Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Win7 Professional: "update.exe" löst Fehlermeldung aus

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 08.08.2015, 14:36   #1
JoKu1984
 
Win7 Professional: "update.exe" löst Fehlermeldung aus - Standard

Win7 Professional: "update.exe" löst Fehlermeldung aus



Hallo!

Seit einiger Zeit taucht unregelmäßig eine Fehlermeldung auf, die wohl einen Speicherzugriff von "update.exe" betrifft (Es handelt sich um die selbe Fehlermeldung, die schon ein anderer User gepostet hat; hier der Link zu dessen Screenshot: hxxp://img5.fotos-hochladen.net/uploads/unbenanntgf7dkruzlb.jpg).
Das Problem tritt an zwei PCs auf, ich konnte jedoch bislang nur bei einem die vorbereitenden Checks durchlaufen lassen, die auch gleich angehängt sind:

defogger
Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 14:38 on 08/08/2015 (Cornelius Butt)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         

FRST
Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:08-08-2015
durchgeführt von Cornelius Butt (Administrator) auf HIRGL (08-08-2015 14:46:13)
Gestartet von C:\Users\Cornelius Butt\Desktop
Geladene Profile: Cornelius Butt (Verfügbare Profile: Cornelius Butt)
Platform: Windows 7 Professional Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Micro-Star International Co., Ltd.) C:\Program Files (x86)\S-Bar\MSIService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe
() C:\Program Files\Qualcomm Atheros\Killer Network Manager\BFNService.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Acresso Corporation) C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
() C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Creative Technology Ltd) C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe
(Micro-Star International Co.,Ltd.) C:\Program Files (x86)\S-Bar\S-Bar.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe
(Nuance Communications, Inc.) C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe
(Geek Software GmbH) C:\Program Files (x86)\PDF24\pdf24.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe
(Microsoft Corporation) C:\Windows\System32\GWX\GWX.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Brother Industries, Ltd.) C:\Program Files (x86)\Browny02\BrYNSvc.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\btplayerctrl.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Realsil Microelectronics Inc.) C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe


==================== Registry (Nicht auf der Ausnahmeliste) ==================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [2873744 2012-09-28] (ELAN Microelectronics Corp.)
HKLM\...\Run: [BLEServicesCtrl] => C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe [184112 2012-06-01] (Intel Corporation)
HKLM\...\Run: [BTMTrayAgent] => rundll32.exe "C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll",TrayApp
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12445288 2012-01-10] (Realtek Semiconductor)
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2234144 2014-02-05] (NVIDIA Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\rundll32.exe C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [THXCfg64] => C:\Windows\system32\RunDLL32.exe C:\Windows\system32\THXCfg64.dll,RunDLLEntry THXCfg64
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [291608 2012-02-27] (Intel Corporation)
HKLM-x32\...\Run: [IAStorIcon] => C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [284440 2012-02-01] (Intel Corporation)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [782008 2015-07-27] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [THX Audio Control Panel] => C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe [1517056 2011-08-29] (Creative Technology Ltd)
HKLM-x32\...\Run: [UpdReg] => C:\Windows\UpdReg.EXE [90112 2000-05-11] (Creative Technology Ltd.)
HKLM-x32\...\Run: [S-Bar] => C:\Program Files (x86)\S-Bar\S-Bar.exe [5504416 2012-12-03] (Micro-Star International Co.,Ltd.)
HKLM-x32\...\Run: [IndexSearch] => C:\Program Files (x86)\Nuance\PaperPort\IndexSearch.exe [46368 2010-03-09] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PaperPort PTD] => C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe [29984 2010-03-09] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PPort12reminder] => C:\Program Files (x86)\Nuance\PaperPort\Ereg\Ereg.exe [328992 2010-02-09] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDFHook] => C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfpro5hook.exe [636192 2010-03-05] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [PDF5 Registry Controller] => C:\Program Files (x86)\Nuance\PDF Viewer Plus\RegistryController.exe [62752 2010-03-05] (Nuance Communications, Inc.)
HKLM-x32\...\Run: [ControlCenter4] => C:\Program Files (x86)\ControlCenter4\BrCcBoot.exe [143360 2012-09-06] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [3076096 2012-06-06] (Brother Industries, Ltd.)
HKLM-x32\...\Run: [PDFPrint] => C:\Program Files (x86)\PDF24\pdf24.exe [193568 2014-11-28] (Geek Software GmbH)
HKLM-x32\...\Run: [Avira Systray] => C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe [134368 2015-07-02] (Avira Operations GmbH & Co. KG)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-1622907896-1770332733-2314144595-1000\...\Run: [ISUSPM] => C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe [222496 2009-05-05] (Acresso Corporation)
AppInit_DLLs: C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [176904 2015-07-23] (NVIDIA Corporation)
AppInit_DLLs-x32: C:\Windows\SysWOW64\nvinit.dll => C:\Windows\SysWOW64\nvinit.dll [155280 2015-07-23] (NVIDIA Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma Loader.exe.lnk [2014-03-04]
ShortcutTarget: Adobe Gamma Loader.exe.lnk -> C:\Program Files (x86)\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Qualcomm Atheros Killer Network Manager.lnk [2014-03-04]
ShortcutTarget: Qualcomm Atheros Killer Network Manager.lnk -> C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe ()
ShellIconOverlayIdentifiers: ["DropboxExt1"] -> {FB314ED9-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Cornelius Butt\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt2"] -> {FB314EDA-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Cornelius Butt\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt3"] -> {FB314EDD-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Cornelius Butt\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt4"] -> {FB314EDE-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Cornelius Butt\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt5"] -> {FB314EDB-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Cornelius Butt\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt6"] -> {FB314EDF-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Cornelius Butt\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt7"] -> {FB314EDC-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Cornelius Butt\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)
ShellIconOverlayIdentifiers: ["DropboxExt8"] -> {FB314EE0-A251-47B7-93E1-CDD82E34AF8B} => C:\Users\Cornelius Butt\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll [2015-02-11] (Dropbox, Inc.)

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt..)

HKU\S-1-5-21-1622907896-1770332733-2314144595-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://de.msn.com/?ocid=iehp
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1622907896-1770332733-2314144595-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO-x32: PlusIEEventHelper Class -> {551A852F-39A6-44A7-9C13-AFBEC9185A9D} -> C:\Program Files (x86)\Nuance\PDF Viewer Plus\Bin\PlusIEContextMenu.dll [2009-02-06] (Zeon Corporation)
Winsock: Catalog9 01 C:\Windows\SysWOW64\BfLLR.dll [196096 2013-02-19] (Bigfoot Networks, Inc.)
Winsock: Catalog9 02 C:\Windows\SysWOW64\BfLLR.dll [196096 2013-02-19] (Bigfoot Networks, Inc.)
Winsock: Catalog9 03 C:\Windows\SysWOW64\BfLLR.dll [196096 2013-02-19] (Bigfoot Networks, Inc.)
Winsock: Catalog9 04 C:\Windows\SysWOW64\BfLLR.dll [196096 2013-02-19] (Bigfoot Networks, Inc.)
Winsock: Catalog9 05 C:\Windows\SysWOW64\BfLLR.dll [196096 2013-02-19] (Bigfoot Networks, Inc.)
Winsock: Catalog9 06 C:\Windows\SysWOW64\BfLLR.dll [196096 2013-02-19] (Bigfoot Networks, Inc.)
Winsock: Catalog9 17 C:\Windows\SysWOW64\BfLLR.dll [196096 2013-02-19] (Bigfoot Networks, Inc.)
Winsock: Catalog9-x64 01 C:\Windows\system32\BfLLR.dll [216064 2013-02-19] (Bigfoot Networks, Inc.)
Winsock: Catalog9-x64 02 C:\Windows\system32\BfLLR.dll [216064 2013-02-19] (Bigfoot Networks, Inc.)
Winsock: Catalog9-x64 03 C:\Windows\system32\BfLLR.dll [216064 2013-02-19] (Bigfoot Networks, Inc.)
Winsock: Catalog9-x64 04 C:\Windows\system32\BfLLR.dll [216064 2013-02-19] (Bigfoot Networks, Inc.)
Winsock: Catalog9-x64 05 C:\Windows\system32\BfLLR.dll [216064 2013-02-19] (Bigfoot Networks, Inc.)
Winsock: Catalog9-x64 06 C:\Windows\system32\BfLLR.dll [216064 2013-02-19] (Bigfoot Networks, Inc.)
Winsock: Catalog9-x64 17 C:\Windows\system32\BfLLR.dll [216064 2013-02-19] (Bigfoot Networks, Inc.)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{16B11F4A-DFE3-4113-B1AD-152DCD0000A1}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{6AF344E1-ED7E-4C96-B9CE-20326338B7E9}: [DhcpNameServer] 192.168.1.1

