AppData\Local\Temp\kxldqpow.sys


---- User code sections - GMER 2.1 ----

.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                0000000077831360 5 bytes JMP 000000014a0d0460
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                         00000000778313b0 5 bytes JMP 000000014a0d0450
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                         0000000077831510 5 bytes JMP 000000014a0d0370
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                              0000000077831560 5 bytes JMP 000000014a0d0470
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                    0000000077831570 5 bytes JMP 000000014a0d03e0
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                         0000000077831620 5 bytes JMP 000000014a0d0320
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                  0000000077831650 5 bytes JMP 000000014a0d03b0
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                     0000000077831670 5 bytes JMP 000000014a0d0390
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                           00000000778316b0 5 bytes JMP 000000014a0d02e0
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                         0000000077831730 5 bytes JMP 000000014a0d02d0
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                       0000000077831750 5 bytes JMP 000000014a0d0310
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                        0000000077831790 5 bytes JMP 000000014a0d03c0
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                     00000000778317e0 5 bytes JMP 000000014a0d03f0
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                        0000000077831940 5 bytes JMP 000000014a0d0230
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                             0000000077831b00 5 bytes JMP 000000014a0d0480
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                            0000000077831b30 5 bytes JMP 000000014a0d03a0
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                     0000000077831c10 5 bytes JMP 000000014a0d02f0
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                  0000000077831c20 5 bytes JMP 000000014a0d0350
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                        0000000077831c80 5 bytes JMP 000000014a0d0290
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                     0000000077831d10 5 bytes JMP 000000014a0d02b0
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                      0000000077831d30 5 bytes JMP 000000014a0d03d0
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                         0000000077831d40 5 bytes JMP 000000014a0d0330
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                  0000000077831db0 5 bytes JMP 000000014a0d0410
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                     0000000077831de0 5 bytes JMP 000000014a0d0240
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                          00000000778320a0 5 bytes JMP 000000014a0d01e0
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                     0000000077832160 5 bytes JMP 000000014a0d0250
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                     0000000077832190 5 bytes JMP 000000014a0d0490
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                            00000000778321a0 5 bytes JMP 000000014a0d04a0
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                       00000000778321d0 5 bytes JMP 000000014a0d0300
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                    00000000778321e0 5 bytes JMP 000000014a0d0360
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                          0000000077832240 5 bytes JMP 000000014a0d02a0
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                       0000000077832290 5 bytes JMP 000000014a0d02c0
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                          00000000778322c0 5 bytes JMP 000000014a0d0380
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                           00000000778322d0 5 bytes JMP 000000014a0d0340
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                    00000000778325c0 5 bytes JMP 000000014a0d0440
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                   00000000778327c0 5 bytes JMP 000000014a0d0260
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                      00000000778327d0 5 bytes JMP 000000014a0d0270
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                    00000000778327e0 5 bytes JMP 000000014a0d0400
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                00000000778329a0 5 bytes JMP 000000014a0d01f0
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                 00000000778329b0 5 bytes JMP 000000014a0d0210
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                      0000000077832a20 5 bytes JMP 000000014a0d0200
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                      0000000077832a80 5 bytes JMP 000000014a0d0420
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                       0000000077832a90 5 bytes JMP 000000014a0d0430
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                  0000000077832aa0 5 bytes JMP 000000014a0d0220
.text  C:\Windows\system32\csrss.exe[572] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                          0000000077832b80 5 bytes JMP 000000014a0d0280
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                              0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                       00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                       0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                            0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                  0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                       0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                   0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                         00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                       0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                     0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                      0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                   00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                      0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                           0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                          0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                   0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                      0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                   0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                    0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                       0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                   0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                        00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                   0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                   0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                          00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                     00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                  00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                        0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                     0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                        00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                         00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                  00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                 00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                    00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                  00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                              00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                               00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                    0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                    0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                     0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Windows\system32\wininit.exe[648] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                        0000000077832b80 5 bytes JMP 0000000077990280
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                0000000077831360 5 bytes JMP 000000014a0d0460
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                         00000000778313b0 5 bytes JMP 000000014a0d0450
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                         0000000077831510 5 bytes JMP 000000014a0d0370
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                              0000000077831560 5 bytes JMP 000000014a0d0470
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                    0000000077831570 5 bytes JMP 000000014a0d03e0
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                         0000000077831620 5 bytes JMP 000000014a0d0320
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                  0000000077831650 5 bytes JMP 000000014a0d03b0
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                     0000000077831670 5 bytes JMP 000000014a0d0390
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                           00000000778316b0 5 bytes JMP 000000014a0d02e0
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                         0000000077831730 5 bytes JMP 000000014a0d02d0
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                       0000000077831750 5 bytes JMP 000000014a0d0310
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                        0000000077831790 5 bytes JMP 000000014a0d03c0
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                     00000000778317e0 5 bytes JMP 000000014a0d03f0
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                        0000000077831940 5 bytes JMP 000000014a0d0230
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                             0000000077831b00 5 bytes JMP 000000014a0d0480
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                            0000000077831b30 5 bytes JMP 000000014a0d03a0
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                     0000000077831c10 5 bytes JMP 000000014a0d02f0
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                  0000000077831c20 5 bytes JMP 000000014a0d0350
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                        0000000077831c80 5 bytes JMP 000000014a0d0290
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                     0000000077831d10 5 bytes JMP 000000014a0d02b0
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                      0000000077831d30 5 bytes JMP 000000014a0d03d0
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                         0000000077831d40 5 bytes JMP 000000014a0d0330
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                  0000000077831db0 5 bytes JMP 000000014a0d0410
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                     0000000077831de0 5 bytes JMP 000000014a0d0240
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                          00000000778320a0 5 bytes JMP 000000014a0d01e0
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                     0000000077832160 5 bytes JMP 000000014a0d0250
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                     0000000077832190 5 bytes JMP 000000014a0d0490
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                            00000000778321a0 5 bytes JMP 000000014a0d04a0
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                       00000000778321d0 5 bytes JMP 000000014a0d0300
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                    00000000778321e0 5 bytes JMP 000000014a0d0360
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                          0000000077832240 5 bytes JMP 000000014a0d02a0
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                       0000000077832290 5 bytes JMP 000000014a0d02c0
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                          00000000778322c0 5 bytes JMP 000000014a0d0380
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                           00000000778322d0 5 bytes JMP 000000014a0d0340
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                    00000000778325c0 5 bytes JMP 000000014a0d0440
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                   00000000778327c0 5 bytes JMP 000000014a0d0260
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                      00000000778327d0 5 bytes JMP 000000014a0d0270
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                    00000000778327e0 5 bytes JMP 000000014a0d0400
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                00000000778329a0 5 bytes JMP 000000014a0d01f0
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                 00000000778329b0 5 bytes JMP 000000014a0d0210
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                      0000000077832a20 5 bytes JMP 000000014a0d0200
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                      0000000077832a80 5 bytes JMP 000000014a0d0420
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                       0000000077832a90 5 bytes JMP 000000014a0d0430
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                  0000000077832aa0 5 bytes JMP 000000014a0d0220
.text  C:\Windows\system32\csrss.exe[656] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                          0000000077832b80 5 bytes JMP 000000014a0d0280
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                             0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                      00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                      0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                           0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                 0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                      0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                               0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                  0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                        00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                      0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                    0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                     0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                  00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                     0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                          0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                         0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                  0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                               0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                     0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                  0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                   0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                      0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                               0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                  0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                       00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                  0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                  0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                         00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                    00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                 00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                       0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                    0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                       00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                        00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                 00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                   00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                 00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                             00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                              00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                   0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                   0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                    0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                               0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Windows\system32\services.exe[704] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                       0000000077832b80 5 bytes JMP 0000000077990280
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                         00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                         0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                              0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                    0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                         0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                  0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                     0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                           00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                         0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                       0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                        0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                     00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                        0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                             0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                            0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                     0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                  0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                        0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                     0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                      0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                         0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                  0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                     0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                          00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                     0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                     0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                            00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                       00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                    00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                          0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                       0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                          00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                           00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                    00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                   00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                      00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                    00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                 00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                      0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                      0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                       0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                  0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Windows\system32\lsass.exe[724] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl
         

Alt 24.01.2015, 12:19   #9
Nudelpfanne
 
Win 7 64-bit Probleme mit Malware (unsecapp.exe) - Standard

Win 7 64-bit Probleme mit Malware (unsecapp.exe)



Part 2

Code:
ATTFilter
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                  0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                           00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                           0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                      0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                           0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                    0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                       0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                             00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                           0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                         0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                          0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                       00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                          0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                               0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                              0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                       0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                    0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                          0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                       0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                        0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                           0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                    0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                       0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                            00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                       0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                       0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                              00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                         00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                      00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                            0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                         0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                            00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                             00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                      00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                     00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                        00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                      00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                  00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                   00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                        0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                        0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                         0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                    0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Windows\system32\lsm.exe[732] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                            0000000077832b80 5 bytes JMP 0000000077990280
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                             0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                      00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                      0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                           0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                 0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                      0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                               0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                  0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                        00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                      0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                    0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                     0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                  00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                     0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                          0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                         0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                  0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                               0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                     0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                  0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                   0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                      0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                               0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                  0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                       00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                  0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                  0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                         00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                    00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                 00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                       0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                    0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                       00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                        00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                 00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                   00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                 00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                             00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                              00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                   0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                   0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                    0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                               0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Windows\system32\winlogon.exe[780] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                       0000000077832b80 5 bytes JMP 0000000077990280
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                              0000000077831360 5 bytes JMP 0000000100070460
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                       00000000778313b0 5 bytes JMP 0000000100070450
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                       0000000077831510 5 bytes JMP 0000000100070370
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                            0000000077831560 5 bytes JMP 0000000100070470
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                  0000000077831570 5 bytes JMP 00000001000703e0
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                       0000000077831620 5 bytes JMP 0000000100070320
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                0000000077831650 5 bytes JMP 00000001000703b0
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                   0000000077831670 5 bytes JMP 0000000100070390
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                         00000000778316b0 5 bytes JMP 00000001000702e0
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                       0000000077831730 5 bytes JMP 00000001000702d0
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                     0000000077831750 5 bytes JMP 0000000100070310
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                      0000000077831790 5 bytes JMP 00000001000703c0
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                   00000000778317e0 5 bytes JMP 00000001000703f0
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                      0000000077831940 5 bytes JMP 0000000100070230
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                           0000000077831b00 5 bytes JMP 0000000100070480
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                          0000000077831b30 5 bytes JMP 00000001000703a0
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                   0000000077831c10 5 bytes JMP 00000001000702f0
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                0000000077831c20 5 bytes JMP 0000000100070350
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                      0000000077831c80 5 bytes JMP 0000000100070290
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                   0000000077831d10 5 bytes JMP 00000001000702b0
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                    0000000077831d30 5 bytes JMP 00000001000703d0
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                       0000000077831d40 5 bytes JMP 0000000100070330
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                0000000077831db0 5 bytes JMP 0000000100070410
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                   0000000077831de0 5 bytes JMP 0000000100070240
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                        00000000778320a0 5 bytes JMP 00000001000701e0
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                   0000000077832160 5 bytes JMP 0000000100070250
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                   0000000077832190 5 bytes JMP 0000000100070490
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                          00000000778321a0 5 bytes JMP 00000001000704a0
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                     00000000778321d0 5 bytes JMP 0000000100070300
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                  00000000778321e0 5 bytes JMP 0000000100070360
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                        0000000077832240 5 bytes JMP 00000001000702a0
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                     0000000077832290 5 bytes JMP 00000001000702c0
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                        00000000778322c0 5 bytes JMP 0000000100070380
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                         00000000778322d0 5 bytes JMP 0000000100070340
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                  00000000778325c0 5 bytes JMP 0000000100070440
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                 00000000778327c0 5 bytes JMP 0000000100070260
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                    00000000778327d0 5 bytes JMP 0000000100070270
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                  00000000778327e0 5 bytes JMP 0000000100070400
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                              00000000778329a0 5 bytes JMP 00000001000701f0
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                               00000000778329b0 5 bytes JMP 0000000100070210
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                    0000000077832a20 5 bytes JMP 0000000100070200
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                    0000000077832a80 5 bytes JMP 0000000100070420
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                     0000000077832a90 5 bytes JMP 0000000100070430
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                0000000077832aa0 5 bytes JMP 0000000100070220
.text  C:\Windows\system32\svchost.exe[872] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                        0000000077832b80 5 bytes JMP 0000000100070280
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                               0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                        00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                        0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                             0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                   0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                        0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                 0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                    0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                          00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                        0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                      0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                       0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                    00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                       0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                            0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                           0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                    0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                 0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                       0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                    0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                     0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                        0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                 0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                    0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                         00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                    0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                    0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                           00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                      00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                   00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                         0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                      0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                         00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                          00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                   00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                  00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                     00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                   00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                               00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                     0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                     0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                      0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                 0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Windows\system32\nvvsvc.exe[952] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                         0000000077832b80 5 bytes JMP 0000000077990280
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                             0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                      00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                      0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                           0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                 0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                      0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                               0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                  0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                        00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                      0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                    0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                     0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                  00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                     0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                          0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                         0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                  0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                               0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                     0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                  0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                   0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                      0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                               0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                  0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                       00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                  0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                  0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                         00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                    00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                 00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                       0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                    0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                       00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                        00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                 00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                   00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                 00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                             00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                              00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                   0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                   0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                    0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                               0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Windows\system32\svchost.exe[1020] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                       0000000077832b80 5 bytes JMP 0000000077990280
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                              0000000077831360 5 bytes JMP 0000000100070460
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                       00000000778313b0 5 bytes JMP 0000000100070450
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                       0000000077831510 5 bytes JMP 0000000100070370
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                            0000000077831560 5 bytes JMP 0000000100070470
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                  0000000077831570 5 bytes JMP 00000001000703e0
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                       0000000077831620 5 bytes JMP 0000000100070320
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                0000000077831650 5 bytes JMP 00000001000703b0
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                   0000000077831670 5 bytes JMP 0000000100070390
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                         00000000778316b0 5 bytes JMP 00000001000702e0
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                       0000000077831730 5 bytes JMP 00000001000702d0
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                     0000000077831750 5 bytes JMP 0000000100070310
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                      0000000077831790 5 bytes JMP 00000001000703c0
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                   00000000778317e0 5 bytes JMP 00000001000703f0
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                      0000000077831940 5 bytes JMP 0000000100070230
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                           0000000077831b00 5 bytes JMP 0000000100070480
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                          0000000077831b30 5 bytes JMP 00000001000703a0
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                   0000000077831c10 5 bytes JMP 00000001000702f0
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                0000000077831c20 5 bytes JMP 0000000100070350
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                      0000000077831c80 5 bytes JMP 0000000100070290
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                   0000000077831d10 5 bytes JMP 00000001000702b0
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                    0000000077831d30 5 bytes JMP 00000001000703d0
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                       0000000077831d40 5 bytes JMP 0000000100070330
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                0000000077831db0 5 bytes JMP 0000000100070410
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                   0000000077831de0 5 bytes JMP 0000000100070240
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                        00000000778320a0 5 bytes JMP 00000001000701e0
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                   0000000077832160 5 bytes JMP 0000000100070250
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                   0000000077832190 5 bytes JMP 0000000100070490
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                          00000000778321a0 5 bytes JMP 00000001000704a0
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                     00000000778321d0 5 bytes JMP 0000000100070300
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                  00000000778321e0 5 bytes JMP 0000000100070360
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                        0000000077832240 5 bytes JMP 00000001000702a0
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                     0000000077832290 5 bytes JMP 00000001000702c0
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                        00000000778322c0 5 bytes JMP 0000000100070380
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                         00000000778322d0 5 bytes JMP 0000000100070340
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                  00000000778325c0 5 bytes JMP 0000000100070440
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                 00000000778327c0 5 bytes JMP 0000000100070260
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                    00000000778327d0 5 bytes JMP 0000000100070270
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                  00000000778327e0 5 bytes JMP 0000000100070400
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                              00000000778329a0 5 bytes JMP 00000001000701f0
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                               00000000778329b0 5 bytes JMP 0000000100070210
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                    0000000077832a20 5 bytes JMP 0000000100070200
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                    0000000077832a80 5 bytes JMP 0000000100070420
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                     0000000077832a90 5 bytes JMP 0000000100070430
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                0000000077832aa0 5 bytes JMP 0000000100070220
.text  C:\Windows\System32\svchost.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                        0000000077832b80 5 bytes JMP 0000000100070280
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                              0000000077831360 5 bytes JMP 0000000100070460
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                       00000000778313b0 5 bytes JMP 0000000100070450
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                       0000000077831510 5 bytes JMP 0000000100070370
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                            0000000077831560 5 bytes JMP 0000000100070470
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                  0000000077831570 5 bytes JMP 00000001000703e0
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                       0000000077831620 5 bytes JMP 0000000100070320
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                0000000077831650 5 bytes JMP 00000001000703b0
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                   0000000077831670 5 bytes JMP 0000000100070390
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                         00000000778316b0 5 bytes JMP 00000001000702e0
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                       0000000077831730 5 bytes JMP 00000001000702d0
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                     0000000077831750 5 bytes JMP 0000000100070310
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                      0000000077831790 5 bytes JMP 00000001000703c0
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                   00000000778317e0 5 bytes JMP 00000001000703f0
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                      0000000077831940 5 bytes JMP 0000000100070230
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                           0000000077831b00 5 bytes JMP 0000000100070480
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                          0000000077831b30 5 bytes JMP 00000001000703a0
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                   0000000077831c10 5 bytes JMP 00000001000702f0
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                0000000077831c20 5 bytes JMP 0000000100070350
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                      0000000077831c80 5 bytes JMP 0000000100070290
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                   0000000077831d10 5 bytes JMP 00000001000702b0
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                    0000000077831d30 5 bytes JMP 00000001000703d0
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                       0000000077831d40 5 bytes JMP 0000000100070330
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                0000000077831db0 5 bytes JMP 0000000100070410
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                   0000000077831de0 5 bytes JMP 0000000100070240
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                        00000000778320a0 5 bytes JMP 00000001000701e0
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                   0000000077832160 5 bytes JMP 0000000100070250
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                   0000000077832190 5 bytes JMP 0000000100070490
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                          00000000778321a0 5 bytes JMP 00000001000704a0
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                     00000000778321d0 5 bytes JMP 0000000100070300
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                  00000000778321e0 5 bytes JMP 0000000100070360
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                        0000000077832240 5 bytes JMP 00000001000702a0
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                     0000000077832290 5 bytes JMP 00000001000702c0
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                        00000000778322c0 5 bytes JMP 0000000100070380
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                         00000000778322d0 5 bytes JMP 0000000100070340
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                  00000000778325c0 5 bytes JMP 0000000100070440
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                 00000000778327c0 5 bytes JMP 0000000100070260
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                    00000000778327d0 5 bytes JMP 0000000100070270
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                  00000000778327e0 5 bytes JMP 0000000100070400
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                              00000000778329a0 5 bytes JMP 00000001000701f0
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                               00000000778329b0 5 bytes JMP 0000000100070210
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                    0000000077832a20 5 bytes JMP 0000000100070200
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                    0000000077832a80 5 bytes JMP 0000000100070420
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                     0000000077832a90 5 bytes JMP 0000000100070430
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                0000000077832aa0 5 bytes JMP 0000000100070220
.text  C:\Windows\System32\svchost.exe[500] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                        0000000077832b80 5 bytes JMP 0000000100070280
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                             0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                      00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                      0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                           0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                 0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                      0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                               0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                  0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                        00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                      0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                    0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                     0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                  00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                     0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                          0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                         0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                  0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                               0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                     0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                  0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                   0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                      0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                               0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                  0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                       00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                  0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                  0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                         00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                    00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                 00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                       0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                    0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                       00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                        00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                 00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                   00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                 00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                             00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                              00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                   0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                   0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                    0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                               0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Windows\system32\svchost.exe[1032] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                       0000000077832b80 5 bytes JMP 0000000077990280
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                             0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                      00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                      0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                           0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                 0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                      0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                               0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                  0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                        00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                      0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                    0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                     0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                  00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                     0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                          0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                         0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                  0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                               0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                     0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                  0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                   0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                      0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                               0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                  0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                       00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                  0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                  0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                         00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                    00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                 00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                       0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                    0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                       00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                        00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                 00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                   00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                 00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                             00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                              00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                   0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                   0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                    0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                               0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Windows\system32\svchost.exe[1056] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                       0000000077832b80 5 bytes JMP 0000000077990280
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                             0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                      00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                      0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                           0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                 0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                      0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                               0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                  0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                        00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                      0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                    0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                     0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                  00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                     0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                          0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                         0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                  0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                               0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                     0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                  0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                   0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                      0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                               0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                  0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                       00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                  0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                  0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                         00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                    00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                 00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                       0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                    0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                       00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                        00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                 00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                   00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                 00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                             00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                              00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                   0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                   0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                    0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                               0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Windows\system32\svchost.exe[1308] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl
         

Alt 24.01.2015, 12:20   #10
Nudelpfanne
 
Win 7 64-bit Probleme mit Malware (unsecapp.exe) - Standard

Win 7 64-bit Probleme mit Malware (unsecapp.exe)



Part 3

Code:
ATTFilter
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                    0000000077831360 5 bytes JMP 0000000100070460
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                             00000000778313b0 5 bytes JMP 0000000100070450
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                             0000000077831510 5 bytes JMP 0000000100070370
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                  0000000077831560 5 bytes JMP 0000000100070470
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                        0000000077831570 5 bytes JMP 00000001000703e0
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                             0000000077831620 5 bytes JMP 0000000100070320
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                      0000000077831650 5 bytes JMP 00000001000703b0
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                         0000000077831670 5 bytes JMP 0000000100070390
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                               00000000778316b0 5 bytes JMP 00000001000702e0
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                             0000000077831730 5 bytes JMP 00000001000702d0
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                           0000000077831750 5 bytes JMP 0000000100070310
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                            0000000077831790 5 bytes JMP 00000001000703c0
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                         00000000778317e0 5 bytes JMP 00000001000703f0
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                            0000000077831940 5 bytes JMP 0000000100070230
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                 0000000077831b00 5 bytes JMP 0000000100070480
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                0000000077831b30 5 bytes JMP 00000001000703a0
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                         0000000077831c10 5 bytes JMP 00000001000702f0
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                      0000000077831c20 5 bytes JMP 0000000100070350
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                            0000000077831c80 5 bytes JMP 0000000100070290
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                         0000000077831d10 5 bytes JMP 00000001000702b0
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                          0000000077831d30 5 bytes JMP 00000001000703d0
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                             0000000077831d40 5 bytes JMP 0000000100070330
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                      0000000077831db0 5 bytes JMP 0000000100070410
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                         0000000077831de0 5 bytes JMP 0000000100070240
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                              00000000778320a0 5 bytes JMP 00000001000701e0
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                         0000000077832160 5 bytes JMP 0000000100070250
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                         0000000077832190 5 bytes JMP 0000000100070490
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                00000000778321a0 5 bytes JMP 00000001000704a0
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                           00000000778321d0 5 bytes JMP 0000000100070300
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                        00000000778321e0 5 bytes JMP 0000000100070360
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                              0000000077832240 5 bytes JMP 00000001000702a0
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                           0000000077832290 5 bytes JMP 00000001000702c0
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                              00000000778322c0 5 bytes JMP 0000000100070380
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                               00000000778322d0 5 bytes JMP 0000000100070340
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                        00000000778325c0 5 bytes JMP 0000000100070440
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                       00000000778327c0 5 bytes JMP 0000000100070260
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                          00000000778327d0 5 bytes JMP 0000000100070270
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                        00000000778327e0 5 bytes JMP 0000000100070400
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                    00000000778329a0 5 bytes JMP 00000001000701f0
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                     00000000778329b0 5 bytes JMP 0000000100070210
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                          0000000077832a20 5 bytes JMP 0000000100070200
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                          0000000077832a80 5 bytes JMP 0000000100070420
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                           0000000077832a90 5 bytes JMP 0000000100070430
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                      0000000077832aa0 5 bytes JMP 0000000100070220
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1408] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                              0000000077832b80 5 bytes JMP 0000000100070280
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                              0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                       00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                       0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                            0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                  0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                       0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                   0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                         00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                       0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                     0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                      0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                   00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                      0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                           0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                          0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                   0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                      0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                   0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                    0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                       0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                   0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                        00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                   0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                   0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                          00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                     00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                  00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                        0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                     0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                        00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                         00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                  00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                 00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                    00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                  00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                              00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                               00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                    0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                    0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                     0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Windows\system32\nvvsvc.exe[1416] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                        0000000077832b80 5 bytes JMP 0000000077990280
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                 0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                          00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                          0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                               0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                     0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                          0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                   0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                      0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                            00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                          0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                        0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                         0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                      00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                         0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                              0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                             0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                      0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                   0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                         0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                      0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                       0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                          0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                   0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                      0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                           00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                      0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                      0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                             00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                        00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                     00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                           0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                        0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                           00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                            00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                     00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                    00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                       00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                     00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                 00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                  00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                       0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                       0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                        0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                   0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Windows\system32\Dwm.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                           0000000077832b80 5 bytes JMP 0000000077990280
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                                     0000000077831360 5 bytes JMP 0000000100070460
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                              00000000778313b0 5 bytes JMP 0000000100070450
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                              0000000077831510 5 bytes JMP 0000000100070370
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                                   0000000077831560 5 bytes JMP 0000000100070470
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                         0000000077831570 5 bytes JMP 00000001000703e0
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                              0000000077831620 5 bytes JMP 0000000100070320
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                                       0000000077831650 5 bytes JMP 00000001000703b0
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                          0000000077831670 5 bytes JMP 0000000100070390
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                                00000000778316b0 5 bytes JMP 00000001000702e0
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                              0000000077831730 5 bytes JMP 00000001000702d0
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                            0000000077831750 5 bytes JMP 0000000100070310
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                             0000000077831790 5 bytes JMP 00000001000703c0
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                          00000000778317e0 5 bytes JMP 00000001000703f0
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                             0000000077831940 5 bytes JMP 0000000100070230
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                                  0000000077831b00 5 bytes JMP 0000000100070480
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                                 0000000077831b30 5 bytes JMP 00000001000703a0
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                          0000000077831c10 5 bytes JMP 00000001000702f0
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                                       0000000077831c20 5 bytes JMP 0000000100070350
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                             0000000077831c80 5 bytes JMP 0000000100070290
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                          0000000077831d10 5 bytes JMP 00000001000702b0
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                           0000000077831d30 5 bytes JMP 00000001000703d0
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                              0000000077831d40 5 bytes JMP 0000000100070330
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                                       0000000077831db0 5 bytes JMP 0000000100070410
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                          0000000077831de0 5 bytes JMP 0000000100070240
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                               00000000778320a0 5 bytes JMP 00000001000701e0
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                          0000000077832160 5 bytes JMP 0000000100070250
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                          0000000077832190 5 bytes JMP 0000000100070490
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                                 00000000778321a0 5 bytes JMP 00000001000704a0
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                            00000000778321d0 5 bytes JMP 0000000100070300
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                         00000000778321e0 5 bytes JMP 0000000100070360
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                               0000000077832240 5 bytes JMP 00000001000702a0
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                            0000000077832290 5 bytes JMP 00000001000702c0
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                               00000000778322c0 5 bytes JMP 0000000100070380
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                                00000000778322d0 5 bytes JMP 0000000100070340
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                         00000000778325c0 5 bytes JMP 0000000100070440
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                        00000000778327c0 5 bytes JMP 0000000100070260
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                           00000000778327d0 5 bytes JMP 0000000100070270
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                         00000000778327e0 5 bytes JMP 0000000100070400
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                                     00000000778329a0 5 bytes JMP 00000001000701f0
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                                      00000000778329b0 5 bytes JMP 0000000100070210
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                           0000000077832a20 5 bytes JMP 0000000100070200
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                           0000000077832a80 5 bytes JMP 0000000100070420
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                            0000000077832a90 5 bytes JMP 0000000100070430
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                                       0000000077832aa0 5 bytes JMP 0000000100070220
.text  C:\Windows\Explorer.EXE[1680] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                               0000000077832b80 5 bytes JMP 0000000100070280
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                             0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                      00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                      0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                           0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                 0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                      0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                               0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                  0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                        00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                      0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                    0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                     0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                  00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                     0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                          0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                         0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                  0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                               0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                     0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                  0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                   0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                      0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                               0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                  0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                       00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                  0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                  0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                         00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                    00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                 00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                       0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                    0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                       00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                        00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                 00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                   00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                 00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                             00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                              00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                   0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                   0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                    0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                               0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Windows\System32\spoolsv.exe[1820] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                       0000000077832b80 5 bytes JMP 0000000077990280
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                            0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                     00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                     0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                          0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                     0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                              0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                 0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                       00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                     0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                   0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                    0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                 00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                    0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                         0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                        0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                 0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                              0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                    0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                 0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                  0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                     0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                              0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                 0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                      00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                 0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                 0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                        00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                   00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                      0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                   0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                      00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                       00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                               00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                  00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                            00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                             00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                  0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                  0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                   0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                              0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Windows\system32\taskhost.exe[1888] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                      0000000077832b80 5 bytes JMP 0000000077990280
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                             0000000077831360 5 bytes JMP 0000000100070460
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                      00000000778313b0 5 bytes JMP 0000000100070450
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                      0000000077831510 5 bytes JMP 0000000100070370
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                           0000000077831560 5 bytes JMP 0000000100070470
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                 0000000077831570 5 bytes JMP 00000001000703e0
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                      0000000077831620 5 bytes JMP 0000000100070320
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                               0000000077831650 5 bytes JMP 00000001000703b0
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                  0000000077831670 5 bytes JMP 0000000100070390
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                        00000000778316b0 5 bytes JMP 00000001000702e0
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                      0000000077831730 5 bytes JMP 00000001000702d0
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                    0000000077831750 5 bytes JMP 0000000100070310
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                     0000000077831790 5 bytes JMP 00000001000703c0
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                  00000000778317e0 5 bytes JMP 00000001000703f0
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                     0000000077831940 5 bytes JMP 0000000100070230
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                          0000000077831b00 5 bytes JMP 0000000100070480
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                         0000000077831b30 5 bytes JMP 00000001000703a0
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                  0000000077831c10 5 bytes JMP 00000001000702f0
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                               0000000077831c20 5 bytes JMP 0000000100070350
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                     0000000077831c80 5 bytes JMP 0000000100070290
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                  0000000077831d10 5 bytes JMP 00000001000702b0
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                   0000000077831d30 5 bytes JMP 00000001000703d0
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                      0000000077831d40 5 bytes JMP 0000000100070330
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                               0000000077831db0 5 bytes JMP 0000000100070410
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                  0000000077831de0 5 bytes JMP 0000000100070240
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                       00000000778320a0 5 bytes JMP 00000001000701e0
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                  0000000077832160 5 bytes JMP 0000000100070250
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                  0000000077832190 5 bytes JMP 0000000100070490
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                         00000000778321a0 5 bytes JMP 00000001000704a0
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                    00000000778321d0 5 bytes JMP 0000000100070300
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                 00000000778321e0 5 bytes JMP 0000000100070360
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                       0000000077832240 5 bytes JMP 00000001000702a0
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                    0000000077832290 5 bytes JMP 00000001000702c0
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                       00000000778322c0 5 bytes JMP 0000000100070380
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                        00000000778322d0 5 bytes JMP 0000000100070340
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                 00000000778325c0 5 bytes JMP 0000000100070440
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                00000000778327c0 5 bytes JMP 0000000100070260
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                   00000000778327d0 5 bytes JMP 0000000100070270
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                 00000000778327e0 5 bytes JMP 0000000100070400
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                             00000000778329a0 5 bytes JMP 00000001000701f0
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                              00000000778329b0 5 bytes JMP 0000000100070210
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                   0000000077832a20 5 bytes JMP 0000000100070200
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                   0000000077832a80 5 bytes JMP 0000000100070420
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                    0000000077832a90 5 bytes JMP 0000000100070430
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                               0000000077832aa0 5 bytes JMP 0000000100070220
.text  C:\Windows\system32\svchost.exe[1900] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                       0000000077832b80 5 bytes JMP 0000000100070280
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort      0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject               00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess               0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx    0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess          0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection               0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory        0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject           0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                 00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent               0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection             0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread              0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread           00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry              0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort   0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject  0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair           0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion        0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant              0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore           0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx            0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer               0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess        0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry           0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry           0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey           0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys  00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair             00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion          00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore             0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                 00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx          00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder         00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions            00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread          00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation      00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState       00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem            0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess            0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread             0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl        0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe[2036] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                0000000077832b80 5 bytes JMP 0000000077990280
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                             0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                      00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                      0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                           0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                 0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                      0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                               0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                  0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                        00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                      0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                    0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                     0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                  00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                     0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                          0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                         0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                  0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                               0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                     0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                  0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                   0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                      0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                               0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                  0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                       00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                  0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                  0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                         00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                    00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                 00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                       0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                    0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                       00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                        00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                 00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                   00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                 00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                             00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                              00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                   0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                   0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                    0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                               0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[1840] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                       0000000077832b80 5 bytes JMP 0000000077990280
.text  C:\Windows\system32\PnkBstrA.exe[1584] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 69                                                         0000000075531465 2 bytes [53, 75]
.text  C:\Windows\system32\PnkBstrA.exe[1584] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 155                                                        00000000755314bb 2 bytes [53, 75]
.text  ...                                                                                                                                                    * 2
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                             0000000077831360 5 bytes JMP 0000000100070460
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                      00000000778313b0 5 bytes JMP 0000000100070450
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                      0000000077831510 5 bytes JMP 0000000100070370
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                           0000000077831560 5 bytes JMP 0000000100070470
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                 0000000077831570 5 bytes JMP 00000001000703e0
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                      0000000077831620 5 bytes JMP 0000000100070320
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                               0000000077831650 5 bytes JMP 00000001000703b0
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                  0000000077831670 5 bytes JMP 0000000100070390
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                        00000000778316b0 5 bytes JMP 00000001000702e0
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                      0000000077831730 5 bytes JMP 00000001000702d0
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                    0000000077831750 5 bytes JMP 0000000100070310
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                     0000000077831790 5 bytes JMP 00000001000703c0
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                  00000000778317e0 5 bytes JMP 00000001000703f0
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                     0000000077831940 5 bytes JMP 0000000100070230
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                          0000000077831b00 5 bytes JMP 0000000100070480
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                         0000000077831b30 5 bytes JMP 00000001000703a0
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                  0000000077831c10 5 bytes JMP 00000001000702f0
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                               0000000077831c20 5 bytes JMP 0000000100070350
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                     0000000077831c80 5 bytes JMP 0000000100070290
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                  0000000077831d10 5 bytes JMP 00000001000702b0
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                   0000000077831d30 5 bytes JMP 00000001000703d0
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                      0000000077831d40 5 bytes JMP 0000000100070330
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                               0000000077831db0 5 bytes JMP 0000000100070410
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                  0000000077831de0 5 bytes JMP 0000000100070240
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                       00000000778320a0 5 bytes JMP 00000001000701e0
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                  0000000077832160 5 bytes JMP 0000000100070250
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                  0000000077832190 5 bytes JMP 0000000100070490
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                         00000000778321a0 5 bytes JMP 00000001000704a0
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                    00000000778321d0 5 bytes JMP 0000000100070300
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                 00000000778321e0 5 bytes JMP 0000000100070360
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                       0000000077832240 5 bytes JMP 00000001000702a0
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                    0000000077832290 5 bytes JMP 00000001000702c0
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                       00000000778322c0 5 bytes JMP 0000000100070380
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                        00000000778322d0 5 bytes JMP 0000000100070340
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                 00000000778325c0 5 bytes JMP 0000000100070440
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                00000000778327c0 5 bytes JMP 0000000100070260
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                   00000000778327d0 5 bytes JMP 0000000100070270
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                 00000000778327e0 5 bytes JMP 0000000100070400
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                             00000000778329a0 5 bytes JMP 00000001000701f0
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                              00000000778329b0 5 bytes JMP 0000000100070210
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                   0000000077832a20 5 bytes JMP 0000000100070200
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                   0000000077832a80 5 bytes JMP 0000000100070420
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                    0000000077832a90 5 bytes JMP 0000000100070430
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                               0000000077832aa0 5 bytes JMP 0000000100070220
.text  C:\Windows\system32\taskeng.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                       0000000077832b80 5 bytes JMP 0000000100070280
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                       0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                     0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                           0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                         0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                            0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                  00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                              0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                               0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                            00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                               0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                    0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                   0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                            0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                         0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                               0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                            0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                             0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                         0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                            0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                 00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                            0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                            0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                   00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                              00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                           00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                 0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                              0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                 00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                  00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                           00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                          00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                             00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                           00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                       00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                        00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                             0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                             0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                              0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                         0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Windows\system32\wbem\wmiprvse.exe[2840] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl
         