FireFox:
========
FF ProfilePath: C:\Users\Cornelius Butt\AppData\Roaming\Mozilla\Firefox\Profiles\zbb8org9.default
FF Homepage: www.google.de
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_18_0_0_209.dll [2015-07-15] ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_209.dll [2015-07-15] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\Windows\SysWOW64\Adobe\Director\np32dsw_1210150.dll [2014-03-11] (Adobe Systems, Inc.)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2015-07-03] (Adobe Systems Inc.)
FF Extension: Avira Browser Safety - C:\Users\Cornelius Butt\AppData\Roaming\Mozilla\Firefox\Profiles\zbb8org9.default\Extensions\abs@avira.com [2015-07-02]
FF Extension: All-in-One Gestures - C:\Users\Cornelius Butt\AppData\Roaming\Mozilla\Firefox\Profiles\zbb8org9.default\Extensions\{8b86149f-01fb-4842-9dd8-4d7eb02fd055} [2015-05-30]
FF Extension: Blur - C:\Users\Cornelius Butt\AppData\Roaming\Mozilla\Firefox\Profiles\zbb8org9.default\Extensions\donottrackplus@abine.com.xpi [2015-07-14]
FF Extension: Print Edit - C:\Users\Cornelius Butt\AppData\Roaming\Mozilla\Firefox\Profiles\zbb8org9.default\Extensions\printedit@DW-dev.xpi [2014-03-04]
FF Extension: Tile View - C:\Users\Cornelius Butt\AppData\Roaming\Mozilla\Firefox\Profiles\zbb8org9.default\Extensions\tileview@DW-dev.xpi [2014-09-22]
FF Extension: VLC Youtube Shortcut - C:\Users\Cornelius Butt\AppData\Roaming\Mozilla\Firefox\Profiles\zbb8org9.default\Extensions\vlc_shortcut@kosan.kosan.xpi [2014-09-22]
FF Extension: Download Status Bar - C:\Users\Cornelius Butt\AppData\Roaming\Mozilla\Firefox\Profiles\zbb8org9.default\Extensions\{6c28e999-e900-4635-a39d-b1ec90ba0c0f}.xpi [2014-03-04]
FF Extension: NoScript - C:\Users\Cornelius Butt\AppData\Roaming\Mozilla\Firefox\Profiles\zbb8org9.default\Extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [2014-03-04]
FF Extension: Add-on Update Checker - C:\Users\Cornelius Butt\AppData\Roaming\Mozilla\Firefox\Profiles\zbb8org9.default\Extensions\{891f0410-aaa2-11e0-9f1c-0800200c9a66}.xpi [2015-06-13]
FF Extension: Password Exporter - C:\Users\Cornelius Butt\AppData\Roaming\Mozilla\Firefox\Profiles\zbb8org9.default\Extensions\{B17C1C5A-04B1-11DB-9804-B622A1EF5492}.xpi [2014-03-04]
FF Extension: Download YouTube Videos as MP4 - C:\Users\Cornelius Butt\AppData\Roaming\Mozilla\Firefox\Profiles\zbb8org9.default\Extensions\{b9bfaf1c-a63f-47cd-8b9a-29526ced9060}.xpi [2015-07-08]
FF Extension: Tab Mix Plus - C:\Users\Cornelius Butt\AppData\Roaming\Mozilla\Firefox\Profiles\zbb8org9.default\Extensions\{dc572301-7619-498c-a57d-39143191b318}.xpi [2014-03-04]

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - https://clients2.google.com/service/update2/crx

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [887128 2015-07-27] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [461672 2015-07-27] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [461672 2015-07-27] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1213072 2015-07-27] (Avira Operations GmbH & Co. KG)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [218816 2015-07-02] (Avira Operations GmbH & Co. KG)
R3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [266240 2012-06-05] (Brother Industries, Ltd.) [Datei ist nicht signiert]
R2 Micro Star SCM; C:\Program Files (x86)\S-Bar\MSIService.exe [160768 2012-12-03] (Micro-Star International Co., Ltd.) [Datei ist nicht signiert]
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1593632 2014-02-05] (NVIDIA Corporation)
R2 NvStreamSvc; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [16941856 2014-02-05] (NVIDIA Corporation)
R2 PDFProFiltSrvPP; C:\Program Files (x86)\Nuance\PaperPort\PDFProFiltSrvPP.exe [144672 2010-03-09] (Nuance Communications, Inc.)
R2 Qualcomm Atheros Killer Service; C:\Program Files\Qualcomm Atheros\Killer Network Manager\BFNService.exe [497664 2013-02-19] () [Datei ist nicht signiert]
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [5426448 2014-12-15] (TeamViewer GmbH)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 EvtEng; C:\Program Files\Intel\WiFi\bin\EvtEng.exe [X]
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [X]
S2 RegSrvc; C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe [X]
S2 ZeroConfigService; "C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe" [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [162528 2015-07-27] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [141416 2015-07-27] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2014-02-25] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [44088 2015-03-04] (Avira Operations GmbH & Co. KG)
R1 BfLwf; C:\Windows\System32\DRIVERS\bflwfx64.sys [66928 2013-02-19] (Qualcomm Atheros, Inc.)
R3 Ke2200; C:\Windows\System32\DRIVERS\e22w7x64.sys [165824 2013-02-19] (Qualcomm Atheros, Inc.)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [39200 2013-12-27] (NVIDIA Corporation)
R1 truecrypt; C:\Windows\SysWow64\drivers\truecrypt.sys [222160 2014-07-11] (TrueCrypt Foundation)
U3 Winsock; kein ImagePath