Alt 24.01.2015, 12:21   #11
Nudelpfanne
 
Win 7 64-bit Probleme mit Malware (unsecapp.exe) - Standard

Win 7 64-bit Probleme mit Malware (unsecapp.exe)



Part 4

Code:
ATTFilter
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                             0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                      00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                      0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                           0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                 0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                      0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                               0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                  0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                        00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                      0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                    0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                     0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                  00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                     0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                          0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                         0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                  0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                               0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                     0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                  0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                   0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                      0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                               0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                  0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                       00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                  0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                  0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                         00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                    00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                 00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                       0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                    0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                       00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                        00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                 00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                   00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                 00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                             00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                              00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                   0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                   0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                    0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                               0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3292] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                       0000000077832b80 5 bytes JMP 0000000077990280
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                             0000000077831360 5 bytes JMP 0000000100060460
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                      00000000778313b0 5 bytes JMP 0000000100060450
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                      0000000077831510 5 bytes JMP 0000000100060370
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                           0000000077831560 5 bytes JMP 0000000100060470
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                 0000000077831570 5 bytes JMP 00000001000603e0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                      0000000077831620 5 bytes JMP 0000000100060320
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                               0000000077831650 5 bytes JMP 00000001000603b0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                  0000000077831670 5 bytes JMP 0000000100060390
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                        00000000778316b0 5 bytes JMP 00000001000602e0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                      0000000077831730 5 bytes JMP 00000001000602d0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                    0000000077831750 5 bytes JMP 0000000100060310
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                     0000000077831790 5 bytes JMP 00000001000603c0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                  00000000778317e0 5 bytes JMP 00000001000603f0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                     0000000077831940 5 bytes JMP 0000000100060230
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                          0000000077831b00 5 bytes JMP 0000000100060480
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                         0000000077831b30 5 bytes JMP 00000001000603a0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                  0000000077831c10 5 bytes JMP 00000001000602f0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                               0000000077831c20 5 bytes JMP 0000000100060350
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                     0000000077831c80 5 bytes JMP 0000000100060290
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                  0000000077831d10 5 bytes JMP 00000001000602b0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                   0000000077831d30 5 bytes JMP 00000001000603d0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                      0000000077831d40 5 bytes JMP 0000000100060330
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                               0000000077831db0 5 bytes JMP 0000000100060410
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                  0000000077831de0 5 bytes JMP 0000000100060240
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                       00000000778320a0 5 bytes JMP 00000001000601e0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                  0000000077832160 5 bytes JMP 0000000100060250
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                  0000000077832190 5 bytes JMP 0000000100060490
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                         00000000778321a0 5 bytes JMP 00000001000604a0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                    00000000778321d0 5 bytes JMP 0000000100060300
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                 00000000778321e0 5 bytes JMP 0000000100060360
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                       0000000077832240 5 bytes JMP 00000001000602a0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                    0000000077832290 5 bytes JMP 00000001000602c0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                       00000000778322c0 5 bytes JMP 0000000100060380
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                        00000000778322d0 5 bytes JMP 0000000100060340
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                 00000000778325c0 5 bytes JMP 0000000100060440
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                00000000778327c0 5 bytes JMP 0000000100060260
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                   00000000778327d0 5 bytes JMP 0000000100060270
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                 00000000778327e0 5 bytes JMP 0000000100060400
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                             00000000778329a0 5 bytes JMP 00000001000601f0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                              00000000778329b0 5 bytes JMP 0000000100060210
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                   0000000077832a20 5 bytes JMP 0000000100060200
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                   0000000077832a80 5 bytes JMP 0000000100060420
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                    0000000077832a90 5 bytes JMP 0000000100060430
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                               0000000077832aa0 5 bytes JMP 0000000100060220
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[3316] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                       0000000077832b80 5 bytes JMP 0000000100060280
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                             0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                      00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                      0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                           0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                 0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                      0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                               0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                  0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                        00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                      0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                    0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                     0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                  00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                     0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                          0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                         0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                  0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                               0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                     0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                  0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                   0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                      0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                               0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                  0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                       00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                  0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                  0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                         00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                    00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                 00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                       0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                    0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                       00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                        00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                 00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                   00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                 00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                             00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                              00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                   0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                   0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                    0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                               0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Windows\system32\conhost.exe[3352] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                       0000000077832b80 5 bytes JMP 0000000077990280
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                            0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                     00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                     0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                          0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                     0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                              0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                 0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                       00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                     0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                   0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                    0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                 00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                    0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                         0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                        0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                 0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                              0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                    0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                 0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                  0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                     0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                              0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                 0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                      00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                 0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                 0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                        00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                   00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                      0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                   0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                      00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                       00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                               00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                  00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                            00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                             00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                  0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                  0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                   0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                              0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Windows\System32\rundll32.exe[3668] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                      0000000077832b80 5 bytes JMP 0000000077990280
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                             0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                      00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                      0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                           0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                 0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                      0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                               0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                  0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                        00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                      0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                    0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                     0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                  00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                     0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                          0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                         0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                  0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                               0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                     0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                  0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                   0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                      0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                               0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                  0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                       00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                  0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                  0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                         00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                    00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                 00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                       0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                    0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                       00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                        00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                 00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                   00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                 00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                             00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                              00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                   0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                   0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                    0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                               0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Windows\system32\svchost.exe[3884] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                       0000000077832b80 5 bytes JMP 0000000077990280
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                       0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                     0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                           0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                         0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                            0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                  00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                              0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                               0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                            00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                               0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                    0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                   0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                            0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                         0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                               0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                            0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                             0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                         0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                            0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                 00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                            0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                            0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                   00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                              00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                           00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                 0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                              0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                 00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                  00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                           00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                          00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                             00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                           00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                       00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                        00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                             0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                             0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                              0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                         0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Windows\system32\SearchIndexer.exe[4060] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                 0000000077832b80 5 bytes JMP 0000000077990280
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                      0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                               00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                               0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                    0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                          0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                               0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                        0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                           0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                 00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                               0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                             0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                              0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                           00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                              0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                   0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                  0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                           0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                        0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                              0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                           0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                            0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                               0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                        0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                           0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                           0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                           0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                  00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                             00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                          00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                             0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                 00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                          00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                         00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                            00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                          00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                      00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                       00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                            0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                            0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                             0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                        0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[4324] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                0000000077832b80 5 bytes JMP 0000000077990280
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                    0000000077831360 5 bytes JMP 0000000100070460
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                             00000000778313b0 5 bytes JMP 0000000100070450
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                             0000000077831510 5 bytes JMP 0000000100070370
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                  0000000077831560 5 bytes JMP 0000000100070470
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                        0000000077831570 5 bytes JMP 00000001000703e0
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                             0000000077831620 5 bytes JMP 0000000100070320
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                      0000000077831650 5 bytes JMP 00000001000703b0
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                         0000000077831670 5 bytes JMP 0000000100070390
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                               00000000778316b0 5 bytes JMP 00000001000702e0
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                             0000000077831730 5 bytes JMP 00000001000702d0
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                           0000000077831750 5 bytes JMP 0000000100070310
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                            0000000077831790 5 bytes JMP 00000001000703c0
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                         00000000778317e0 5 bytes JMP 00000001000703f0
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                            0000000077831940 5 bytes JMP 0000000100070230
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                 0000000077831b00 5 bytes JMP 0000000100070480
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                0000000077831b30 5 bytes JMP 00000001000703a0
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                         0000000077831c10 5 bytes JMP 00000001000702f0
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                      0000000077831c20 5 bytes JMP 0000000100070350
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                            0000000077831c80 5 bytes JMP 0000000100070290
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                         0000000077831d10 5 bytes JMP 00000001000702b0
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                          0000000077831d30 5 bytes JMP 00000001000703d0
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                             0000000077831d40 5 bytes JMP 0000000100070330
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                      0000000077831db0 5 bytes JMP 0000000100070410
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                         0000000077831de0 5 bytes JMP 0000000100070240
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                              00000000778320a0 5 bytes JMP 00000001000701e0
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                         0000000077832160 5 bytes JMP 0000000100070250
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                         0000000077832190 5 bytes JMP 0000000100070490
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                00000000778321a0 5 bytes JMP 00000001000704a0
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                           00000000778321d0 5 bytes JMP 0000000100070300
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                        00000000778321e0 5 bytes JMP 0000000100070360
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                              0000000077832240 5 bytes JMP 00000001000702a0
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                           0000000077832290 5 bytes JMP 00000001000702c0
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                              00000000778322c0 5 bytes JMP 0000000100070380
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                               00000000778322d0 5 bytes JMP 0000000100070340
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                        00000000778325c0 5 bytes JMP 0000000100070440
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                       00000000778327c0 5 bytes JMP 0000000100070260
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                          00000000778327d0 5 bytes JMP 0000000100070270
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                        00000000778327e0 5 bytes JMP 0000000100070400
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                    00000000778329a0 5 bytes JMP 00000001000701f0
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                     00000000778329b0 5 bytes JMP 0000000100070210
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                          0000000077832a20 5 bytes JMP 0000000100070200
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                          0000000077832a80 5 bytes JMP 0000000100070420
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                           0000000077832a90 5 bytes JMP 0000000100070430
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                      0000000077832aa0 5 bytes JMP 0000000100070220
.text  C:\Program Files\CCleaner\CCleaner64.exe[4964] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                              0000000077832b80 5 bytes JMP 0000000100070280
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                             0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                      00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                      0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                           0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                 0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                      0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                               0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                  0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                        00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                      0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                    0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                     0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                  00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                     0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                          0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                         0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                  0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                               0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                     0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                  0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                   0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                      0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                               0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                  0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                       00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                  0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                  0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                         00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                    00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                 00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                       0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                    0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                       00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                        00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                 00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                   00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                 00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                             00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                              00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                   0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                   0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                    0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                               0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Windows\System32\svchost.exe[4052] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                       0000000077832b80 5 bytes JMP 0000000077990280
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                             0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                      00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                      0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                           0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                 0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                      0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                               0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                  0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                        00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                      0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                    0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                     0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                  00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                     0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                          0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                         0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                  0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                               0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                     0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                  0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                   0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                      0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                               0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                  0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                       00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                  0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                  0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                         00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                    00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                 00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                       0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                    0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                       00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                        00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                 00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                   00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                 00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                             00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                              00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                   0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                   0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                    0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                               0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Windows\System32\svchost.exe[6032] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                       0000000077832b80 5 bytes JMP 0000000077990280
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                                             0000000077831360 5 bytes JMP 0000000077990460
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                                                      00000000778313b0 5 bytes JMP 0000000077990450
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                                                      0000000077831510 5 bytes JMP 0000000077990370
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                                                           0000000077831560 5 bytes JMP 0000000077990470
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                                                 0000000077831570 5 bytes JMP 00000000779903e0
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                                                      0000000077831620 5 bytes JMP 0000000077990320
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                                               0000000077831650 5 bytes JMP 00000000779903b0
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                                                  0000000077831670 5 bytes JMP 0000000077990390
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                                                        00000000778316b0 5 bytes JMP 00000000779902e0
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                                                      0000000077831730 5 bytes JMP 00000000779902d0
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                                                    0000000077831750 5 bytes JMP 0000000077990310
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                                                     0000000077831790 5 bytes JMP 00000000779903c0
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                                                  00000000778317e0 5 bytes JMP 00000000779903f0
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                                                     0000000077831940 5 bytes JMP 0000000077990230
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                                                          0000000077831b00 5 bytes JMP 0000000077990480
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                                                         0000000077831b30 5 bytes JMP 00000000779903a0
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                                                  0000000077831c10 5 bytes JMP 00000000779902f0
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                                               0000000077831c20 5 bytes JMP 0000000077990350
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                                                     0000000077831c80 5 bytes JMP 0000000077990290
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                                                  0000000077831d10 5 bytes JMP 00000000779902b0
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                                                   0000000077831d30 5 bytes JMP 00000000779903d0
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                                                      0000000077831d40 5 bytes JMP 0000000077990330
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                                               0000000077831db0 5 bytes JMP 0000000077990410
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                                                  0000000077831de0 5 bytes JMP 0000000077990240
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                                                       00000000778320a0 5 bytes JMP 00000000779901e0
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                                                  0000000077832160 5 bytes JMP 0000000077990250
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                                                  0000000077832190 5 bytes JMP 0000000077990490
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                                                         00000000778321a0 5 bytes JMP 00000000779904a0
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                                                    00000000778321d0 5 bytes JMP 0000000077990300
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                                                 00000000778321e0 5 bytes JMP 0000000077990360
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                                                       0000000077832240 5 bytes JMP 00000000779902a0
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                                                    0000000077832290 5 bytes JMP 00000000779902c0
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                                                       00000000778322c0 5 bytes JMP 0000000077990380
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                                                        00000000778322d0 5 bytes JMP 0000000077990340
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                                                 00000000778325c0 5 bytes JMP 0000000077990440
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                                                00000000778327c0 5 bytes JMP 0000000077990260
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                                                   00000000778327d0 5 bytes JMP 0000000077990270
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                                                 00000000778327e0 5 bytes JMP 0000000077990400
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                                             00000000778329a0 5 bytes JMP 00000000779901f0
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                                              00000000778329b0 5 bytes JMP 0000000077990210
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                                                   0000000077832a20 5 bytes JMP 0000000077990200
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                                                   0000000077832a80 5 bytes JMP 0000000077990420
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                                                    0000000077832a90 5 bytes JMP 0000000077990430
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                                               0000000077832aa0 5 bytes JMP 0000000077990220
.text  C:\Windows\system32\AUDIODG.EXE[5564] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                                                       0000000077832b80 5 bytes JMP 0000000077990280

---- EOF - GMER 2.1 ----
         

Alt 24.01.2015, 16:06   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Win 7 64-bit Probleme mit Malware (unsecapp.exe) - Standard

Win 7 64-bit Probleme mit Malware (unsecapp.exe)



hi,

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.01.2015, 18:45   #13
Nudelpfanne
 
Win 7 64-bit Probleme mit Malware (unsecapp.exe) - Standard

Win 7 64-bit Probleme mit Malware (unsecapp.exe)



Code:
ATTFilter
ComboFix 15-01-22.02 - NASA 24.01.2015  18:34:10.1.12 - x64
Microsoft Windows 7 Ultimate   6.1.7601.1.1252.49.1031.18.16278.13934 [GMT 1:00]
ausgeführt von:: c:\users\NASA\Downloads\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {17AD7D40-BA12-9C46-7131-94903A54AD8B}
SP: avast! Antivirus *Disabled/Updated* {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-12-24 bis 2015-01-24  ))))))))))))))))))))))))))))))
.
.
2015-01-24 17:38 . 2015-01-24 17:38	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-01-24 13:04 . 2015-01-24 13:04	--------	d-----w-	c:\windows\system32\appmgmt
2015-01-24 12:53 . 2015-01-24 12:53	--------	d-----w-	c:\program files (x86)\Common Files\Java
2015-01-24 12:53 . 2015-01-24 12:53	98216	----a-w-	c:\windows\SysWow64\WindowsAccessBridge-32.dll
2015-01-24 12:53 . 2015-01-24 12:53	--------	d-----w-	c:\programdata\Oracle
2015-01-24 12:53 . 2015-01-24 12:53	--------	d-----w-	c:\program files (x86)\Java
2015-01-24 01:22 . 2015-01-24 01:22	--------	d-----w-	c:\program files (x86)\Common Files\PX Storage Engine
2015-01-23 20:50 . 2015-01-09 22:27	621200	----a-w-	c:\windows\SysWow64\nvStreaming.exe
2015-01-23 19:20 . 2015-01-23 19:21	--------	d-----w-	C:\FRST
2015-01-23 18:09 . 2014-12-15 03:13	11870360	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{4EE0425D-9804-43A8-8FC3-E2539CD8B77A}\mpengine.dll
2015-01-22 21:47 . 2015-01-24 17:13	129752	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-01-22 21:47 . 2015-01-22 21:47	--------	d-----w-	c:\program files (x86)\ Malwarebytes Anti-Malware 
2015-01-22 21:47 . 2015-01-22 21:47	--------	d-----w-	c:\programdata\Malwarebytes
2015-01-22 21:47 . 2014-11-21 05:14	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2015-01-22 21:47 . 2014-11-21 05:14	93400	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2015-01-22 21:47 . 2014-11-21 05:14	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2015-01-22 20:56 . 2015-01-22 20:56	--------	d-----w-	c:\program files\Common Files\DESIGNER
2015-01-22 20:56 . 2015-01-22 20:56	--------	d-----w-	c:\program files\Microsoft.NET
2015-01-22 20:56 . 2015-01-22 20:56	--------	d-----w-	c:\program files (x86)\Microsoft SQL Server
2015-01-22 20:56 . 2015-01-22 20:56	--------	d-----w-	c:\programdata\regid.1991-06.com.microsoft
2015-01-22 20:56 . 2015-01-22 20:56	--------	d-----w-	c:\program files\Microsoft SQL Server
2015-01-22 20:56 . 2015-01-22 20:56	--------	d-----w-	c:\windows\PCHEALTH
2015-01-22 20:53 . 2015-01-22 20:53	--------	d-----w-	c:\program files\Microsoft Analysis Services
2015-01-22 20:53 . 2015-01-22 20:53	--------	d-----w-	c:\program files (x86)\Microsoft Analysis Services
2015-01-22 20:52 . 2015-01-22 20:56	--------	d-----w-	c:\programdata\Microsoft Help
2015-01-22 20:51 . 2015-01-22 20:51	--------	d-----r-	C:\MSOCache
2015-01-22 20:50 . 2015-01-22 20:50	283064	----a-w-	c:\windows\system32\drivers\dtsoftbus01.sys
2015-01-22 20:50 . 2015-01-22 20:50	--------	d-----w-	c:\program files (x86)\DAEMON Tools Lite
2015-01-22 20:49 . 2015-01-22 20:50	--------	d-----w-	c:\programdata\DAEMON Tools Lite
2015-01-20 18:53 . 2015-01-20 18:53	--------	d-----w-	c:\program files\Greenshot
2015-01-18 15:21 . 2015-01-21 21:59	281032	----a-w-	c:\windows\SysWow64\PnkBstrB.xtr
2015-01-18 15:19 . 2015-01-18 15:19	--------	d-----w-	c:\program files (x86)\Microsoft Chart Controls
2015-01-18 10:06 . 2015-01-18 17:07	76152	----a-w-	c:\windows\system32\PnkBstrA.exe
2015-01-18 00:45 . 2015-01-18 00:45	--------	d--h--w-	c:\program files (x86)\Common Files\EAInstaller
2015-01-18 00:45 . 2015-01-19 15:12	--------	d-----w-	c:\program files (x86)\Battlelog Web Plugins
2015-01-18 00:45 . 2015-01-22 19:55	215416	----a-w-	c:\windows\SysWow64\PnkBstrB.exe
2015-01-18 00:45 . 2015-01-22 18:52	215416	----a-w-	c:\windows\SysWow64\PnkBstrB.ex0
2015-01-18 00:45 . 2015-01-18 15:19	76888	----a-w-	c:\windows\SysWow64\PnkBstrA.exe
2015-01-17 20:21 . 2014-12-13 05:09	144384	----a-w-	c:\windows\system32\ieUnatt.exe
2015-01-17 20:21 . 2014-12-13 03:33	115712	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2015-01-17 10:40 . 2015-01-17 10:40	--------	d-----w-	c:\programdata\Samsung
2015-01-17 10:37 . 2014-05-07 16:42	144664	----a-w-	c:\windows\SysWow64\secman.dll
2015-01-17 10:37 . 2015-01-17 10:38	--------	d-----w-	c:\program files (x86)\Samsung
2015-01-17 00:56 . 2015-01-17 10:28	--------	d-----w-	c:\program files (x86)\Origin Games
2015-01-17 00:46 . 2015-01-22 21:15	--------	d-----w-	c:\programdata\Origin
2015-01-17 00:46 . 2015-01-18 09:35	--------	d-----w-	c:\programdata\Electronic Arts
2015-01-17 00:46 . 2015-01-22 18:01	--------	d-----w-	c:\program files (x86)\Origin
2015-01-16 22:12 . 2015-01-16 22:13	--------	d-----w-	c:\program files (x86)\PokerStars.EU
2015-01-16 20:13 . 2015-01-21 20:34	--------	d-----w-	c:\program files (x86)\SpeedFan
2015-01-16 20:10 . 2015-01-16 20:10	--------	d-----w-	c:\program files (x86)\Thunder Master
2015-01-16 19:56 . 2014-06-27 02:08	2777088	----a-w-	c:\windows\system32\msmpeg2vdec.dll
2015-01-16 19:56 . 2014-06-27 01:45	2285056	----a-w-	c:\windows\SysWow64\msmpeg2vdec.dll
2015-01-16 19:28 . 2012-02-11 06:36	559104	----a-w-	c:\windows\system32\spoolsv.exe
2015-01-16 19:28 . 2012-02-11 06:36	67072	----a-w-	c:\windows\splwow64.exe
2015-01-16 19:26 . 2014-11-11 03:09	1424384	----a-w-	c:\windows\system32\WindowsCodecs.dll
2015-01-16 19:26 . 2014-11-11 02:44	1230336	----a-w-	c:\windows\SysWow64\WindowsCodecs.dll
2015-01-16 01:16 . 2015-01-17 10:37	--------	d--h--w-	c:\program files (x86)\InstallShield Installation Information
2015-01-16 01:16 . 2013-01-22 13:41	1579520	----a-w-	c:\windows\system32\drivers\athrx.sys
2015-01-16 01:16 . 2013-01-22 13:41	1579520	----a-w-	c:\windows\system32\athrx.sys
2015-01-16 01:15 . 2015-01-16 01:15	--------	d-----w-	c:\programdata\TP-LINK
2015-01-16 01:11 . 2015-01-19 15:20	--------	d-----w-	c:\windows\Panther
2015-01-15 21:47 . 2015-01-15 21:47	--------	d-----w-	c:\windows\SysWow64\wbem\en-US
2015-01-15 21:47 . 2015-01-15 21:47	--------	d-----w-	c:\windows\system32\wbem\en-US
2015-01-15 21:42 . 2013-05-10 04:30	167424	----a-w-	c:\program files\Windows Media Player\wmplayer.exe
2015-01-15 21:42 . 2013-05-10 03:48	164864	----a-w-	c:\program files (x86)\Windows Media Player\wmplayer.exe
2015-01-15 21:42 . 2013-05-10 05:56	12625920	----a-w-	c:\windows\system32\wmploc.DLL
2015-01-15 21:42 . 2013-05-10 04:56	12625408	----a-w-	c:\windows\SysWow64\wmploc.DLL
2015-01-15 21:42 . 2013-05-10 05:56	14631424	----a-w-	c:\windows\system32\wmp.dll
2015-01-15 21:29 . 2013-10-14 17:00	28368	----a-w-	c:\windows\system32\IEUDINIT.EXE
2015-01-15 21:16 . 2015-01-15 21:16	9728	---ha-w-	c:\windows\SysWow64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2015-01-15 20:55 . 2010-06-02 03:55	77656	----a-w-	c:\windows\system32\XAPOFX1_5.dll
2015-01-15 20:54 . 2007-10-22 02:37	17928	----a-w-	c:\windows\SysWow64\X3DAudio1_2.dll
2015-01-15 20:52 . 2012-07-26 07:46	2560	----a-w-	c:\windows\system32\drivers\de-DE\wdf01000.sys.mui
2015-01-15 20:30 . 2014-10-18 01:33	3209728	----a-w-	c:\windows\SysWow64\mf.dll
2015-01-15 20:30 . 2014-07-07 02:06	206848	----a-w-	c:\windows\system32\mfps.dll
2015-01-15 20:30 . 2014-07-07 02:06	55808	----a-w-	c:\windows\system32\rrinstaller.exe
2015-01-15 20:30 . 2014-07-07 02:06	24576	----a-w-	c:\windows\system32\mfpmp.exe
2015-01-15 20:30 . 2014-07-07 02:02	2048	----a-w-	c:\windows\system32\mferror.dll
2015-01-15 20:30 . 2014-07-07 01:40	103424	----a-w-	c:\windows\SysWow64\mfps.dll
2015-01-15 20:30 . 2014-07-07 01:39	50176	----a-w-	c:\windows\SysWow64\rrinstaller.exe
2015-01-15 20:30 . 2014-07-07 01:39	23040	----a-w-	c:\windows\SysWow64\mfpmp.exe
2015-01-15 20:30 . 2014-07-07 01:37	2048	----a-w-	c:\windows\SysWow64\mferror.dll
2015-01-15 20:30 . 2014-10-18 02:05	4121600	----a-w-	c:\windows\system32\mf.dll
2015-01-15 20:28 . 2012-07-26 03:08	84992	----a-w-	c:\windows\system32\WUDFSvc.dll
2015-01-15 20:28 . 2012-07-26 02:26	87040	----a-w-	c:\windows\system32\drivers\WUDFPf.sys
2015-01-15 20:28 . 2012-07-26 02:26	198656	----a-w-	c:\windows\system32\drivers\WUDFRd.sys
2015-01-15 20:28 . 2012-07-26 03:08	45056	----a-w-	c:\windows\system32\WUDFCoinstaller.dll
2015-01-15 20:28 . 2012-07-26 03:08	194048	----a-w-	c:\windows\system32\WUDFPlatform.dll
2015-01-15 20:28 . 2012-07-26 03:08	229888	----a-w-	c:\windows\system32\WUDFHost.exe
2015-01-15 20:28 . 2012-07-26 03:08	744448	----a-w-	c:\windows\system32\WUDFx.dll
2015-01-15 20:22 . 2012-03-01 06:46	23408	----a-w-	c:\windows\system32\drivers\fs_rec.sys
2015-01-15 20:22 . 2012-03-01 06:28	5120	----a-w-	c:\windows\system32\wmi.dll
2015-01-15 20:22 . 2012-03-01 05:29	5120	----a-w-	c:\windows\SysWow64\wmi.dll
2015-01-15 20:16 . 2015-01-15 20:17	--------	d-----w-	c:\windows\system32\MRT
2015-01-15 20:15 . 2014-03-09 21:48	171160	----a-w-	c:\windows\system32\infocardapi.dll
2015-01-15 20:15 . 2014-03-09 21:48	1389208	----a-w-	c:\windows\system32\icardagt.exe
2015-01-15 20:15 . 2014-03-09 21:47	99480	----a-w-	c:\windows\SysWow64\infocardapi.dll
2015-01-15 20:15 . 2014-03-09 21:47	619672	----a-w-	c:\windows\SysWow64\icardagt.exe
2015-01-15 20:15 . 2014-06-30 22:24	8856	----a-w-	c:\windows\system32\icardres.dll
2015-01-15 20:15 . 2014-06-30 22:14	8856	----a-w-	c:\windows\SysWow64\icardres.dll
2015-01-15 20:14 . 2014-06-06 06:16	35480	----a-w-	c:\windows\SysWow64\TsWpfWrp.exe
2015-01-15 20:14 . 2014-06-06 06:12	35480	----a-w-	c:\windows\system32\TsWpfWrp.exe
2015-01-15 20:10 . 2015-01-15 20:10	--------	d-----w-	c:\program files\CCleaner
2015-01-15 19:56 . 2015-01-15 19:56	--------	d-----w-	C:\FightMouse Elite
2015-01-15 19:47 . 2015-01-15 19:47	--------	d-----w-	c:\program files\WinRAR
2015-01-15 19:43 . 2011-04-09 06:58	142336	----a-w-	c:\windows\system32\poqexec.exe
2015-01-15 19:43 . 2011-04-09 05:56	123904	----a-w-	c:\windows\SysWow64\poqexec.exe
2015-01-15 19:41 . 2015-01-15 19:41	--------	d-----w-	c:\program files (x86)\Silabs
2015-01-15 19:41 . 2015-01-15 19:41	--------	d-----w-	c:\program files (x86)\Corsair
2015-01-15 19:37 . 2015-01-15 19:37	93568	----a-w-	c:\windows\system32\drivers\aswRdr2.sys
2015-01-15 19:37 . 2015-01-15 19:37	83280	----a-w-	c:\windows\system32\drivers\aswMonFlt.sys
2015-01-15 19:37 . 2015-01-15 19:37	65776	----a-w-	c:\windows\system32\drivers\aswRvrt.sys
2015-01-15 19:37 . 2015-01-15 19:37	436624	----a-w-	c:\windows\system32\drivers\aswSP.sys
2015-01-15 19:37 . 2015-01-15 19:37	29208	----a-w-	c:\windows\system32\drivers\aswHwid.sys
2015-01-15 19:37 . 2015-01-15 19:37	267632	----a-w-	c:\windows\system32\drivers\aswVmm.sys
2015-01-15 19:37 . 2015-01-15 19:37	116728	----a-w-	c:\windows\system32\drivers\aswStm.sys
2015-01-15 19:37 . 2015-01-16 19:24	1050432	----a-w-	c:\windows\system32\drivers\aswsnx.sys
2015-01-15 19:37 . 2015-01-15 19:37	364512	----a-w-	c:\windows\system32\aswBoot.exe
2015-01-15 19:37 . 2015-01-15 19:37	43152	----a-w-	c:\windows\avastSS.scr
2015-01-15 19:37 . 2015-01-15 19:37	--------	d-----w-	c:\program files\AVAST Software
2015-01-15 19:36 . 2015-01-15 19:37	--------	d-----w-	c:\programdata\AVAST Software
2015-01-15 19:33 . 2015-01-15 19:33	--------	d-----w-	c:\program files (x86)\Common Files\Skype
2015-01-15 19:33 . 2015-01-15 19:33	--------	d-----r-	c:\program files (x86)\Skype
2015-01-15 19:33 . 2015-01-15 19:33	--------	d-----w-	c:\programdata\Skype
2015-01-15 19:33 . 2013-07-09 05:52	224256	----a-w-	c:\windows\system32\wintrust.dll
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-01-15 18:55 . 2013-12-06 05:12	91936	----a-w-	c:\windows\system32\NicInstD.dll
2015-01-15 18:55 . 2009-05-26 09:05	36472	----a-w-	c:\windows\system32\NicCo36.dll
2015-01-15 18:55 . 2014-03-14 10:23	487704	----a-w-	c:\windows\system32\drivers\e1d62x64.sys
2015-01-15 18:55 . 2013-11-22 03:57	73480	----a-w-	c:\windows\system32\e1dmsg.dll
2015-01-15 18:46 . 2014-03-10 08:34	791024	----a-w-	c:\windows\system32\drivers\iusb3xhc.sys
2015-01-15 18:46 . 2014-03-10 08:34	370672	----a-w-	c:\windows\system32\drivers\iusb3hub.sys
2015-01-15 18:46 . 2014-03-10 08:34	20464	----a-w-	c:\windows\system32\drivers\iusb3hcs.sys
2015-01-15 18:46 . 2014-03-10 08:34	1721576	----a-w-	c:\windows\system32\WdfCoInstaller01009.dll
2015-01-08 08:55 . 2010-11-21 03:27	298120	------w-	c:\windows\system32\MpSigStub.exe
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro1 (ErrorConflict)]
@="{8BA85C75-763B-4103-94EB-9470F12FE0F7}"
[HKEY_CLASSES_ROOT\CLSID\{8BA85C75-763B-4103-94EB-9470F12FE0F7}]
2014-01-21 19:11	1728216	----a-w-	c:\progra~2\MICROS~3\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro2 (SyncInProgress)]
@="{CD55129A-B1A1-438E-A425-CEBC7DC684EE}"
[HKEY_CLASSES_ROOT\CLSID\{CD55129A-B1A1-438E-A425-CEBC7DC684EE}]
2014-01-21 19:11	1728216	----a-w-	c:\progra~2\MICROS~3\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro3 (InSync)]
@="{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}"
[HKEY_CLASSES_ROOT\CLSID\{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}]
2014-01-21 19:11	1728216	----a-w-	c:\progra~2\MICROS~3\Office15\GROOVEEX.DLL
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"CCleaner Monitoring"="c:\program files\CCleaner\CCleaner64.exe" [2014-12-12 7394584]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-21 1475584]
"THPanel"="c:\program files (x86)\Thunder Master\THPanel.exe" [2014-11-27 2200872]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"USB3MON"="c:\program files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe" [2015-01-15 292848]
"AvastUI.exe"="c:\program files\AVAST Software\Avast\AvastUI.exe" [2015-01-16 5227112]
"Gaming 3"="c:\fightmouse elite\Gaming 3.exe" [2010-06-09 1273856]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2014-12-17 508800]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"SoftwareSASGeneration"= 1 (0x1)
.
R2 aswStm;aswStm;c:\windows\system32\drivers\aswStm.sys;c:\windows\SYSNATIVE\drivers\aswStm.sys [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 cpuz137;cpuz137;c:\users\NASA\AppData\Local\Temp\cpuz137\cpuz137_x64.sys;c:\users\NASA\AppData\Local\Temp\cpuz137\cpuz137_x64.sys [x]
R3 dmvsc;dmvsc;c:\windows\system32\drivers\dmvsc.sys;c:\windows\SYSNATIVE\drivers\dmvsc.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 Origin Client Service;Origin Client Service;c:\program files (x86)\Origin\OriginClientService.exe;c:\program files (x86)\Origin\OriginClientService.exe [x]
R3 ose64;Office 64 Source Engine;c:\program files\Common Files\Microsoft Shared\Source Engine\OSE.EXE;c:\program files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 Synth3dVsc;Synth3dVsc;c:\windows\system32\drivers\synth3dvsc.sys;c:\windows\SYSNATIVE\drivers\synth3dvsc.sys [x]
R3 terminpt;Microsoft Remote Desktop Input Driver;c:\windows\system32\drivers\terminpt.sys;c:\windows\SYSNATIVE\drivers\terminpt.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 tsusbhub;tsusbhub;c:\windows\system32\drivers\tsusbhub.sys;c:\windows\SYSNATIVE\drivers\tsusbhub.sys [x]
R3 VGPU;VGPU;c:\windows\system32\drivers\rdvgkmd.sys;c:\windows\SYSNATIVE\drivers\rdvgkmd.sys [x]
R3 WinRing0_1_2_0;WinRing0_1_2_0;c:\users\NASA\AppData\Local\Temp\Rar$EXa0.200\WinRing0x64.sys;c:\users\NASA\AppData\Local\Temp\Rar$EXa0.200\WinRing0x64.sys [x]
S0 aswRvrt;avast! Revert; [x]
S0 aswVmm;avast! VM Monitor; [x]
S0 iaStorA;iaStorA;c:\windows\system32\DRIVERS\iaStorA.sys;c:\windows\SYSNATIVE\DRIVERS\iaStorA.sys [x]
S0 iaStorF;iaStorF;c:\windows\system32\DRIVERS\iaStorF.sys;c:\windows\SYSNATIVE\DRIVERS\iaStorF.sys [x]
S0 iusb3hcs;Intel(R) USB 3.0 Hostcontroller-Switchtreiber;c:\windows\system32\DRIVERS\iusb3hcs.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hcs.sys [x]
S1 AsrAppCharger;AsrAppCharger;c:\windows\system32\DRIVERS\AsrAppCharger.sys;c:\windows\SYSNATIVE\DRIVERS\AsrAppCharger.sys [x]
S1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys;c:\windows\SYSNATIVE\drivers\aswSnx.sys [x]
S1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys;c:\windows\SYSNATIVE\drivers\aswSP.sys [x]
S1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\DRIVERS\dtsoftbus01.sys;c:\windows\SYSNATIVE\DRIVERS\dtsoftbus01.sys [x]
S2 aswHwid;avast! HardwareID;c:\windows\system32\drivers\aswHwid.sys;c:\windows\SYSNATIVE\drivers\aswHwid.sys [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys;c:\windows\SYSNATIVE\drivers\aswMonFlt.sys [x]
S2 GfExperienceService;NVIDIA GeForce Experience Service;c:\program files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe;c:\program files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 Intel(R) PROSet Monitoring Service;Intel(R) PROSet Monitoring Service;c:\windows\system32\IProsetMonitor.exe;c:\windows\SYSNATIVE\IProsetMonitor.exe [x]
S2 NvNetworkService;NVIDIA Network Service;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [x]
S2 NvStreamSvc;NVIDIA Streamer Service;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe;c:\program files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S3 e1dexpress;Intel(R) PRO/1000 PCI Express Network Connection Driver D;c:\windows\system32\DRIVERS\e1d62x64.sys;c:\windows\SYSNATIVE\DRIVERS\e1d62x64.sys [x]
S3 iusb3hub;Intel(R) USB 3.0-Hubtreiber;c:\windows\system32\DRIVERS\iusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3hub.sys [x]
S3 iusb3xhc;Intel(R) USB 3.0 eXtensible-Hostcontrollertreiber;c:\windows\system32\DRIVERS\iusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\iusb3xhc.sys [x]
S3 NvStreamKms;NvStreamKms;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [x]
S3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM);c:\windows\system32\drivers\nvvad64v.sys;c:\windows\SYSNATIVE\drivers\nvvad64v.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - NAL
*Deregistered* - NAL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2015-01-24 00:16	1086280	----a-w-	c:\program files (x86)\Google\Chrome\Application\40.0.2214.91\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2015-01-24 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2015-01-15 18:22]
.
2015-01-24 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2015-01-15 18:22]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro1 (ErrorConflict)]
@="{8BA85C75-763B-4103-94EB-9470F12FE0F7}"
[HKEY_CLASSES_ROOT\CLSID\{8BA85C75-763B-4103-94EB-9470F12FE0F7}]
2014-01-23 07:05	2333400	----a-w-	e:\progra~1\MICROS~1\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro2 (SyncInProgress)]
@="{CD55129A-B1A1-438E-A425-CEBC7DC684EE}"
[HKEY_CLASSES_ROOT\CLSID\{CD55129A-B1A1-438E-A425-CEBC7DC684EE}]
2014-01-23 07:05	2333400	----a-w-	e:\progra~1\MICROS~1\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro3 (InSync)]
@="{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}"
[HKEY_CLASSES_ROOT\CLSID\{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}]
2014-01-23 07:05	2333400	----a-w-	e:\progra~1\MICROS~1\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2015-01-15 19:37	860984	----a-w-	c:\program files\AVAST Software\Avast\ashShA64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NvBackend"="c:\program files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe" [2015-01-16 2585928]
"ShadowPlay"="c:\windows\system32\nvspcap64.dll" [2015-01-16 1514528]
"IAStorIcon"="c:\program files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe" [2014-05-28 36352]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = about:blank
uDefault_Search_URL = www.google.com
mDefault_Search_URL = www.google.com
mDefault_Page_URL = about:blank
mStart Page = about:blank
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = www.google.com
IE: An OneNote s&enden - e:\progra~1\MICROS~1\Office15\ONBttnIE.dll/105
IE: Nach Microsoft E&xcel exportieren - e:\progra~1\MICROS~1\Office15\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.2.1
Filter: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - c:\program files (x86)\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL
FF - ProfilePath - 
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
AddRemove-SIUSBXP&1B1C&1C00 - c:\program files (x86)\Silabs\MCU\USBXpress\DriverUninstaller.exe USBXpress\SIUSBXP&1B1C&1C00
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2015-01-24  18:40:05
ComboFix-quarantined-files.txt  2015-01-24 17:40
.
Vor Suchlauf: 9 Verzeichnis(se), 115.540.484.096 Bytes frei
Nach Suchlauf: 14 Verzeichnis(se), 115.533.860.864 Bytes frei
.
- - End Of File - - 65FA941C1D7EB0945DE158E78B3CF289
A36C5E4F47E84449FF07ED3517B43A31
         

Alt 25.01.2015, 08:25   #14
schrauber
/// the machine
/// TB-Ausbilder
 

Win 7 64-bit Probleme mit Malware (unsecapp.exe) - Standard

Win 7 64-bit Probleme mit Malware (unsecapp.exe)



Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 25.01.2015, 13:23   #15
Nudelpfanne
 
Win 7 64-bit Probleme mit Malware (unsecapp.exe) - Standard

Win 7 64-bit Probleme mit Malware (unsecapp.exe)



Hi Schrauber,

hier die gewünschten Logs.