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-08 14:46 - 2015-08-08 14:47 - 00020090 _____ C:\Users\Cornelius Butt\Desktop\FRST.txt
2015-08-08 14:46 - 2015-08-08 14:46 - 00000000 ____D C:\FRST
2015-08-08 14:41 - 2015-08-08 14:41 - 00000036 _____ C:\Users\Cornelius Butt\Desktop\update.txt
2015-08-08 14:40 - 2015-08-08 14:40 - 02169856 _____ (Farbar) C:\Users\Cornelius Butt\Desktop\FRST64.exe
2015-08-08 14:38 - 2015-08-08 14:38 - 00000490 _____ C:\Users\Cornelius Butt\Desktop\defogger_disable.log
2015-08-08 14:38 - 2015-08-08 14:38 - 00000000 _____ C:\Users\Cornelius Butt\defogger_reenable
2015-08-08 14:37 - 2015-08-08 14:37 - 00380416 _____ C:\Users\Cornelius Butt\Desktop\Gmer-19357.exe
2015-08-08 14:37 - 2015-08-08 14:37 - 00050477 _____ C:\Users\Cornelius Butt\Desktop\Defogger.exe
2015-08-08 14:35 - 2015-08-08 14:35 - 00003334 _____ C:\Users\Cornelius Butt\Desktop\Ereignisse.txt
2015-08-03 14:31 - 2015-08-03 14:31 - 00000000 ____D C:\Windows\SysWOW64\NV
2015-08-03 14:31 - 2015-08-03 14:31 - 00000000 ____D C:\Windows\system32\NV
2015-08-03 14:04 - 2015-07-23 06:06 - 42730128 _____ C:\Windows\system32\nvcompiler.dll
2015-08-03 14:04 - 2015-07-23 06:06 - 37748880 _____ C:\Windows\SysWOW64\nvcompiler.dll
2015-08-03 14:04 - 2015-07-23 06:06 - 30487880 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2015-08-03 14:04 - 2015-07-23 06:06 - 22950544 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2015-08-03 14:04 - 2015-07-23 06:06 - 17615408 _____ (NVIDIA Corporation) C:\Windows\system32\nvwgf2umx.dll
2015-08-03 14:04 - 2015-07-23 06:06 - 16151688 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2015-08-03 14:04 - 2015-07-23 06:06 - 15892200 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2015-08-03 14:04 - 2015-07-23 06:06 - 15129192 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvwgf2um.dll
2015-08-03 14:04 - 2015-07-23 06:06 - 14503880 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2015-08-03 14:04 - 2015-07-23 06:06 - 13268712 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2015-08-03 14:04 - 2015-07-23 06:06 - 11836680 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2015-08-03 14:04 - 2015-07-23 06:06 - 11055248 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2015-08-03 14:04 - 2015-07-23 06:06 - 02933576 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2015-08-03 14:04 - 2015-07-23 06:06 - 02600592 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2015-08-03 14:04 - 2015-07-23 06:06 - 01898128 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6435362.dll
2015-08-03 14:04 - 2015-07-23 06:06 - 01557648 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6435362.dll
2015-08-03 14:04 - 2015-07-23 06:06 - 01061008 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2015-08-03 14:04 - 2015-07-23 06:06 - 01053000 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2015-08-03 14:04 - 2015-07-23 06:06 - 00983368 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2015-08-03 14:04 - 2015-07-23 06:06 - 00976528 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2015-08-03 14:04 - 2015-07-23 06:06 - 00503592 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2015-08-03 14:04 - 2015-07-23 06:06 - 00408208 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2015-08-03 14:04 - 2015-07-23 06:06 - 00407296 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2015-08-03 14:04 - 2015-07-23 06:06 - 00364176 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2015-08-03 14:04 - 2015-07-23 06:06 - 00150832 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2015-08-03 14:04 - 2015-07-23 06:06 - 00128512 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2015-08-03 14:04 - 2015-07-23 06:06 - 00031376 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvpciflt.sys
2015-07-29 01:25 - 2015-07-25 20:07 - 00017856 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2015-07-29 01:25 - 2015-07-25 20:04 - 00765440 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-07-29 01:25 - 2015-07-25 20:04 - 00726528 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-07-29 01:25 - 2015-07-25 20:03 - 01085440 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-07-29 01:25 - 2015-07-25 20:03 - 00433664 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-07-29 01:25 - 2015-07-25 20:03 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-07-29 01:25 - 2015-07-25 20:03 - 00067584 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2015-07-29 01:25 - 2015-07-25 19:55 - 01145856 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-07-21 13:23 - 2015-07-15 05:19 - 00100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2015-07-21 13:23 - 2015-07-15 05:19 - 00046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2015-07-21 13:23 - 2015-07-15 05:19 - 00041984 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2015-07-21 13:23 - 2015-07-15 05:19 - 00014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2015-07-21 13:23 - 2015-07-15 04:55 - 00070656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2015-07-21 13:23 - 2015-07-15 04:55 - 00034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2015-07-21 13:23 - 2015-07-15 04:55 - 00010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2015-07-21 13:23 - 2015-07-15 04:54 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2015-07-21 13:23 - 2015-07-15 03:59 - 00372224 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2015-07-21 13:23 - 2015-07-15 03:52 - 00299008 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2015-07-20 22:20 - 2015-07-20 22:20 - 00000000 ____D C:\Users\Cornelius Butt\AppData\Local\CEF
2015-07-15 13:16 - 2015-07-09 19:58 - 03154944 _____ (Microsoft Corporation) C:\Windows\system32\wucltux.dll
2015-07-15 13:16 - 2015-07-09 19:58 - 02603008 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2015-07-15 13:16 - 2015-07-09 19:58 - 00696320 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2015-07-15 13:16 - 2015-07-09 19:58 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\wuwebv.dll
2015-07-15 13:16 - 2015-07-09 19:58 - 00139776 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2015-07-15 13:16 - 2015-07-09 19:58 - 00098304 _____ (Microsoft Corporation) C:\Windows\system32\wudriver.dll
2015-07-15 13:16 - 2015-07-09 19:58 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\WinSetupUI.dll
2015-07-15 13:16 - 2015-07-09 19:58 - 00037888 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2015-07-15 13:16 - 2015-07-09 19:58 - 00037376 _____ (Microsoft Corporation) C:\Windows\system32\wuapp.exe
2015-07-15 13:16 - 2015-07-09 19:58 - 00036864 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2015-07-15 13:16 - 2015-07-09 19:58 - 00012288 _____ (Microsoft Corporation) C:\Windows\system32\wu.upgrade.ps.dll
2015-07-15 13:16 - 2015-07-09 19:43 - 00566784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2015-07-15 13:16 - 2015-07-09 19:43 - 00173056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuwebv.dll
2015-07-15 13:16 - 2015-07-09 19:43 - 00093184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wudriver.dll
2015-07-15 13:16 - 2015-07-09 19:43 - 00030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2015-07-15 13:16 - 2015-07-09 19:42 - 00034816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapp.exe
2015-07-15 13:16 - 2015-06-27 04:47 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-07-15 13:16 - 2015-06-27 04:43 - 05923840 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-07-15 13:16 - 2015-06-27 03:58 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-07-15 13:16 - 2015-06-27 03:39 - 04520448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-07-15 13:16 - 2015-06-25 10:57 - 03207168 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-07-15 13:16 - 2015-06-17 19:47 - 00404992 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2015-07-15 13:16 - 2015-06-17 19:37 - 00312320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2015-07-15 13:16 - 2015-06-09 20:03 - 03180544 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2015-07-15 13:16 - 2015-06-09 20:03 - 00016384 _____ (Microsoft Corporation) C:\Windows\system32\RdpGroupPolicyExtension.dll
2015-07-15 13:16 - 2015-06-02 02:07 - 00254976 _____ (Microsoft Corporation) C:\Windows\system32\cewmdm.dll
2015-07-15 13:16 - 2015-06-02 01:47 - 00210432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cewmdm.dll
2015-07-15 13:15 - 2015-07-02 23:21 - 19877376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-07-15 13:15 - 2015-07-02 23:08 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-07-15 13:15 - 2015-07-02 22:50 - 02279424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-07-15 13:15 - 2015-07-02 22:49 - 25193984 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-07-15 13:15 - 2015-07-02 22:46 - 00479232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-07-15 13:15 - 2015-07-02 22:40 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-07-15 13:15 - 2015-07-02 22:23 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-07-15 13:15 - 2015-07-02 22:19 - 12855296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-07-15 13:15 - 2015-07-02 22:12 - 00615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-07-15 13:15 - 2015-07-02 21:55 - 01310720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-07-15 13:15 - 2015-07-02 21:20 - 14453248 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-07-15 13:15 - 2015-07-02 20:59 - 01545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-07-15 13:13 - 2015-06-25 20:09 - 00389832 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-07-15 13:13 - 2015-06-25 19:43 - 00342736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-07-15 13:13 - 2015-06-20 22:06 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-07-15 13:13 - 2015-06-20 21:50 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-07-15 13:13 - 2015-06-20 21:49 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-07-15 13:13 - 2015-06-20 21:49 - 00417792 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2015-07-15 13:13 - 2015-06-20 21:49 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-07-15 13:13 - 2015-06-20 21:48 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-07-15 13:13 - 2015-06-20 21:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-07-15 13:13 - 2015-06-20 21:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-07-15 13:13 - 2015-06-20 21:34 - 00816640 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-07-15 13:13 - 2015-06-20 21:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-07-15 13:13 - 2015-06-20 21:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-07-15 13:13 - 2015-06-20 21:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-07-15 13:13 - 2015-06-20 21:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-07-15 13:13 - 2015-06-20 21:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-07-15 13:13 - 2015-06-20 21:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-07-15 13:13 - 2015-06-20 21:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-07-15 13:13 - 2015-06-20 21:05 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-07-15 13:13 - 2015-06-20 20:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-07-15 13:13 - 2015-06-20 20:48 - 00720384 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-07-15 13:13 - 2015-06-20 20:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-07-15 13:13 - 2015-06-20 20:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-07-15 13:13 - 2015-06-20 20:26 - 02427392 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-07-15 13:13 - 2015-06-20 20:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-07-15 13:13 - 2015-06-19 20:25 - 00504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-07-15 13:13 - 2015-06-19 20:25 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-07-15 13:13 - 2015-06-19 20:24 - 00341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2015-07-15 13:13 - 2015-06-19 20:24 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-07-15 13:13 - 2015-06-19 20:23 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-07-15 13:13 - 2015-06-19 20:17 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-07-15 13:13 - 2015-06-19 20:16 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-07-15 13:13 - 2015-06-19 20:13 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-07-15 13:13 - 2015-06-19 20:13 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-07-15 13:13 - 2015-06-19 20:03 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-07-15 13:13 - 2015-06-19 19:57 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-07-15 13:13 - 2015-06-19 19:53 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-07-15 13:13 - 2015-06-19 19:52 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-07-15 13:13 - 2015-06-19 19:51 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-07-15 13:13 - 2015-06-19 19:40 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-07-15 13:13 - 2015-06-19 19:40 - 00689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-07-15 13:13 - 2015-06-19 19:39 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-07-15 13:13 - 2015-06-19 19:15 - 01951232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-07-15 13:13 - 2015-06-19 19:11 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-07-15 13:10 - 2015-07-04 20:07 - 02087424 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2015-07-15 13:10 - 2015-07-04 19:48 - 01414656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2015-07-15 13:10 - 2015-07-01 22:56 - 00155584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-07-15 13:10 - 2015-07-01 22:56 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-07-15 13:10 - 2015-07-01 22:49 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-07-15 13:10 - 2015-07-01 22:49 - 01216512 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2015-07-15 13:10 - 2015-07-01 22:49 - 00729088 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-07-15 13:10 - 2015-07-01 22:49 - 00342016 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-07-15 13:10 - 2015-07-01 22:49 - 00315392 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-07-15 13:10 - 2015-07-01 22:49 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-07-15 13:10 - 2015-07-01 22:49 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-07-15 13:10 - 2015-07-01 22:49 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-07-15 13:10 - 2015-07-01 22:49 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-07-15 13:10 - 2015-07-01 22:49 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-07-15 13:10 - 2015-07-01 22:49 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-07-15 13:10 - 2015-07-01 22:48 - 00044032 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2015-07-15 13:10 - 2015-07-01 22:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-07-15 13:10 - 2015-07-01 22:47 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-07-15 13:10 - 2015-07-01 22:47 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-07-15 13:10 - 2015-07-01 22:43 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-07-15 13:10 - 2015-07-01 22:43 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-07-15 13:10 - 2015-07-01 22:39 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-07-15 13:10 - 2015-07-01 22:30 - 00552960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-07-15 13:10 - 2015-07-01 22:30 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-07-15 13:10 - 2015-07-01 22:30 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-07-15 13:10 - 2015-07-01 22:30 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-07-15 13:10 - 2015-07-01 22:30 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-07-15 13:10 - 2015-07-01 22:30 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-07-15 13:10 - 2015-07-01 22:30 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2015-07-15 13:10 - 2015-07-01 22:30 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-07-15 13:10 - 2015-07-01 22:30 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-07-15 13:10 - 2015-07-01 22:29 - 00665088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2015-07-15 13:10 - 2015-07-01 22:29 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-07-15 13:10 - 2015-07-01 22:29 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-07-15 13:10 - 2015-07-01 22:27 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-07-15 13:10 - 2015-07-01 22:26 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-07-15 13:10 - 2015-07-01 22:24 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-07-15 13:10 - 2015-07-01 21:27 - 00159232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2015-07-15 13:10 - 2015-07-01 21:26 - 00290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2015-07-15 13:10 - 2015-07-01 21:26 - 00129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2015-07-15 13:10 - 2015-06-15 23:50 - 00112064 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2015-07-15 13:10 - 2015-06-15 23:45 - 03242496 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2015-07-15 13:10 - 2015-06-15 23:45 - 01941504 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2015-07-15 13:10 - 2015-06-15 23:45 - 00504320 _____ (Microsoft Corporation) C:\Windows\system32\msihnd.dll
2015-07-15 13:10 - 2015-06-15 23:45 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2015-07-15 13:10 - 2015-06-15 23:44 - 00128000 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2015-07-15 13:10 - 2015-06-15 23:43 - 02364416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2015-07-15 13:10 - 2015-06-15 23:43 - 01805824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2015-07-15 13:10 - 2015-06-15 23:43 - 00337408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msihnd.dll
2015-07-15 13:10 - 2015-06-15 23:42 - 00073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2015-07-15 13:10 - 2015-06-15 23:42 - 00025088 _____ (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2015-07-15 13:10 - 2015-06-15 23:37 - 00025088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimsg.dll
2015-07-15 13:10 - 2015-06-11 19:57 - 06131200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-07-15 13:10 - 2015-06-11 19:57 - 00856064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvidcrl.dll
2015-07-15 13:10 - 2015-06-11 19:57 - 00053248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2015-07-15 13:10 - 2015-06-11 19:56 - 07077376 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-07-15 13:10 - 2015-06-11 19:56 - 01057792 _____ (Microsoft Corporation) C:\Windows\system32\rdvidcrl.dll
2015-07-15 13:10 - 2015-06-11 19:56 - 00062976 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2015-07-15 13:10 - 2015-06-11 15:15 - 00429568 _____ (Microsoft Corporation) C:\Windows\system32\wksprt.exe
2015-07-15 13:10 - 2015-04-27 21:23 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-07-15 13:10 - 2015-04-27 21:23 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-07-15 13:10 - 2015-04-27 21:23 - 00188416 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-07-15 13:10 - 2015-04-27 21:23 - 00140288 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2015-07-15 13:10 - 2015-04-27 21:05 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-07-15 13:10 - 2015-04-27 21:04 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-07-15 13:10 - 2015-04-27 21:04 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-07-15 13:10 - 2015-04-27 21:04 - 00103936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2015-07-10 23:09 - 2015-06-17 11:10 - 01898128 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6435330.dll
2015-07-10 23:09 - 2015-06-17 11:10 - 01557832 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6435330.dll

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-08 14:46 - 2014-03-04 15:03 - 01841888 _____ C:\Windows\WindowsUpdate.log
2015-08-08 14:42 - 2014-03-04 15:43 - 00000000 ____D C:\ProgramData\Bigfoot Networks
2015-08-08 14:42 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-08-08 14:42 - 2009-07-14 06:51 - 00181393 _____ C:\Windows\setupact.log
2015-08-08 14:38 - 2014-03-04 15:13 - 00000000 ____D C:\Users\Cornelius Butt
2015-08-08 14:38 - 2009-07-14 06:45 - 00031872 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-08-08 14:38 - 2009-07-14 06:45 - 00031872 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-08-08 14:32 - 2014-10-28 20:03 - 00000000 ____D C:\Program Files (x86)\Steam
2015-08-08 14:30 - 2014-04-10 20:19 - 00000000 ____D C:\Users\Cornelius Butt\AppData\Roaming\DVDVideoSoft
2015-08-08 14:05 - 2014-03-04 20:26 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-08-06 20:16 - 2014-03-04 20:33 - 00000000 ____D C:\Users\Cornelius Butt\AppData\Roaming\foobar2000
2015-08-06 19:50 - 2015-01-30 14:53 - 00000000 ____D C:\Users\Cornelius Butt\AppData\Local\Battle.net
2015-08-04 10:52 - 2015-01-30 14:53 - 00000000 ____D C:\Program Files (x86)\Battle.net
2015-08-03 16:45 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2015-08-03 14:31 - 2014-03-04 17:30 - 00000000 ____D C:\ProgramData\NVIDIA
2015-08-03 14:31 - 2014-03-04 17:29 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2015-08-02 08:18 - 2011-04-12 09:43 - 00699342 _____ C:\Windows\system32\perfh007.dat
2015-08-02 08:18 - 2011-04-12 09:43 - 00149450 _____ C:\Windows\system32\perfc007.dat
2015-08-02 08:18 - 2009-07-14 07:13 - 01619284 _____ C:\Windows\system32\PerfStringBackup.INI
2015-07-31 12:15 - 2015-01-30 14:59 - 00000000 ____D C:\Program Files (x86)\Hearthstone
2015-07-31 09:18 - 2014-08-05 09:26 - 00000000 ____D C:\ProgramData\Package Cache
2015-07-30 23:16 - 2014-03-04 19:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-07-29 10:08 - 2014-05-06 23:58 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-07-28 18:46 - 2014-05-16 15:59 - 00000000 ____D C:\Users\Cornelius Butt\AppData\Roaming\vlc
2015-07-28 18:33 - 2014-03-15 16:21 - 00000000 ____D C:\Users\Cornelius Butt\AppData\Roaming\Mp3tag
2015-07-27 12:19 - 2014-03-04 19:14 - 00162528 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-07-27 12:19 - 2014-03-04 19:14 - 00141416 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-07-25 15:59 - 2015-04-05 03:00 - 00000000 ___SD C:\Windows\system32\GWX
2015-07-23 06:06 - 2014-03-04 20:28 - 12876336 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvd3dum.dll
2015-07-23 06:06 - 2014-03-04 20:28 - 03008880 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2015-07-23 06:06 - 2014-03-04 20:28 - 00940104 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2015-07-23 06:06 - 2014-03-04 20:28 - 00030966 _____ C:\Windows\system32\nvinfo.pb
2015-07-23 06:06 - 2013-09-05 03:37 - 01101856 _____ (NVIDIA Corporation) C:\Windows\system32\nvumdshimx.dll
2015-07-23 06:06 - 2013-09-05 03:36 - 00176904 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2015-07-23 06:06 - 2013-09-05 03:36 - 00155280 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2015-07-23 06:06 - 2013-09-05 03:35 - 03407144 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2015-07-23 03:31 - 2014-03-04 17:29 - 06873744 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2015-07-23 03:31 - 2014-03-04 17:29 - 03493008 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2015-07-23 03:31 - 2014-03-04 17:29 - 02558608 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2015-07-23 03:31 - 2014-03-04 17:29 - 01059984 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshext.dll
2015-07-23 03:31 - 2014-03-04 17:29 - 00937616 _____ (NVIDIA Corporation) C:\Windows\system32\nvvsvc.exe
2015-07-23 03:31 - 2014-03-04 17:29 - 00385168 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2015-07-23 03:31 - 2014-03-04 17:29 - 00074896 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshextr.dll
2015-07-23 03:31 - 2014-03-04 17:29 - 00062792 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2015-07-22 08:01 - 2009-07-14 06:45 - 00302064 _____ C:\Windows\system32\FNTCACHE.DAT
2015-07-21 11:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\rescache
2015-07-20 16:16 - 2014-03-04 17:29 - 05121613 _____ C:\Windows\system32\nvcoproc.bin
2015-07-19 23:10 - 2015-07-02 23:03 - 00002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2015-07-19 22:56 - 2014-12-25 22:28 - 00003886 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2015-07-16 07:19 - 2015-01-20 18:34 - 00000000 __SHD C:\Users\Cornelius Butt\AppData\Local\EmieBrowserModeList
2015-07-16 07:19 - 2014-05-27 23:07 - 00000000 __SHD C:\Users\Cornelius Butt\AppData\Local\EmieUserList
2015-07-16 07:19 - 2014-05-27 23:07 - 00000000 __SHD C:\Users\Cornelius Butt\AppData\Local\EmieSiteList
2015-07-16 07:09 - 2014-12-11 01:07 - 00000000 ____D C:\Windows\system32\appraiser
2015-07-16 07:09 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-07-16 02:38 - 2014-03-04 18:47 - 00000000 ____D C:\Windows\system32\MRT
2015-07-15 17:06 - 2014-03-04 20:26 - 00778416 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-07-15 17:06 - 2014-03-04 20:26 - 00142512 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-07-15 17:06 - 2014-03-04 20:26 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-07-15 17:05 - 2014-03-11 20:05 - 18524336 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2015-07-15 09:08 - 2015-04-05 03:00 - 00000000 ___SD C:\Windows\SysWOW64\GWX
2015-07-10 23:10 - 2015-06-01 15:02 - 00000000 ____D C:\ProgramData\boost_interprocess

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2014-07-19 15:52 - 2014-09-18 19:19 - 0006144 _____ () C:\Users\Cornelius Butt\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-03-04 15:42 - 2014-03-04 15:51 - 0000300 _____ () C:\Users\Cornelius Butt\AppData\Local\killertool.log
2015-02-01 17:05 - 2015-02-01 17:05 - 0000893 _____ () C:\Users\Cornelius Butt\AppData\Local\recently-used.xbel