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 25.01.2015
Suchlauf-Zeit: 12:35:35
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.01.25.06
Rootkit Datenbank: v2015.01.14.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: NASA

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 340523
Verstrichene Zeit: 3 Min, 44 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 0
(Keine schädliche Elemente erkannt)

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         
Code:
ATTFilter
# AdwCleaner v4.109 - Bericht erstellt am 25/01/2015 um 12:53:21
# Aktualisiert 24/01/2015 von Xplode
# Database : 2015-01-24.4 [Live]
# Betriebssystem : Windows 7 Ultimate Service Pack 1 (64 bits)
# Benutzername : NASA - NASA-PC
# Gestartet von : C:\Users\NASA\Desktop\Anti Virus Tools\AdwCleaner_4.109.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\Users\NASA\AppData\Local\CrashRpt
Ordner Gelöscht : C:\Users\NASA\AppData\Roaming\mystartsearch
Ordner Gelöscht : C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck

***** [ Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\eofcbnmajmjmplflapaojjnihcjkigck
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\secman.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4D076AB4-7562-427A-B5D2-BD96E19DEE56}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{826D7151-8D99-434B-8540-082B8C2AE556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{E733165D-CBCF-4FDA-883E-ADEF965B476C}
Schlüssel Gelöscht : HKLM\SOFTWARE\SupDp

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17496


-\\ Google Chrome v40.0.2214.91

[C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://www.mystartsearch.com/web/?type=dspp&ts=1421959884&from=smt&uid=ST2000VX000-1ES164_Z4Z1NE7CXXXXZ4Z1NE7C&q={searchTerms}
[C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://www.mystartsearch.com/web/?type=dspp&ts=1421959884&from=smt&uid=ST2000VX000-1ES164_Z4Z1NE7CXXXXZ4Z1NE7C&q={searchTerms}
[C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://www.mystartsearch.com/web/?type=dspp&ts=1421959884&from=smt&uid=ST2000VX000-1ES164_Z4Z1NE7CXXXXZ4Z1NE7C&q={searchTerms}
[C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Gelöscht [Search Provider] : hxxp://www.mystartsearch.com/web/?type=dspp&ts=1421959884&from=smt&uid=ST2000VX000-1ES164_Z4Z1NE7CXXXXZ4Z1NE7C&q={searchTerms}

*************************

AdwCleaner[R0].txt - [3510 octets] - [25/01/2015 12:46:50]
AdwCleaner[S0].txt - [3057 octets] - [25/01/2015 12:53:21]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [3117 octets] ##########
         
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.1 (12.28.2014:1)
OS: Windows 7 Ultimate x64
Ran by NASA on 25.01.2015 at 13:00:19,78
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 25.01.2015 at 13:03:46,28
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 24-01-2015 01
Ran by NASA (administrator) on NASA-PC on 25-01-2015 13:17:15
Running from C:\Users\NASA\Desktop\Anti Virus Tools
Loaded Profiles: NASA (Available profiles: NASA)
Platform: Windows 7 Ultimate Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
() C:\Windows\System32\PnkBstrA.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Palit Microsystems Ltd.) C:\Program Files (x86)\Thunder Master\THPanel.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\avastui.exe
(Intel(R) Corporation) C:\Program Files\Intel\NCS2\WMIProv\ncs2prov.exe
() C:\FightMouse Elite\Gaming 3.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Microsoft Corporation) C:\Windows\System32\wbem\WMIADAP.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2585928 2015-01-16] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [287592 2014-05-28] (Intel Corporation)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2015-01-15] (Intel Corporation)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvastUI.exe [5227112 2015-01-16] (AVAST Software)
HKLM-x32\...\Run: [Gaming 3] => C:\FightMouse Elite\Gaming 3.exe [1273856 2010-06-09] ()
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [508800 2014-12-17] (Oracle Corporation)
HKU\S-1-5-21-1116127182-1596396884-2594731527-1000\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7394584 2014-12-12] (Piriform Ltd)
HKU\S-1-5-21-1116127182-1596396884-2594731527-1000\...\Run: [THPanel] => C:\Program Files (x86)\Thunder Master\THPanel.exe [2200872 2014-11-27] (Palit Microsystems Ltd.)
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll (AVAST Software)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-1116127182-1596396884-2594731527-1000\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1116127182-1596396884-2594731527-1000\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1116127182-1596396884-2594731527-1000\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> E:\Program Files\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll (AVAST Software)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> E:\Program Files\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> E:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll No File
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll No File
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - E:\Program Files\Microsoft Office\Office15\MSOSB.DLL (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF Plugin: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll (EA Digital Illusions CE AB)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> E:\PROGRA~1\MICROS~1\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelog.dll (EA Digital Illusions CE AB)
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll No File
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll No File
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~3\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.25.11\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll (Microsoft Corporation)
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - C:\Program Files\AVAST Software\Avast\WebRep\FF
FF Extension: Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF [2015-01-15]