Einige Dateien in TEMP:
====================
C:\Users\Cornelius Butt\AppData\Local\Temp\avgnt.exe
C:\Users\Cornelius Butt\AppData\Local\Temp\dropbox_sqlite_ext.{5f3e3153-5bce-5766-8f84-3e3e7ecf0d81}.tmpa88eah.dll
C:\Users\Cornelius Butt\AppData\Local\Temp\ICReinstall_FreeYouTubeToMP3Converter.exe
C:\Users\Cornelius Butt\AppData\Local\Temp\pdf24-creator-update.exe
C:\Users\Cornelius Butt\AppData\Local\Temp\Shockwave_Installer_FF.exe
C:\Users\Cornelius Butt\AppData\Local\Temp\vlc-2.1.5-win32.exe
C:\Users\Cornelius Butt\AppData\Local\Temp\vlc-2.2.1-win32.exe
C:\Users\Cornelius Butt\AppData\Local\Temp\_isA083.exe


==================== Bamital & volsnap Check =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-08-02 08:35

==================== Ende von log ============================
         
FRST - Addition
Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:08-08-2015
durchgeführt von Cornelius Butt (2015-08-08 14:47:45)
Gestartet von C:\Users\Cornelius Butt\Desktop
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1622907896-1770332733-2314144595-500 - Administrator - Disabled)
Cornelius Butt (S-1-5-21-1622907896-1770332733-2314144595-1000 - Administrator - Enabled) => C:\Users\Cornelius Butt
Gast (S-1-5-21-1622907896-1770332733-2314144595-501 - Limited - Enabled)
HomeGroupUser$ (S-1-5-21-1622907896-1770332733-2314144595-1003 - Limited - Enabled)

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Disabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Antivirus (Disabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

ACDSee 7.0 (HKLM-x32\...\{ECE0113B-23D0-4DD8-89E6-D2F026CABF03}) (Version: 7.0.47 - ACD Systems Ltd.)
Adobe Acrobat Reader DC - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AC0F074E4100}) (Version: 15.008.20082 - Adobe Systems Incorporated)
Adobe Flash Player 18 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 18.0.0.209 - Adobe Systems Incorporated)
Adobe Photoshop 6.0 (HKLM-x32\...\Adobe Photoshop 6.0) (Version: 6.0 - Adobe Systems, Inc.)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.0.150 - Adobe Systems, Inc.)
Adobe SVG Viewer (HKLM-x32\...\Adobe SVG Viewer) (Version: 1.0 - Adobe Systems, Inc.)
Amazon Music (HKU\S-1-5-21-1622907896-1770332733-2314144595-1000\...\Amazon Amazon Music) (Version: 3.6.0.671 - Amazon Services LLC)
Audiograbber 1.83 SE  (HKLM-x32\...\Audiograbber) (Version: 1.83 SE  - Audiograbber)
Audiograbber MP3 Plugin (HKLM-x32\...\Audiograbber-Lame) (Version: 1.0 - AG)
Avira (HKLM-x32\...\{a5e00a72-db4a-4f77-8874-d1265b8fcd7e}) (Version: 1.1.42.10415 - Avira Operations GmbH & Co. KG)
Avira (x32 Version: 1.1.42.10415 - Avira Operations GmbH & Co. KG) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.12.408 - Avira Operations GmbH & Co. KG)
Banished (HKLM-x32\...\Steam App 242920) (Version:  - Shining Rock Software LLC)
Battery Calibration (HKLM-x32\...\{619FA785-489B-4D22-911F-82D6EDF5BDB0}) (Version: 1.0.1105.1601 - Micro-Star International Co., Ltd.)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
Brother MFL-Pro Suite DCP-7055 (HKLM-x32\...\{3ACCCFB3-7B17-4E9F-ACB0-46868FCD4487}) (Version: 1.1.3.0 - Brother Industries, Ltd.)
CDBurnerXP (HKLM-x32\...\{7E265513-8CDA-4631-B696-F40D983F3B07}_is1) (Version: 4.5.2.4478 - CDBurnerXP)
CDisplayEx 1.10.29 (HKLM\...\CDisplayEx_is1) (Version:  - Progdigy Software S.A.R.L.)
Dota 2 (HKLM-x32\...\Steam App 570) (Version:  - Valve)
Dropbox (HKU\S-1-5-21-1622907896-1770332733-2314144595-1000\...\Dropbox) (Version: 3.2.9 - Dropbox, Inc.)
Dungeon Siege (HKLM-x32\...\Steam App 39190) (Version:  - Gas Powered Games)
ETDWare PS/2-X64 11.13.1.4_WHQL (HKLM\...\Elantech) (Version: 11.13.1.4 - ELAN Microelectronic Corp.)
foobar2000 v1.3.1 (HKLM-x32\...\foobar2000) (Version: 1.3.1 - Peter Pawlowski)
GeForce Experience NvStream Client Components (Version: 1.6.28 - NVIDIA Corporation) Hidden
GIMP 2.8.14 (HKLM\...\GIMP-2_is1) (Version: 2.8.14 - The GIMP Team)
GPL Ghostscript (HKLM\...\GPL Ghostscript 9.15) (Version: 9.15 - Artifex Software Inc.)
GSview 5.0 (HKLM\...\GSview 5.0) (Version: 5.0 - Ghostgum Software Pty Ltd)
Hearthstone (HKLM-x32\...\Hearthstone) (Version:  - Blizzard Entertainment)
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1007 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.0.0.1262 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 9.17.10.2867 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (HKLM\...\{A10B1524-63B5-40F2-B272-D841CF671C16}) (Version: 2.2.0.0266 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.1.0.1006 - Intel Corporation)
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.4.220 - Intel Corporation)
Livestreamer 1.12.2 (HKLM-x32\...\Livestreamer) (Version:  - )
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Mozilla Firefox 38.0.5 (x86 de) (HKLM-x32\...\Mozilla Firefox 38.0.5 (x86 de)) (Version: 38.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 38.0 - Mozilla)
mp3splt-gtk (HKLM-x32\...\mp3splt-gtk) (Version:  - )
Mp3tag v2.65 (HKLM-x32\...\Mp3tag) (Version: v2.65 - Florian Heidenreich)
MSXML 4.0 SP3 Parser (HKLM-x32\...\{196467F1-C11F-4F76-858B-5812ADC83B94}) (Version: 4.30.2100.0 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
Nuance PaperPort 12 (HKLM-x32\...\{6C0A559F-8583-4B5A-8B50-20BEE15D8E64}) (Version: 12.1.0000 - Nuance Communications, Inc.)
Nuance PDF Viewer Plus (HKLM-x32\...\{28656860-4728-433C-8AD4-D1A930437BC8}) (Version: 5.30.3290 - Nuance Communications, Inc)
NVIDIA GeForce Experience 1.8.2.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 1.8.2.1 - NVIDIA Corporation)
NVIDIA Grafiktreiber 353.62 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 353.62 - NVIDIA Corporation)
NVIDIA PhysX-Systemsoftware 9.15.0428 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.15.0428 - NVIDIA Corporation)
NVIDIA Virtual Audio 1.2.20 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_VirtualAudio.Driver) (Version: 1.2.20 - NVIDIA Corporation)
OpenOffice 4.1.1 (HKLM-x32\...\{9395F41D-0F80-432E-9A59-B8E477E7E163}) (Version: 4.11.9775 - Apache Software Foundation)
OpenOffice 4.1.1 Language Pack (German) (HKLM-x32\...\{68AF7AB8-E018-40D9-B703-0129274FDBAE}) (Version: 4.11.9775 - Apache Software Foundation)
PaperPort Image Printer 64-bit (HKLM\...\{715CAACC-579B-4831-A5F4-A83A8DE3EFE2}) (Version: 1.00.0001 - Nuance Communications, Inc.)
Path of Exile (HKLM-x32\...\{90A4562F-D4A1-4B65-906D-41F236CF6902}) (Version: 1.2.2.36287 - Grinding Gear Games)
PDF24 Creator 6.9.2 (HKLM-x32\...\{81A6F461-0DBA-4F12-B56F-0E977EC10576}_is1) (Version:  - PDF24.org)
Qualcomm Atheros Killer Network Manager (HKLM-x32\...\InstallShield_{DF446558-ADF7-4884-9B2D-281979CCE71F}) (Version: 6.1.0.546 - Qualcomm Atheros)
Qualcomm Atheros Killer Network Manager (Version: 6.1.0.546 - Qualcomm Atheros) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.50.1123.2011 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6549 - Realtek Semiconductor Corp.)
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.7601.90 - Realtek Semiconductor Corp.)
Remote Control Server (HKLM-x32\...\{755C6515-9FEA-490C-B15E-22BB6519E57E}) (Version: 3.0.1.50 - Steppschuh)
S-Bar (HKLM-x32\...\{EA37105B-24BD-4B05-8D4A-3CA5945CBD40}) (Version: 21.012.12039 -  )
Scansoft PDF Professional (x32 Version:  - ) Hidden
SHIELD Streaming (Version: 1.7.321 - NVIDIA Corporation) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
TeamSpeak 3 Client (HKLM-x32\...\TeamSpeak 3 Client) (Version: 3.0.15 - TeamSpeak Systems GmbH)
TeamViewer 10 (HKLM-x32\...\TeamViewer) (Version: 10.0.36897 - TeamViewer)
THX TruStudio Pro (HKLM-x32\...\{4FA6CB9A-2972-4AAF-A36E-3C40FCC22395}) (Version: 1.04.01 - Creative Technology Limited)
TrueCrypt (HKLM-x32\...\TrueCrypt) (Version: 6.3a - TrueCrypt Foundation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-1622907896-1770332733-2314144595-1000_Classes\CLSID\{005A3A96-BAC4-4B0A-94EA-C0CE100EA736}\localserver32 -> C:\Users\Cornelius Butt\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1622907896-1770332733-2314144595-1000_Classes\CLSID\{ECD97DE5-3C8F-4ACB-AEEE-CCAB78F7711C}\InprocServer32 -> C:\Users\Cornelius Butt\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1622907896-1770332733-2314144595-1000_Classes\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Cornelius Butt\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1622907896-1770332733-2314144595-1000_Classes\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Cornelius Butt\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1622907896-1770332733-2314144595-1000_Classes\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Cornelius Butt\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1622907896-1770332733-2314144595-1000_Classes\CLSID\{FB314EDC-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Cornelius Butt\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1622907896-1770332733-2314144595-1000_Classes\CLSID\{FB314EDD-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Cornelius Butt\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1622907896-1770332733-2314144595-1000_Classes\CLSID\{FB314EDE-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Cornelius Butt\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1622907896-1770332733-2314144595-1000_Classes\CLSID\{FB314EDF-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Cornelius Butt\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)
CustomCLSID: HKU\S-1-5-21-1622907896-1770332733-2314144595-1000_Classes\CLSID\{FB314EE0-A251-47B7-93E1-CDD82E34AF8B}\InprocServer32 -> C:\Users\Cornelius Butt\AppData\Roaming\Dropbox\bin\DropboxExt64.25.dll (Dropbox, Inc.)