Chrome: 
=======
CHR StartupUrls: Default -> "hxxp://myhome.vi-view.com/?type=hp&ts=1422105512&from=cor&uid=ST2000VX000-1ES164_Z4Z1NE7CXXXXZ4Z1NE7C"
CHR Profile: C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Präsentationen) - C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-01-15]
CHR Extension: (Google Docs) - C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-01-15]
CHR Extension: (Google Drive) - C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-01-15]
CHR Extension: (Google Voice Search Hotword (Beta)) - C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\bepbmhgboaologfdajaanbcjmnhjmhfn [2015-01-15]
CHR Extension: (WOT) - C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\bhmmomiinigofkjcapegjjndpbikblnp [2015-01-15]
CHR Extension: (YouTube) - C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-01-15]
CHR Extension: (Google-Suche) - C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-01-15]
CHR Extension: (Google Tabellen) - C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-01-15]
CHR Extension: (AdBlock) - C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2015-01-16]
CHR Extension: (Avast Online Security) - C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2015-01-15]
CHR Extension: (Google Wallet) - C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-01-15]
CHR Extension: (Google Mail) - C:\Users\NASA\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-01-15]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-01-15]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [50344 2015-01-15] (AVAST Software)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1148744 2015-01-16] (NVIDIA Corporation)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [16232 2014-05-28] (Intel Corporation)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1706312 2015-01-16] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [21833544 2015-01-16] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1903472 2015-01-17] (Electronic Arts)
R2 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [76152 2015-01-18] ()
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2015-01-18] ()
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5426448 2014-12-15] (TeamViewer GmbH)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2015-01-15] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [83280 2015-01-15] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2015-01-15] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2015-01-15] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1050432 2015-01-16] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2015-01-15] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2015-01-15] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2015-01-15] ()
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283064 2015-01-22] (Disc Soft Ltd)
R3 e1dexpress; C:\Windows\System32\DRIVERS\e1d62x64.sys [487704 2015-01-15] (Intel Corporation)
R0 iaStorF; C:\Windows\System32\DRIVERS\iaStorF.sys [28008 2014-05-28] (Intel Corporation)
R3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [19784 2015-01-16] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [38032 2014-11-22] (NVIDIA Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz137; \??\C:\Users\NASA\AppData\Local\Temp\cpuz137\cpuz137_x64.sys [X]
S3 VGPU; System32\drivers\rdvgkmd.sys [X]
S3 WinRing0_1_2_0; \??\C:\Users\NASA\AppData\Local\Temp\Rar$EXa0.200\WinRing0x64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-01-25 13:00 - 2015-01-25 13:00 - 00000000 ____D () C:\Windows\ERUNT
2015-01-25 12:46 - 2015-01-25 12:53 - 00000000 ____D () C:\AdwCleaner
2015-01-24 23:33 - 2015-01-25 00:22 - 148893217 _____ () C:\Users\NASA\Downloads\37678_jbs.rar
2015-01-24 19:19 - 2015-01-24 19:19 - 00000000 ____D () C:\Users\NASA\.appwork
2015-01-24 18:51 - 2015-01-24 19:24 - 101915070 _____ () C:\Users\NASA\Downloads\Boerse-Unknown Memory.rar
2015-01-24 18:40 - 2015-01-24 18:40 - 00023762 _____ () C:\ComboFix.txt
2015-01-24 18:33 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-01-24 18:33 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-01-24 18:33 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-01-24 18:33 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-01-24 18:33 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-01-24 18:33 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-01-24 18:33 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-01-24 18:33 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-01-24 18:31 - 2015-01-24 18:40 - 00000000 ____D () C:\Qoobox
2015-01-24 18:31 - 2015-01-24 18:39 - 00000000 ____D () C:\Windows\erdnt
2015-01-24 18:30 - 2015-01-24 18:30 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Games
2015-01-24 18:06 - 2015-01-25 12:54 - 00032310 _____ () C:\Windows\PFRO.log
2015-01-24 14:16 - 2015-01-24 14:16 - 00186583 _____ () C:\Users\NASA\Downloads\JDownloader1 Setup.zip
2015-01-24 14:04 - 2015-01-24 14:04 - 00000000 ____D () C:\Windows\system32\appmgmt
2015-01-24 13:53 - 2015-01-24 13:53 - 00098216 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2015-01-24 13:53 - 2015-01-24 13:53 - 00000000 ____D () C:\ProgramData\Sun
2015-01-24 13:53 - 2015-01-24 13:53 - 00000000 ____D () C:\ProgramData\Oracle
2015-01-24 13:53 - 2015-01-24 13:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2015-01-24 13:53 - 2015-01-24 13:53 - 00000000 ____D () C:\Program Files (x86)\Java
2015-01-24 13:51 - 2015-01-24 13:51 - 00639400 _____ (Oracle Corporation) C:\Users\NASA\Downloads\chromeinstall-8u31.exe
2015-01-24 11:57 - 2015-01-25 13:12 - 00001512 _____ () C:\Windows\setupact.log
2015-01-24 11:57 - 2015-01-24 11:57 - 00000000 _____ () C:\Windows\setuperr.log
2015-01-24 02:22 - 2015-01-24 02:34 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\Winamp
2015-01-24 02:22 - 2015-01-24 02:22 - 00000530 _____ () C:\Users\Public\Desktop\Winamp.lnk
2015-01-24 02:22 - 2015-01-24 02:22 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Winamp
2015-01-24 02:20 - 2015-01-24 02:20 - 15023516 _____ (Nullsoft, Inc.) C:\Users\NASA\Downloads\winamp5666_full_all_redux.exe
2015-01-24 01:35 - 2015-01-24 01:35 - 00000000 ____D () C:\Windows\SysWOW64\directx
2015-01-24 00:40 - 2015-01-24 01:18 - 141682006 _____ () C:\Users\NASA\Downloads\JOBA99.rar
2015-01-23 23:46 - 2015-01-24 00:45 - 00000606 _____ () C:\Users\Public\Desktop\WarThunder.lnk
2015-01-23 23:46 - 2015-01-23 23:46 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WarThunder
2015-01-23 21:50 - 2015-01-09 23:27 - 00621200 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2015-01-23 21:49 - 2015-01-13 05:15 - 01540240 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdagenco6420103.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 32102544 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 25459856 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 24765584 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 20465296 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 13295552 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 13210248 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 10774544 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 10714488 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 10274448 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2015-01-23 21:49 - 2015-01-10 09:07 - 03607184 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 03245712 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 01895240 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6434725.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 01556808 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6434725.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 00994712 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 00969360 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 00942736 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 00929424 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 00906384 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 00877488 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 00496456 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 00399688 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 00390472 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 00353040 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 00345744 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 00305320 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 00177624 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2015-01-23 21:49 - 2015-01-10 09:07 - 00164568 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2015-01-23 20:20 - 2015-01-25 13:17 - 00000000 ____D () C:\FRST
2015-01-23 20:19 - 2015-01-23 20:19 - 00000168 _____ () C:\Users\NASA\defogger_reenable
2015-01-23 20:13 - 2015-01-25 13:17 - 00000000 ____D () C:\Users\NASA\Desktop\Anti Virus Tools
2015-01-22 22:47 - 2015-01-25 12:35 - 00129752 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-01-22 22:47 - 2015-01-22 22:47 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-01-22 22:47 - 2015-01-22 22:47 - 00000000 ____D () C:\ProgramData\Malwarebytes
2015-01-22 22:47 - 2015-01-22 22:47 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-01-22 22:47 - 2014-11-21 06:14 - 00093400 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-01-22 22:47 - 2014-11-21 06:14 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-01-22 22:47 - 2014-11-21 06:14 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-01-22 22:46 - 2015-01-22 22:46 - 20447072 _____ (Malwarebytes Corporation ) C:\Users\NASA\Downloads\mbam-setup-2.0.4.1028.exe
2015-01-22 21:56 - 2015-01-22 21:56 - 00000000 ___RD () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2015-01-22 21:56 - 2015-01-22 21:56 - 00000000 ____D () C:\Windows\System32\Tasks\OfficeSoftwareProtectionPlatform
2015-01-22 21:56 - 2015-01-22 21:56 - 00000000 ____D () C:\Windows\PCHEALTH
2015-01-22 21:56 - 2015-01-22 21:56 - 00000000 ____D () C:\Program Files\Microsoft SQL Server
2015-01-22 21:56 - 2015-01-22 21:56 - 00000000 ____D () C:\Program Files\Common Files\DESIGNER
2015-01-22 21:56 - 2015-01-22 21:56 - 00000000 ____D () C:\Program Files (x86)\Microsoft SQL Server
2015-01-22 21:53 - 2015-01-22 21:53 - 00000000 ____D () C:\Program Files\Microsoft Analysis Services
2015-01-22 21:53 - 2015-01-22 21:53 - 00000000 ____D () C:\Program Files (x86)\Microsoft Analysis Services
2015-01-22 21:52 - 2015-01-22 21:56 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-01-22 21:52 - 2015-01-22 21:52 - 00000000 ____D () C:\Users\NASA\AppData\Local\Microsoft Help
2015-01-22 21:52 - 2015-01-22 21:52 - 00000000 ____D () C:\Program Files (x86)\Microsoft Office
2015-01-22 21:51 - 2015-01-22 21:51 - 00000000 ___RD () C:\MSOCache
2015-01-22 21:50 - 2015-01-23 21:57 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\DAEMON Tools Lite
2015-01-22 21:50 - 2015-01-22 21:50 - 00283064 _____ (Disc Soft Ltd) C:\Windows\system32\Drivers\dtsoftbus01.sys
2015-01-22 21:50 - 2015-01-22 21:50 - 00000000 ____D () C:\Program Files (x86)\DAEMON Tools Lite
2015-01-22 21:49 - 2015-01-22 21:50 - 00000000 ____D () C:\ProgramData\DAEMON Tools Lite
2015-01-22 21:36 - 2015-01-22 21:44 - 524288000 _____ () C:\Users\NASA\Downloads\off2013sp1x64-1.part1.rar
2015-01-22 21:36 - 2015-01-22 21:43 - 332382066 _____ () C:\Users\NASA\Downloads\off2013sp1x64-1.part2.rar
2015-01-21 19:07 - 2015-01-21 19:07 - 00330853 _____ () C:\Users\NASA\Downloads\RealTemp_370.zip
2015-01-20 19:54 - 2015-01-20 19:54 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\Greenshot
2015-01-20 19:54 - 2015-01-20 19:54 - 00000000 ____D () C:\Users\NASA\AppData\Local\Greenshot
2015-01-20 19:53 - 2015-01-20 19:53 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Greenshot
2015-01-20 19:53 - 2015-01-20 19:53 - 00000000 ____D () C:\Program Files\Greenshot
2015-01-20 19:52 - 2015-01-20 19:52 - 01352311 _____ (Greenshot ) C:\Users\NASA\Downloads\Greenshot-INSTALLER-1.2.4.10-RELEASE.exe
2015-01-20 19:51 - 2015-01-20 19:51 - 00000000 __SHD () C:\Users\NASA\AppData\Local\EmieUserList
2015-01-20 19:51 - 2015-01-20 19:51 - 00000000 __SHD () C:\Users\NASA\AppData\Local\EmieSiteList
2015-01-20 19:51 - 2015-01-20 19:51 - 00000000 __SHD () C:\Users\NASA\AppData\Local\EmieBrowserModeList
2015-01-20 19:50 - 2015-01-20 19:50 - 00020775 _____ () C:\Users\NASA\Downloads\language-de-DE.xml
2015-01-18 16:21 - 2015-01-25 01:48 - 00281032 _____ () C:\Windows\SysWOW64\PnkBstrB.xtr
2015-01-18 16:19 - 2015-01-23 23:46 - 00000000 ____D () C:\Users\NASA\Documents\My Games
2015-01-18 16:19 - 2015-01-18 16:19 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\NVIDIA
2015-01-18 16:19 - 2015-01-18 16:19 - 00000000 ____D () C:\Program Files (x86)\Microsoft Chart Controls
2015-01-18 11:06 - 2015-01-18 18:07 - 00076152 _____ () C:\Windows\system32\PnkBstrA.exe
2015-01-18 10:57 - 2015-01-18 16:21 - 00000000 ____D () C:\Users\NASA\AppData\Local\PunkBuster
2015-01-18 10:35 - 2015-01-18 10:37 - 00000000 ____D () C:\Users\NASA\Documents\Battlefield 4
2015-01-18 10:33 - 2015-01-18 10:33 - 00000000 ____D () C:\Users\NASA\AppData\Local\ESN
2015-01-18 10:30 - 2015-01-18 10:30 - 01534736 _____ () C:\Users\NASA\Downloads\battlelog-web-plugins_2.6.2_154.exe
2015-01-18 01:45 - 2015-01-25 01:48 - 00281032 _____ () C:\Windows\SysWOW64\PnkBstrB.exe
2015-01-18 01:45 - 2015-01-25 01:22 - 00215416 _____ () C:\Windows\SysWOW64\PnkBstrB.ex0
2015-01-18 01:45 - 2015-01-19 16:12 - 00000000 ____D () C:\Program Files (x86)\Battlelog Web Plugins
2015-01-18 01:45 - 2015-01-18 16:19 - 00076888 _____ () C:\Windows\SysWOW64\PnkBstrA.exe
2015-01-17 21:21 - 2014-12-13 06:09 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-01-17 21:21 - 2014-12-13 04:33 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-01-17 11:40 - 2015-01-17 11:40 - 00000000 ____D () C:\ProgramData\Samsung
2015-01-17 11:38 - 2015-01-17 11:38 - 00000000 ____D () C:\Users\Public\Documents\NativeFus_Log
2015-01-17 11:37 - 2015-01-17 11:41 - 00000000 ____D () C:\Users\NASA\Documents\samsung
2015-01-17 11:37 - 2015-01-17 11:38 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\Samsung
2015-01-17 11:37 - 2015-01-17 11:38 - 00000000 ____D () C:\Program Files (x86)\Samsung
2015-01-17 11:37 - 2015-01-17 11:37 - 00000000 ____D () C:\Users\NASA\Documents\SelfMV
2015-01-17 11:37 - 2015-01-17 11:37 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung
2015-01-17 11:37 - 2014-05-07 17:42 - 00144664 _____ (MAPILab Ltd. & Add-in Express Ltd.) C:\Windows\SysWOW64\secman.dll
2015-01-17 11:29 - 2015-01-17 11:29 - 00000000 ____H () C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_09_00.Wdf
2015-01-17 01:56 - 2015-01-17 11:28 - 00000000 ____D () C:\Program Files (x86)\Origin Games
2015-01-17 01:47 - 2015-01-18 10:35 - 00000000 ____D () C:\Users\NASA\AppData\Local\Origin
2015-01-17 01:47 - 2015-01-17 11:25 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\Origin
2015-01-17 01:46 - 2015-01-25 02:39 - 00000000 ____D () C:\ProgramData\Origin
2015-01-17 01:46 - 2015-01-25 00:41 - 00000000 ____D () C:\Program Files (x86)\Origin
2015-01-17 01:46 - 2015-01-18 10:35 - 00000000 ____D () C:\ProgramData\Electronic Arts
2015-01-16 23:12 - 2015-01-24 18:29 - 00000000 ____D () C:\Users\NASA\AppData\Local\PokerStars.EU
2015-01-16 23:12 - 2015-01-16 23:13 - 00000000 ____D () C:\Program Files (x86)\PokerStars.EU
2015-01-16 23:12 - 2015-01-16 23:12 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PokerStars.EU
2015-01-16 22:02 - 2015-01-24 02:15 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\vlc
2015-01-16 21:13 - 2015-01-21 21:34 - 00000000 ____D () C:\Program Files (x86)\SpeedFan
2015-01-16 21:13 - 2015-01-16 21:13 - 02174848 _____ () C:\Users\NASA\Downloads\SpeedFan4.50.exe
2015-01-16 21:13 - 2015-01-16 21:13 - 02174848 _____ () C:\Users\NASA\Downloads\SpeedFan4.50 (1).exe
2015-01-16 21:13 - 2015-01-16 21:13 - 00000045 _____ () C:\Windows\SysWOW64\initdebug.nfo
2015-01-16 21:13 - 2015-01-16 21:13 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\SpeedFan
2015-01-16 21:13 - 2015-01-16 21:13 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SpeedFan
2015-01-16 21:10 - 2015-01-16 21:10 - 00003002 _____ () C:\Windows\System32\Tasks\ThunderMaster
2015-01-16 21:10 - 2015-01-16 21:10 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Thunder Master
2015-01-16 21:10 - 2015-01-16 21:10 - 00000000 ____D () C:\Program Files (x86)\Thunder Master
2015-01-16 21:09 - 2015-01-16 21:09 - 02773850 _____ () C:\Users\NASA\Downloads\Setup32_ThunderMaster_NV_2_8.zip
2015-01-16 20:56 - 2014-06-27 03:08 - 02777088 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2015-01-16 20:56 - 2014-06-27 02:45 - 02285056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2015-01-16 20:30 - 2014-11-22 03:26 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-01-16 20:30 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDYAK.DLL
2015-01-16 20:30 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDTAT.DLL
2015-01-16 20:30 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU1.DLL
2015-01-16 20:30 - 2014-07-09 03:03 - 00007168 _____ (Microsoft Corporation) C:\Windows\system32\KBDBASH.DLL
2015-01-16 20:30 - 2014-07-09 03:03 - 00006656 _____ (Microsoft Corporation) C:\Windows\system32\KBDRU.DLL
2015-01-16 20:30 - 2014-07-09 02:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDYAK.DLL
2015-01-16 20:30 - 2014-07-09 02:31 - 00007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDTAT.DLL
2015-01-16 20:30 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU1.DLL
2015-01-16 20:30 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDRU.DLL
2015-01-16 20:30 - 2014-07-09 02:31 - 00006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDBASH.DLL
2015-01-16 20:30 - 2014-07-08 23:38 - 00419992 _____ () C:\Windows\system32\locale.nls
2015-01-16 20:30 - 2014-07-08 23:30 - 00419992 _____ () C:\Windows\SysWOW64\locale.nls
2015-01-16 20:30 - 2014-06-24 04:29 - 02565120 _____ (Microsoft Corporation) C:\Windows\system32\d3d10warp.dll
2015-01-16 20:30 - 2014-06-24 03:59 - 01987584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10warp.dll
2015-01-16 20:30 - 2013-11-26 09:16 - 03419136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2015-01-16 20:30 - 2013-11-23 19:26 - 00417792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMPhoto.dll
2015-01-16 20:30 - 2013-11-23 18:47 - 00465920 _____ (Microsoft Corporation) C:\Windows\system32\WMPhoto.dll
2015-01-16 20:30 - 2013-11-22 23:48 - 03928064 _____ (Microsoft Corporation) C:\Windows\system32\d2d1.dll
2015-01-16 20:30 - 2011-03-11 07:41 - 00410496 _____ (Intel Corporation) C:\Windows\system32\Drivers\iaStorV.sys
2015-01-16 20:30 - 2011-03-11 07:41 - 00166272 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvstor.sys
2015-01-16 20:30 - 2011-03-11 07:41 - 00148352 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvraid.sys
2015-01-16 20:30 - 2011-03-11 07:41 - 00107904 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdsata.sys
2015-01-16 20:30 - 2011-03-11 07:41 - 00027008 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\amdxata.sys
2015-01-16 20:30 - 2011-03-11 07:33 - 02565632 _____ (Microsoft Corporation) C:\Windows\system32\esent.dll
2015-01-16 20:30 - 2011-03-11 07:30 - 00096768 _____ (Microsoft Corporation) C:\Windows\system32\fsutil.exe
2015-01-16 20:30 - 2011-03-11 06:33 - 01699328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\esent.dll
2015-01-16 20:30 - 2011-03-11 06:31 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fsutil.exe
2015-01-16 20:30 - 2011-03-11 05:37 - 00091648 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBSTOR.SYS
2015-01-16 20:30 - 2011-02-25 07:19 - 02871808 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2015-01-16 20:30 - 2011-02-25 06:30 - 02616320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2015-01-16 20:28 - 2012-02-11 07:36 - 00559104 _____ (Microsoft Corporation) C:\Windows\system32\spoolsv.exe
2015-01-16 20:28 - 2012-02-11 07:36 - 00067072 _____ (Microsoft Corporation) C:\Windows\splwow64.exe
2015-01-16 20:26 - 2014-11-11 04:09 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-01-16 20:26 - 2014-11-11 03:44 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-01-16 02:16 - 2015-01-25 13:12 - 02073888 _____ () C:\Windows\WindowsUpdate.log
2015-01-16 02:16 - 2015-01-17 11:37 - 00000000 ___HD () C:\Program Files (x86)\InstallShield Installation Information
2015-01-16 02:16 - 2015-01-16 02:16 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TP-LINK
2015-01-16 02:16 - 2013-01-22 14:41 - 01579520 _____ (Atheros Communications, Inc.) C:\Windows\system32\Drivers\athrx.sys
2015-01-16 02:16 - 2013-01-22 14:41 - 01579520 _____ (Atheros Communications, Inc.) C:\Windows\system32\athrx.sys
2015-01-16 02:16 - 2013-01-22 14:41 - 00007748 _____ () C:\Windows\system32\athrextx.cat
2015-01-16 02:15 - 2015-01-16 02:15 - 00000000 ____D () C:\ProgramData\TP-LINK
2015-01-16 02:14 - 2015-01-24 19:19 - 00000000 ____D () C:\Users\NASA
2015-01-16 02:14 - 2015-01-22 22:14 - 00001425 _____ () C:\Users\NASA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-01-16 02:14 - 2015-01-16 02:14 - 00000020 ___SH () C:\Users\NASA\ntuser.ini
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Musik
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Public\Documents\Eigene Bilder
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\NASA\Vorlagen
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\NASA\Startmenü
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\NASA\Netzwerkumgebung
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\NASA\Lokale Einstellungen
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\NASA\Eigene Dateien
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\NASA\Druckumgebung
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\NASA\Documents\Eigene Musik
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\NASA\Documents\Eigene Bilder
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\NASA\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\NASA\AppData\Local\Verlauf
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\NASA\AppData\Local\Anwendungsdaten
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\NASA\Anwendungsdaten
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default\Vorlagen
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default\Startmenü
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default\Netzwerkumgebung
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default\Lokale Einstellungen
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default\Eigene Dateien
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default\Druckumgebung
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Musik
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default\Documents\Eigene Bilder
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Verlauf
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default\AppData\Local\Anwendungsdaten
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default\Anwendungsdaten
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Musik
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default User\Documents\Eigene Bilder
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programme
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Verlauf
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Users\Default User\AppData\Local\Anwendungsdaten
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Programme
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\ProgramData\Vorlagen
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\ProgramData\Startmenü
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\ProgramData\Microsoft\Windows\Start Menu\Programme
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\ProgramData\Favoriten
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\ProgramData\Dokumente
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\ProgramData\Anwendungsdaten
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Program Files\Gemeinsame Dateien
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 _SHDL () C:\Dokumente und Einstellungen
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 ____D () C:\Users\NASA\AppData\Local\VirtualStore