==================== Wiederherstellungspunkte =========================

29-07-2015 10:06:42 Windows Update
05-08-2015 20:17:26 Geplanter Prüfpunkt

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {3DED01F4-8B90-4F84-AE03-4E6B1115021D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-07-07] (Adobe Systems Incorporated)
Task: {5F00AB10-D1E9-4697-AF43-63807A72A1A9} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-07-15] (Adobe Systems Incorporated)
Task: {E770181C-FBCA-49C2-BA64-9196F42C0D31} - System32\Tasks\IntelBootstrapCCDashServer => C:\Program Files\Intel\WiFi\bin\CCDashServer.exe

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2013-09-05 03:36 - 2015-07-23 06:06 - 00011920 _____ () C:\Program Files\NVIDIA Corporation\CoProcManager\detoured.dll
2014-03-04 17:29 - 2015-07-23 03:31 - 00116368 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2013-02-19 20:31 - 2013-02-19 20:31 - 00497664 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\BFNService.exe
2011-05-09 20:46 - 2011-05-09 20:46 - 02760192 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\QtCore4.dll
2011-05-09 20:56 - 2011-05-09 20:56 - 09856000 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\QtGui4.dll
2011-05-09 20:47 - 2011-05-09 20:47 - 00416256 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\QtXml4.dll
2013-02-19 20:31 - 2013-02-19 20:31 - 00217600 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\BFCommon.dll
2011-05-10 12:32 - 2011-05-10 12:32 - 00731648 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\qwt5.dll
2011-05-09 20:48 - 2011-05-09 20:48 - 00990720 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\QtNetwork4.dll
2012-09-28 12:51 - 2012-09-28 12:51 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2014-03-04 20:33 - 2010-05-04 12:00 - 00237056 _____ () C:\Windows\SYSTEM32\APOMgr64.DLL
2013-02-19 20:31 - 2013-02-19 20:31 - 00553984 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe
2013-02-19 20:32 - 2013-02-19 20:32 - 00404992 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modApplications.dll
2013-02-19 20:32 - 2013-02-19 20:32 - 00036864 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modFeatures.dll
2013-02-19 20:32 - 2013-02-19 20:32 - 00025088 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modFraps.dll
2013-02-19 20:32 - 2013-02-19 20:32 - 00240128 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modGraph.dll
2013-02-19 20:32 - 2013-02-19 20:32 - 00062464 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modlcd.dll
2013-02-19 20:32 - 2013-02-19 20:32 - 00291328 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modNetwork.dll
2013-02-19 20:32 - 2013-02-19 20:32 - 00184832 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modNpu.dll
2013-02-19 20:32 - 2013-02-19 20:32 - 00211456 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modOptions.dll
2013-02-19 20:32 - 2013-02-19 20:32 - 00064000 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modOverview.dll
2013-02-19 20:32 - 2013-02-19 20:32 - 00317440 _____ () C:\Program Files\Qualcomm Atheros\Killer Network Manager\plugins\modSystemInfo.dll
2014-03-04 20:28 - 2015-07-23 06:06 - 00012104 _____ () C:\Program Files (x86)\NVIDIA Corporation\CoProcManager\detoured.dll
2014-03-04 20:33 - 2011-11-04 13:24 - 00159744 ____N () C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\de-DE\THXAudio.resources.dll
2014-03-05 08:57 - 2009-02-27 17:38 - 00139264 ____R () C:\Program Files (x86)\Brother\BrUtilities\BrLogAPI.dll
2014-10-14 21:59 - 2014-10-14 21:59 - 00172544 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\1eeea3ab8d69ec722bdcb28b8eb8dd75\IsdiInterop.ni.dll
2014-03-04 17:41 - 2012-02-01 17:25 - 00059904 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer trusted/restricted ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1622907896-1770332733-2314144595-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\Cornelius Butt\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

MSCONFIG\startupreg: Amazon Cloud Player => "C:\Users\Cornelius Butt\AppData\Local\Amazon Cloud Player\Amazon Music Helper.exe"
MSCONFIG\startupreg: Amazon Music => "C:\Users\Cornelius Butt\AppData\Local\Amazon Music\Amazon Music Helper.exe"
MSCONFIG\startupreg: Device Detector => DevDetect.exe -autorun
MSCONFIG\startupreg: PDFPrint => C:\Program Files (x86)\PDF24\pdf24.exe