2015-01-16 02:14 - 2015-01-16 02:14 - 00000000 ____D () C:\Recovery
2015-01-16 02:14 - 2009-07-14 05:54 - 00000000 ___RD () C:\Users\NASA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories
2015-01-16 02:14 - 2009-07-14 05:49 - 00000000 ___RD () C:\Users\NASA\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance
2015-01-16 02:13 - 2015-01-16 02:13 - 00001345 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Center.lnk
2015-01-16 02:12 - 2015-01-16 02:12 - 00001326 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows DVD Maker.lnk
2015-01-16 02:11 - 2015-01-19 16:20 - 00000000 ____D () C:\Windows\Panther
2015-01-15 22:51 - 2015-01-15 22:51 - 00000000 ____D () C:\Users\NASA\AppData\Roaming\Adobe
2015-01-15 22:42 - 2013-05-10 06:56 - 14631424 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2015-01-15 22:42 - 2013-05-10 06:56 - 12625920 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2015-01-15 22:42 - 2013-05-10 05:56 - 12625408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2015-01-15 22:42 - 2013-05-10 05:56 - 11410432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2015-01-15 22:29 - 2013-10-14 18:00 - 00028368 _____ (Microsoft Corporation) C:\Windows\system32\IEUDINIT.EXE
2015-01-15 22:22 - 2015-01-15 22:22 - 25059840 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 19749376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 14412800 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 12836864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 06039552 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 04299264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 02885120 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-01-15 22:22 - 2015-01-15 22:22 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-01-15 22:22 - 2015-01-15 22:22 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 02125312 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-01-15 22:22 - 2015-01-15 22:22 - 02052096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-01-15 22:22 - 2015-01-15 22:22 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00942592 _____ (Microsoft Corporation) C:\Windows\system32\jsIntl.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00774144 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00645120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsIntl.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00616104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dat
2015-01-15 22:22 - 2015-01-15 22:22 - 00616104 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dat
2015-01-15 22:22 - 2015-01-15 22:22 - 00610304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00580096 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00501248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00413696 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-01-15 22:22 - 2015-01-15 22:22 - 00389296 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00342200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-01-15 22:22 - 2015-01-15 22:22 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00247808 _____ (Microsoft Corporation) C:\Windows\system32\msls31.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00243200 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00235520 _____ (Microsoft Corporation) C:\Windows\system32\url.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00235008 _____ (Microsoft Corporation) C:\Windows\system32\elshyph.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00233472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\url.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00208384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00194048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\elshyph.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00182272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msls31.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00167424 _____ (Microsoft Corporation) C:\Windows\system32\iexpress.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iexpress.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00147968 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00143872 _____ (Microsoft Corporation) C:\Windows\system32\wextract.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wextract.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00135680 _____ (Microsoft Corporation) C:\Windows\system32\iepeers.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00131072 _____ (Microsoft Corporation) C:\Windows\system32\IEAdvpack.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00127488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00116736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IEAdvpack.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00105984 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00101376 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00090112 _____ (Microsoft Corporation) C:\Windows\system32\SetIEInstalledDate.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00086016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesysprep.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00083456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00081408 _____ (Microsoft Corporation) C:\Windows\system32\icardie.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00077312 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2015-01-15 22:22 - 2015-01-15 22:22 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00074240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SetIEInstalledDate.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\RegisterIEPKEYs.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00069120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icardie.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2015-01-15 22:22 - 2015-01-15 22:22 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00062464 _____ (Microsoft Corporation) C:\Windows\system32\pngfilt.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\pngfilt.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00052224 _____ (Microsoft Corporation) C:\Windows\system32\msfeedsbs.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00048640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmler.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\mshtmler.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00048128 _____ (Microsoft Corporation) C:\Windows\system32\imgutil.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedsbs.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imgutil.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00030208 _____ (Microsoft Corporation) C:\Windows\system32\licmgr10.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00024576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\licmgr10.dll
2015-01-15 22:22 - 2015-01-15 22:22 - 00013824 _____ (Microsoft Corporation) C:\Windows\system32\mshta.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00013312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshta.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\msfeedssync.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeedssync.exe
2015-01-15 22:22 - 2015-01-15 22:22 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 01682432 _____ (Microsoft Corporation) C:\Windows\system32\XpsPrint.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 01643520 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 01247744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 01238528 _____ (Microsoft Corporation) C:\Windows\system32\d3d10.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 01175552 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 01158144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsPrint.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 01080832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00648192 _____ (Microsoft Corporation) C:\Windows\system32\d3d10level9.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00604160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10level9.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00522752 _____ (Microsoft Corporation) C:\Windows\system32\XpsGdiConverter.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00364544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XpsGdiConverter.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00363008 _____ (Microsoft Corporation) C:\Windows\system32\dxgi.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00333312 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1core.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\d3d10core.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00293376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxgi.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00249856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1core.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00245248 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecsExt.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00221184 _____ (Microsoft Corporation) C:\Windows\system32\UIAnimation.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00220160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10core.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00207872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecsExt.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00194560 _____ (Microsoft Corporation) C:\Windows\system32\d3d10_1.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00187392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UIAnimation.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00161792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d10_1.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00010752 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00010752 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00009728 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00009728 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00005632 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00005632 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-ole32-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00005632 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-user32-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l2-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-version-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-shell32-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00002560 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-downlevel-normaliz-l1-1-0.dll
2015-01-15 22:16 - 2015-01-15 22:16 - 00002560 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll
2015-01-15 21:55 - 2010-06-02 04:55 - 00527192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_7.dll
2015-01-15 21:55 - 2010-06-02 04:55 - 00518488 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_7.dll
2015-01-15 21:55 - 2010-06-02 04:55 - 00239960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_7.dll
2015-01-15 21:55 - 2010-06-02 04:55 - 00176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_7.dll
2015-01-15 21:55 - 2010-06-02 04:55 - 00077656 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_5.dll
2015-01-15 21:55 - 2010-06-02 04:55 - 00074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_5.dll
2015-01-15 21:55 - 2010-05-26 11:41 - 02526056 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_43.dll
2015-01-15 21:55 - 2010-05-26 11:41 - 02106216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_43.dll
2015-01-15 21:55 - 2010-05-26 11:41 - 01907552 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_43.dll
2015-01-15 21:55 - 2010-05-26 11:41 - 01868128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_43.dll
2015-01-15 21:55 - 2010-02-04 10:01 - 00530776 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_6.dll
2015-01-15 21:55 - 2010-02-04 10:01 - 00528216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_6.dll
2015-01-15 21:55 - 2010-02-04 10:01 - 00238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_6.dll
2015-01-15 21:55 - 2010-02-04 10:01 - 00176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_6.dll
2015-01-15 21:55 - 2010-02-04 10:01 - 00078680 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_4.dll
2015-01-15 21:55 - 2010-02-04 10:01 - 00074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_4.dll
2015-01-15 21:55 - 2010-02-04 10:01 - 00024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_7.dll
2015-01-15 21:55 - 2010-02-04 10:01 - 00022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_7.dll
2015-01-15 21:55 - 2009-09-04 17:44 - 00517960 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_5.dll
2015-01-15 21:55 - 2009-09-04 17:44 - 00515416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_5.dll
2015-01-15 21:55 - 2009-09-04 17:44 - 00238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_5.dll
2015-01-15 21:55 - 2009-09-04 17:44 - 00176968 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_5.dll
2015-01-15 21:55 - 2009-09-04 17:44 - 00073544 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_3.dll
2015-01-15 21:55 - 2009-09-04 17:44 - 00069464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_3.dll
2015-01-15 21:55 - 2009-09-04 17:29 - 05554512 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_42.dll
2015-01-15 21:55 - 2009-09-04 17:29 - 05501792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_42.dll
2015-01-15 21:55 - 2009-09-04 17:29 - 02582888 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_42.dll
2015-01-15 21:55 - 2009-09-04 17:29 - 02475352 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_42.dll
2015-01-15 21:55 - 2009-09-04 17:29 - 01974616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_42.dll
2015-01-15 21:55 - 2009-09-04 17:29 - 01892184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_42.dll
2015-01-15 21:55 - 2009-09-04 17:29 - 00523088 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_42.dll
2015-01-15 21:55 - 2009-09-04 17:29 - 00453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_42.dll
2015-01-15 21:55 - 2009-09-04 17:29 - 00285024 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_42.dll
2015-01-15 21:55 - 2009-09-04 17:29 - 00235344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_42.dll
2015-01-15 21:55 - 2009-03-16 14:18 - 00521560 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_4.dll
2015-01-15 21:55 - 2009-03-16 14:18 - 00517448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_4.dll
2015-01-15 21:55 - 2009-03-16 14:18 - 00235352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_4.dll
2015-01-15 21:55 - 2009-03-16 14:18 - 00174936 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_4.dll
2015-01-15 21:55 - 2009-03-16 14:18 - 00024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_6.dll
2015-01-15 21:55 - 2009-03-16 14:18 - 00022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_6.dll
2015-01-15 21:55 - 2009-03-09 15:27 - 05425496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_41.dll
2015-01-15 21:55 - 2009-03-09 15:27 - 04178264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_41.dll
2015-01-15 21:55 - 2009-03-09 15:27 - 02430312 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_41.dll
2015-01-15 21:55 - 2009-03-09 15:27 - 01846632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_41.dll
2015-01-15 21:55 - 2009-03-09 15:27 - 00520544 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_41.dll
2015-01-15 21:55 - 2009-03-09 15:27 - 00453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_41.dll
2015-01-15 21:55 - 2008-10-27 10:04 - 00518480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_3.dll
2015-01-15 21:55 - 2008-10-27 10:04 - 00514384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_3.dll
2015-01-15 21:55 - 2008-10-27 10:04 - 00235856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_3.dll
2015-01-15 21:55 - 2008-10-27 10:04 - 00175440 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_3.dll
2015-01-15 21:55 - 2008-10-27 10:04 - 00074576 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_2.dll
2015-01-15 21:55 - 2008-10-27 10:04 - 00070992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_2.dll
2015-01-15 21:55 - 2008-10-27 10:04 - 00025936 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_5.dll
2015-01-15 21:55 - 2008-10-27 10:04 - 00023376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_5.dll
2015-01-15 21:55 - 2008-10-15 06:22 - 05631312 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_40.dll
2015-01-15 21:55 - 2008-10-15 06:22 - 04379984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_40.dll
2015-01-15 21:55 - 2008-10-15 06:22 - 02605920 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_40.dll
2015-01-15 21:55 - 2008-10-15 06:22 - 02036576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_40.dll
2015-01-15 21:55 - 2008-10-15 06:22 - 00519000 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_40.dll
2015-01-15 21:55 - 2008-10-15 06:22 - 00452440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_40.dll
2015-01-15 21:55 - 2008-07-31 10:41 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_2.dll
2015-01-15 21:55 - 2008-07-31 10:41 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_2.dll
2015-01-15 21:55 - 2008-07-31 10:41 - 00072200 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_1.dll
2015-01-15 21:55 - 2008-07-31 10:41 - 00068616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_1.dll
2015-01-15 21:55 - 2008-07-31 10:40 - 00513544 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_2.dll
2015-01-15 21:55 - 2008-07-31 10:40 - 00509448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_2.dll
2015-01-15 21:55 - 2008-07-10 11:01 - 00467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_39.dll
2015-01-15 21:55 - 2008-07-10 11:00 - 04992520 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_39.dll
2015-01-15 21:55 - 2008-07-10 11:00 - 03851784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_39.dll
2015-01-15 21:55 - 2008-07-10 11:00 - 01942552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_39.dll
2015-01-15 21:55 - 2008-07-10 11:00 - 01493528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_39.dll
2015-01-15 21:55 - 2008-07-10 11:00 - 00540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_39.dll
2015-01-15 21:55 - 2008-05-30 14:19 - 00511496 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_1.dll
2015-01-15 21:55 - 2008-05-30 14:19 - 00507400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_1.dll
2015-01-15 21:55 - 2008-05-30 14:18 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_1.dll
2015-01-15 21:55 - 2008-05-30 14:18 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_1.dll
2015-01-15 21:55 - 2008-05-30 14:17 - 00068104 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_0.dll
2015-01-15 21:55 - 2008-05-30 14:17 - 00065032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_0.dll
2015-01-15 21:55 - 2008-05-30 14:17 - 00025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_4.dll
2015-01-15 21:55 - 2008-05-30 14:16 - 00028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_4.dll
2015-01-15 21:55 - 2008-05-30 14:11 - 04991496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_38.dll
2015-01-15 21:55 - 2008-05-30 14:11 - 03850760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_38.dll
2015-01-15 21:55 - 2008-05-30 14:11 - 01941528 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_38.dll
2015-01-15 21:55 - 2008-05-30 14:11 - 01491992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_38.dll
2015-01-15 21:55 - 2008-05-30 14:11 - 00540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_38.dll
2015-01-15 21:55 - 2008-05-30 14:11 - 00467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_38.dll
2015-01-15 21:55 - 2008-03-05 16:04 - 00489480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_0.dll
2015-01-15 21:55 - 2008-03-05 16:03 - 00479752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_0.dll
2015-01-15 21:55 - 2008-03-05 16:03 - 00238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_0.dll
2015-01-15 21:55 - 2008-03-05 16:03 - 00177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_0.dll
2015-01-15 21:55 - 2008-03-05 16:00 - 00028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_3.dll
2015-01-15 21:55 - 2008-03-05 16:00 - 00025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_3.dll
2015-01-15 21:55 - 2008-03-05 15:56 - 04910088 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_37.dll
2015-01-15 21:55 - 2008-03-05 15:56 - 03786760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_37.dll
2015-01-15 21:55 - 2008-03-05 15:56 - 01860120 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_37.dll
2015-01-15 21:55 - 2008-03-05 15:56 - 01420824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_37.dll
2015-01-15 21:55 - 2008-02-05 23:07 - 00529424 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_37.dll
2015-01-15 21:55 - 2008-02-05 23:07 - 00462864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_37.dll
2015-01-15 21:55 - 2007-10-22 03:40 - 00411656 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_10.dll
2015-01-15 21:55 - 2007-10-22 03:39 - 00267272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_10.dll
2015-01-15 21:55 - 2007-10-12 15:14 - 05081608 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_36.dll
2015-01-15 21:55 - 2007-10-12 15:14 - 03734536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_36.dll
2015-01-15 21:55 - 2007-10-12 15:14 - 02006552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_36.dll
2015-01-15 21:55 - 2007-10-12 15:14 - 01374232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_36.dll
2015-01-15 21:55 - 2007-10-02 09:56 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_36.dll
2015-01-15 21:55 - 2007-10-02 09:56 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_36.dll
2015-01-15 21:55 - 2007-07-20 00:57 - 00411496 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_9.dll
2015-01-15 21:55 - 2007-07-20 00:57 - 00267112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_9.dll
2015-01-15 21:55 - 2007-07-19 18:14 - 01985904 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_35.dll
2015-01-15 21:55 - 2007-07-19 18:14 - 01358192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_35.dll
2015-01-15 21:55 - 2007-07-19 18:14 - 00508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_35.dll
2015-01-15 21:55 - 2007-07-19 18:14 - 00444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_35.dll
2015-01-15 21:54 - 2007-10-22 03:37 - 00021000 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_2.dll
2015-01-15 21:54 - 2007-10-22 03:37 - 00017928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_2.dll
2015-01-15 21:54 - 2007-07-19 18:14 - 05073256 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_35.dll
2015-01-15 21:54 - 2007-07-19 18:14 - 03727720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_35.dll
2015-01-15 21:54 - 2007-06-20 20:49 - 00409960 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_8.dll
2015-01-15 21:54 - 2007-06-20 20:46 - 00266088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_8.dll
2015-01-15 21:54 - 2007-05-16 16:45 - 04496232 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_34.dll
2015-01-15 21:54 - 2007-05-16 16:45 - 03497832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_34.dll
2015-01-15 21:54 - 2007-05-16 16:45 - 01401200 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_34.dll
2015-01-15 21:54 - 2007-05-16 16:45 - 01124720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_34.dll
2015-01-15 21:54 - 2007-05-16 16:45 - 00506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_34.dll
2015-01-15 21:54 - 2007-05-16 16:45 - 00443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_34.dll
2015-01-15 21:54 - 2007-04-04 18:55 - 00403304 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_7.dll
2015-01-15 21:54 - 2007-04-04 18:55 - 00261480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_7.dll
2015-01-15 21:54 - 2007-04-04 18:54 - 00107368 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_3.dll
2015-01-15 21:54 - 2007-04-04 18:53 - 00081768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_3.dll
2015-01-15 21:54 - 2007-03-15 16:57 - 00506728 _____ (Microsoft Corporation)
         

Geändert von Nudelpfanne (25.01.2015 um 13:24 Uhr) Grund: kein code

Antwort

Themen zu Win 7 64-bit Probleme mit Malware (unsecapp.exe)
adware, antivirus, browser, cpu-z, defender, desktop, fehler, firefox, google, helper, installation, internet, internet explorer, malware, mystartsearch.com, prozess, scan, security, software, starten, taskmanager, updates, usb, viren, virus, werbung, windows




Ähnliche Themen: Win 7 64-bit Probleme mit Malware (unsecapp.exe)


  1. Probleme mit Antivir und Anti-Malware
    Antiviren-, Firewall- und andere Schutzprogramme - 05.08.2015 (6)
  2. Probleme mit Adware/Malware (sweetpage)
    Plagegeister aller Art und deren Bekämpfung - 11.11.2014 (12)
  3. Probleme mit Malware
    Plagegeister aller Art und deren Bekämpfung - 21.09.2014 (11)
  4. Probleme mit dem Browser > Malware
    Plagegeister aller Art und deren Bekämpfung - 26.05.2014 (19)
  5. Diverse (Viren-/Malware-)Probleme mit WinVista
    Plagegeister aller Art und deren Bekämpfung - 07.09.2013 (13)
  6. Malware probleme auf dem desktop rechner
    Log-Analyse und Auswertung - 16.08.2013 (11)
  7. Firefox bereitet Probleme, Malware vermutet
    Log-Analyse und Auswertung - 09.07.2012 (9)
  8. Probleme mit Emisoft Anti-Malware
    Antiviren-, Firewall- und andere Schutzprogramme - 11.11.2011 (3)
  9. Probleme nach BKA-Malware! vssadmin.exe
    Plagegeister aller Art und deren Bekämpfung - 21.04.2011 (15)
  10. Probleme nach Windows Recovery Malware Befall
    Log-Analyse und Auswertung - 07.04.2011 (37)
  11. Probleme mit Malware/Spyware
    Log-Analyse und Auswertung - 24.03.2011 (27)
  12. Probleme mit Antimalware Doctor und ggf. weiterer malware
    Plagegeister aller Art und deren Bekämpfung - 02.11.2010 (45)
  13. probleme mit malware doctor
    Plagegeister aller Art und deren Bekämpfung - 29.08.2010 (3)
  14. Probleme mit Malwarebytes Anti-Malware
    Antiviren-, Firewall- und andere Schutzprogramme - 25.01.2010 (4)
  15. Probleme mit Mirar und anderen Trojanern/Malware
    Log-Analyse und Auswertung - 22.12.2008 (0)
  16. Probleme mit Malware (12 Funde), Neuinstallation??
    Log-Analyse und Auswertung - 14.09.2008 (10)
  17. Probleme mit Hotmail und Windows-Webseiten - Malware schuld?
    Plagegeister aller Art und deren Bekämpfung - 21.01.2008 (4)

Zum Thema Win 7 64-bit Probleme mit Malware (unsecapp.exe) - Guten Tag zusammen, gestern wollte ich mein Browser starten und auf einmal sah alles anderst aus, ich wurde umgeleitet auf mystartsearch.com was ziemlich lästig war. Nach ein bisschen googlen fand - Win 7 64-bit Probleme mit Malware (unsecapp.exe)...
Archiv
Du betrachtest: Win 7 64-bit Probleme mit Malware (unsecapp.exe) auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.