==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [SPPSVC-In-TCP] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [SPPSVC-In-TCP-NoScope] => (Allow) %SystemRoot%\system32\sppsvc.exe
FirewallRules: [{51AA65EA-5A97-425E-B10D-7E39859E4A9B}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
FirewallRules: [{26DF95ED-56FA-4BBE-9430-A4653D616A92}] => (Allow) C:\Program Files\Intel\WiFi\bin\CCDashServer.exe
FirewallRules: [{3D3FDCCF-A3D5-4EE0-93AE-CF4FEE2273C5}] => (Allow) C:\Program Files\Intel\WiFi\bin\CCDashServer.exe
FirewallRules: [{CF877FBA-2AC7-4F2A-8B38-3DD7DA47955F}] => (Allow) C:\Program Files\Intel\WiFi\bin\CCDash.exe
FirewallRules: [{9851BC14-6495-4E77-9B48-7FB67AA60301}] => (Allow) C:\Program Files\Intel\WiFi\bin\CCDash.exe
FirewallRules: [{791CFCEB-ADF0-468E-B6CC-2981560E9CA9}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{386E8DDD-2158-48A1-985A-D9F92B1AF22E}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
FirewallRules: [{39C4E821-F938-48D9-9ECB-4DB332BE1FF9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{4057BDE4-B5AE-4DCA-BAFF-C4DE42092E3B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
FirewallRules: [{997EFBC5-42F1-4E28-B1DB-2D3B9DF0A6A2}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{1902FC88-5E93-4702-978D-0BE553A1AE38}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{2E9AB2F6-1A68-4F9C-B00E-EF2AE65791F8}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{AD421F28-B7D2-4B2A-A1B9-30666D771B45}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{4947C748-9E4D-41FD-BD6B-96D455CA6B07}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{28462A20-F100-419C-84B2-A398E09D3902}] => (Allow) C:\Program Files (x86)\Steam\bin\steamwebhelper.exe
FirewallRules: [{5D6B4A08-6F52-4FC9-BF54-AB3A400ED81F}] => (Allow) C:\Users\Cornelius Butt\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [{FD166F13-3133-4A1A-A3E5-835365863229}] => (Allow) C:\Users\Cornelius Butt\AppData\Roaming\Dropbox\bin\Dropbox.exe
FirewallRules: [TCP Query User{A2F94182-2909-482C-8BFF-57099AF179E8}C:\users\cornelius butt\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\cornelius butt\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [UDP Query User{B68C7BEE-912D-4250-B133-7FEAF02C9B23}C:\users\cornelius butt\appdata\roaming\dropbox\bin\dropbox.exe] => (Block) C:\users\cornelius butt\appdata\roaming\dropbox\bin\dropbox.exe
FirewallRules: [{4D714CC0-45C0-4FD7-8C0C-504348BD34B7}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{97C6E8F8-1E2A-47FA-9BCC-E6D02C8708FD}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
FirewallRules: [{C3EBB9CE-D687-4E6D-8A89-F50322601646}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{927BD9DE-9169-4A15-A451-BB503F425030}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
FirewallRules: [{D43F871C-53E8-4EC6-9FD6-F6EBBE20CE2F}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3715\Agent.exe
FirewallRules: [{35E3DFE8-FCAB-4DD4-8915-BD64E7D3E692}] => (Allow) C:\ProgramData\Battle.net\Agent\Agent.3715\Agent.exe
FirewallRules: [{81418B75-922E-4776-B095-BA65EC4A7687}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{D2A2F739-4B1B-4FAE-9C30-99A6C0456EF8}] => (Allow) C:\Program Files (x86)\Battle.net\Battle.net.exe
FirewallRules: [{82E5ED4F-7A6D-4587-B540-C75AB537D654}] => (Allow) C:\Program Files (x86)\Hearthstone\Hearthstone.exe
FirewallRules: [{DC109A4F-5775-4D2B-83D5-499835847373}] => (Allow) C:\Program Files (x86)\Hearthstone\Hearthstone.exe
FirewallRules: [{26D75510-1F6A-469F-9851-038BED83FDB3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dungeon Siege 1\DungeonSiege.exe
FirewallRules: [{1A806FC7-E658-4764-937C-F5F4859B5CA3}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Dungeon Siege 1\DungeonSiege.exe
FirewallRules: [TCP Query User{E835568F-3B2D-4306-A3EC-4DF19C4DE782}C:\program files (x86)\remote control server\remote control server.exe] => (Allow) C:\program files (x86)\remote control server\remote control server.exe
FirewallRules: [UDP Query User{2D7C8C38-8F99-498B-B1DA-EB51DAD9BDEE}C:\program files (x86)\remote control server\remote control server.exe] => (Allow) C:\program files (x86)\remote control server\remote control server.exe
FirewallRules: [TCP Query User{08A29460-F499-4DA1-BEA4-6B0BA05391EB}C:\users\cornelius butt\appdata\roaming\remote control server\remote control server.exe] => (Allow) C:\users\cornelius butt\appdata\roaming\remote control server\remote control server.exe
FirewallRules: [UDP Query User{BC9BF247-8211-4617-B56C-C780E7BE0F65}C:\users\cornelius butt\appdata\roaming\remote control server\remote control server.exe] => (Allow) C:\users\cornelius butt\appdata\roaming\remote control server\remote control server.exe
FirewallRules: [{1E110ACB-3860-40BD-9801-274BAC64220E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{EF31E9CA-552D-4832-81AE-9383ECCCDB42}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\dota.exe
FirewallRules: [{B48B1FFC-A6C1-46AA-B04A-3884362ECB9F}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{7A92B6BE-F376-4202-8F9D-9025DC21C099}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{04EAC1A9-0420-4EBC-9603-FC6565505D8D}C:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) C:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [UDP Query User{A53085DD-07BB-4AEB-BE5D-7DD56D13AD16}C:\program files (x86)\hearthstone\hearthstone.exe] => (Allow) C:\program files (x86)\hearthstone\hearthstone.exe
FirewallRules: [{366E1386-CC87-4A29-B9D5-2FF7791FA40E}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Banished\Application-steam-x64.exe
FirewallRules: [{2BFA1584-44CD-45B4-B77D-B2B74B33C2B6}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Banished\Application-steam-x64.exe
FirewallRules: [{BC27F6BA-676D-489C-BBC3-5E51E32D2DB2}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win32\dota2.exe
FirewallRules: [{42F5F04D-2D71-4A74-8221-114D7F287D93}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win32\dota2.exe
FirewallRules: [{91ED3EF8-C60A-463D-A37C-C76173C1CD36}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2cfg.exe
FirewallRules: [{89D5B3C8-F5AC-40A5-8E0E-A80D7373D760}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\dota 2 beta\game\bin\win64\dota2cfg.exe

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (08/08/2015 02:43:11 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/08/2015 02:42:25 PM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT-AUTORITÄT)
Description: Überspringen: Eap method DLL path name Fehler bei der Überprüfung. Fehler: Type-ID=43, Autor-ID=9, Lieferant-ID=0, Lieferant-Typ=0

Error: (08/08/2015 02:42:25 PM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT-AUTORITÄT)
Description: Überspringen: Eap method DLL path name Fehler bei der Überprüfung. Fehler: Type-ID=25, Autor-ID=9, Lieferant-ID=0, Lieferant-Typ=0

Error: (08/08/2015 02:42:25 PM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT-AUTORITÄT)
Description: Überspringen: Eap method DLL path name Fehler bei der Überprüfung. Fehler: Type-ID=17, Autor-ID=9, Lieferant-ID=0, Lieferant-Typ=0

Error: (08/08/2015 12:05:35 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/08/2015 12:05:00 PM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT-AUTORITÄT)
Description: Überspringen: Eap method DLL path name Fehler bei der Überprüfung. Fehler: Type-ID=43, Autor-ID=9, Lieferant-ID=0, Lieferant-Typ=0

Error: (08/08/2015 12:05:00 PM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT-AUTORITÄT)
Description: Überspringen: Eap method DLL path name Fehler bei der Überprüfung. Fehler: Type-ID=25, Autor-ID=9, Lieferant-ID=0, Lieferant-Typ=0

Error: (08/08/2015 12:05:00 PM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT-AUTORITÄT)
Description: Überspringen: Eap method DLL path name Fehler bei der Überprüfung. Fehler: Type-ID=17, Autor-ID=9, Lieferant-ID=0, Lieferant-Typ=0

Error: (08/07/2015 11:03:46 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/07/2015 11:03:19 AM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT-AUTORITÄT)
Description: Überspringen: Eap method DLL path name Fehler bei der Überprüfung. Fehler: Type-ID=43, Autor-ID=9, Lieferant-ID=0, Lieferant-Typ=0


Systemfehler:
=============
Error: (08/08/2015 02:42:34 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Intel(R) PROSet/Wireless Zero Configuration Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (08/08/2015 02:42:32 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Intel(R) PROSet/Wireless Registry Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (08/08/2015 02:42:29 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Intel(R) PROSet/Wireless Event Log" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (08/08/2015 02:42:26 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\System32\IWMSSvc.dll
Fehlercode: 126

Error: (08/08/2015 12:05:08 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Intel(R) PROSet/Wireless Zero Configuration Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (08/08/2015 12:05:07 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Intel(R) PROSet/Wireless Registry Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (08/08/2015 12:05:04 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Intel(R) PROSet/Wireless Event Log" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (08/08/2015 12:05:00 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT-AUTORITÄT)
Description: Das WLAN-Erweiterungsmodul konnte nicht gestartet werden.

Modulpfad: C:\Windows\System32\IWMSSvc.dll
Fehlercode: 126

Error: (08/07/2015 11:03:28 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Intel(R) PROSet/Wireless Zero Configuration Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (08/07/2015 11:03:27 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Intel(R) PROSet/Wireless Registry Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2


Microsoft Office:
=========================
Error: (08/08/2015 02:43:11 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/08/2015 02:42:25 PM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT-AUTORITÄT)
Description: Eap method DLL path name43900

Error: (08/08/2015 02:42:25 PM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT-AUTORITÄT)
Description: Eap method DLL path name25900

Error: (08/08/2015 02:42:25 PM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT-AUTORITÄT)
Description: Eap method DLL path name17900

Error: (08/08/2015 12:05:35 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/08/2015 12:05:00 PM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT-AUTORITÄT)
Description: Eap method DLL path name43900

Error: (08/08/2015 12:05:00 PM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT-AUTORITÄT)
Description: Eap method DLL path name25900

Error: (08/08/2015 12:05:00 PM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT-AUTORITÄT)
Description: Eap method DLL path name17900

Error: (08/07/2015 11:03:46 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: //./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Error: (08/07/2015 11:03:19 AM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT-AUTORITÄT)
Description: Eap method DLL path name43900


==================== Speicherinformationen =========================== 

Processor: Intel(R) Core(TM) i7-3630QM CPU @ 2.40GHz
Percentage of memory in use: 36%
Total physical RAM: 8088.95 MB
Available physical RAM: 5156.52 MB
Total Virtual: 16176.1 MB
Available Virtual: 13210.87 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:931.41 GB) (Free:582.69 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 1C43E5B9)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=07 NTFS)

==================== Ende von log ============================
         


Nachdem ich nun durchaus verunsichert bin, hoffe ich hier Rat und Hilfe zu bekommen. So wie sich die Beiträge allerdings lesen, bin ich genau an der richtigen Stelle.

Herzlichen Dank und viele Grüße!

Alt 08.08.2015, 14:37   #2
JoKu1984
 
Win7 Professional: "update.exe" löst Fehlermeldung aus - Standard

Win7 Professional: "update.exe" löst Fehlermeldung aus



Hier noch der Scan von GMER und die Funde von Avira:

GMER
Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-08-08 15:09:27
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 WDC_WD10 rev.01.0 931,51GB
Running: Gmer-19357.exe; Driver: C:\Users\CORNEL~1\AppData\Local\Temp\pxldipod.sys


---- User code sections - GMER 2.1 ----

.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1640] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                            0000000076f2a3e0 7 bytes JMP 000000016fff0228
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1640] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                          0000000076f33f00 5 bytes JMP 000000016fff0180
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1640] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                           0000000076f4ffd0 5 bytes JMP 000000016fff01b8
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1640] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                     0000000076f5f350 5 bytes JMP 000000016fff0110
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1640] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                   0000000076f89aa0 7 bytes JMP 000000016fff00d8
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1640] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                   0000000076f99530 5 bytes JMP 000000016fff0148
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1640] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                            0000000076fb8850 7 bytes JMP 000000016fff01f0
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1640] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                             000007fefce12db0 5 bytes JMP 000007fffce00180
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1640] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                        000007fefce137d0 7 bytes JMP 000007fffce000d8
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1640] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                      000007fefce1a410 2 bytes JMP 000007fffce00110
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1640] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW + 3                                                  000007fefce1a413 2 bytes [FE, FF]
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1640] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                          000007fefce1aec0 6 bytes JMP 000007fffce00148
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1640] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                       000007feff2c89d0 8 bytes JMP 000007fffce001f0
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1640] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                     000007feff2cbe40 8 bytes JMP 000007fffce001b8
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1640] C:\Windows\system32\ole32.dll!CoCreateInstance                                                             000007fefd8274a0 11 bytes JMP 000007fffce00228
.text  C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe[1640] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                            000007fefd83bf10 7 bytes JMP 000007fffce00260
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2480] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                     0000000076f2a3e0 7 bytes JMP 000000016fff0228
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2480] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                   0000000076f33f00 5 bytes JMP 000000016fff0180
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2480] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                    0000000076f4ffd0 5 bytes JMP 000000016fff01b8
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2480] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                              0000000076f5f350 5 bytes JMP 000000016fff0110
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2480] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                            0000000076f89aa0 7 bytes JMP 000000016fff00d8
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2480] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                            0000000076f99530 5 bytes JMP 000000016fff0148
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2480] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                     0000000076fb8850 7 bytes JMP 000000016fff01f0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2480] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                      000007fefce12db0 5 bytes JMP 000007fffcde0180
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2480] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                 000007fefce137d0 7 bytes JMP 000007fffcde00d8
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2480] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                               000007fefce1a410 2 bytes JMP 000007fffcde0110
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2480] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW + 3                                           000007fefce1a413 2 bytes [FC, FF]
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2480] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                   000007fefce1aec0 6 bytes JMP 000007fffcde0148
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2480] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                000007feff2c89d0 8 bytes JMP 000007fffcde01f0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2480] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                              000007feff2cbe40 8 bytes JMP 000007fffcde01b8
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2480] C:\Windows\system32\d3d9.dll!Direct3DCreate9Ex                                                      000007fef8342460 5 bytes JMP 000007fefcde02d0
.text  C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe[2480] C:\Windows\system32\d3d9.dll!Direct3DCreate9                                                        000007fef83796b0 6 bytes JMP 000007fefcde0298
.text  C:\Windows\system32\Dwm.exe[2672] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                          000007fefce12db0 5 bytes JMP 000007fffce00180
.text  C:\Windows\system32\Dwm.exe[2672] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                     000007fefce137d0 7 bytes JMP 000007fffce000d8
.text  C:\Windows\system32\Dwm.exe[2672] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                                   000007fefce1a410 2 bytes JMP 000007fffce00110
.text  C:\Windows\system32\Dwm.exe[2672] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW + 3                                                                               000007fefce1a413 2 bytes [FE, FF]
.text  C:\Windows\system32\Dwm.exe[2672] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                       000007fefce1aec0 6 bytes JMP 000007fffce00148
.text  C:\Windows\system32\Dwm.exe[2672] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                                    000007feff2c89d0 8 bytes JMP 000007fffce001f0
.text  C:\Windows\system32\Dwm.exe[2672] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                                  000007feff2cbe40 8 bytes JMP 000007fffce001b8
.text  C:\Windows\system32\Dwm.exe[2672] C:\Windows\system32\dxgi.dll!CreateDXGIFactory                                                                                          000007fef753dc88 5 bytes JMP 000007fff75100d8
.text  C:\Windows\system32\Dwm.exe[2672] C:\Windows\system32\dxgi.dll!CreateDXGIFactory1                                                                                         000007fef753de10 5 bytes JMP 000007fff7510110
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2936] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                               0000000076ac1efe 7 bytes JMP 000000016ec83980
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2936] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                 0000000076ac5b9d 7 bytes JMP 000000016ec83fc0
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2936] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                 0000000076ad13f9 7 bytes JMP 000000016ec83bd0
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2936] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                0000000076adea45 7 bytes JMP 000000016ec83970
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2936] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                        0000000076b68ea4 7 bytes JMP 000000016ec834c0
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2936] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                        0000000076b68f29 5 bytes JMP 000000016ec83570
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2936] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                          0000000076b69281 5 bytes JMP 000000016ec834d0
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2936] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                             0000000076bd1d29 5 bytes JMP 000000016ec83480
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2936] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                           0000000076bd1dd7 5 bytes JMP 000000016ec83440
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2936] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                               0000000076bd2ab1 5 bytes JMP 000000016ec83580
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2936] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                  0000000076bd2d1d 5 bytes JMP 000000016ec83290
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2936] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                  0000000075ac8a29 5 bytes JMP 000000016ec82990
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2936] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                              0000000075ad4572 5 bytes JMP 000000016ec83210
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2936] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                              0000000075aee567 5 bytes JMP 000000016ec83280
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2936] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                         0000000075b107d7 5 bytes JMP 000000016ec827f0
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2936] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                       0000000075b27a5c 5 bytes JMP 000000016ec831f0
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2936] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                          0000000076dad2b4 5 bytes JMP 000000016ec82ab0
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2936] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                            0000000076dad4ee 5 bytes JMP 000000016ec82ac0
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2936] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                 0000000076815ea5 5 bytes JMP 000000016ec82950
.text  C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe[2936] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                  0000000076849d0b 5 bytes JMP 000000016ec828e0
.text  C:\Windows\System32\igfxpers.exe[3144] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                     000007fefce12db0 5 bytes JMP 000007fffce00180
.text  C:\Windows\System32\igfxpers.exe[3144] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                                000007fefce137d0 7 bytes JMP 000007fffce000d8
.text  C:\Windows\System32\igfxpers.exe[3144] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                              000007fefce1a410 2 bytes JMP 000007fffce00110
.text  C:\Windows\System32\igfxpers.exe[3144] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW + 3                                                                          000007fefce1a413 2 bytes [FE, FF]
.text  C:\Windows\System32\igfxpers.exe[3144] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                                  000007fefce1aec0 6 bytes JMP 000007fffce00148
.text  C:\Windows\System32\igfxpers.exe[3144] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                               000007feff2c89d0 8 bytes JMP 000007fffce001f0
.text  C:\Windows\System32\igfxpers.exe[3144] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                             000007feff2cbe40 8 bytes JMP 000007fffce001b8
.text  C:\Windows\System32\igfxpers.exe[3144] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                                     000007fefd8274a0 11 bytes JMP 000007fffce00228
.text  C:\Windows\System32\igfxpers.exe[3144] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                                    000007fefd83bf10 7 bytes JMP 000007fffce00260
.text  C:\Program Files\Elantech\ETDCtrl.exe[3172] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                                               0000000076f2a3e0 7 bytes JMP 000000016fff0228
.text  C:\Program Files\Elantech\ETDCtrl.exe[3172] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                                             0000000076f33f00 5 bytes JMP 000000016fff0180
.text  C:\Program Files\Elantech\ETDCtrl.exe[3172] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                                              0000000076f4ffd0 5 bytes JMP 000000016fff01b8
.text  C:\Program Files\Elantech\ETDCtrl.exe[3172] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                        0000000076f5f350 5 bytes JMP 000000016fff0110
.text  C:\Program Files\Elantech\ETDCtrl.exe[3172] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                      0000000076f89aa0 7 bytes JMP 000000016fff00d8
.text  C:\Program Files\Elantech\ETDCtrl.exe[3172] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                      0000000076f99530 5 bytes JMP 000000016fff0148
.text  C:\Program Files\Elantech\ETDCtrl.exe[3172] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                               0000000076fb8850 7 bytes JMP 000000016fff01f0
.text  C:\Program Files\Elantech\ETDCtrl.exe[3172] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                                000007fefce12db0 5 bytes JMP 000007fffce00180
.text  C:\Program Files\Elantech\ETDCtrl.exe[3172] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                           000007fefce137d0 7 bytes JMP 000007fffce000d8
.text  C:\Program Files\Elantech\ETDCtrl.exe[3172] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                         000007fefce1a410 2 bytes JMP 000007fffce00110
.text  C:\Program Files\Elantech\ETDCtrl.exe[3172] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW + 3                                                                     000007fefce1a413 2 bytes [FE, FF]
.text  C:\Program Files\Elantech\ETDCtrl.exe[3172] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                             000007fefce1aec0 6 bytes JMP 000007fffce00148
.text  C:\Program Files\Elantech\ETDCtrl.exe[3172] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                          000007feff2c89d0 8 bytes JMP 000007fffce001f0
.text  C:\Program Files\Elantech\ETDCtrl.exe[3172] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                        000007feff2cbe40 8 bytes JMP 000007fffce001b8
.text  C:\Program Files\Elantech\ETDCtrl.exe[3172] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                                000007fefd8274a0 11 bytes JMP 000007fffce00228
.text  C:\Program Files\Elantech\ETDCtrl.exe[3172] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                               000007fefd83bf10 7 bytes JMP 000007fffce00260
.text  C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe[3208] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                          0000000076f2a3e0 7 bytes JMP 000000016fff0228
.text  C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe[3208] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                        0000000076f33f00 5 bytes JMP 000000016fff0180
.text  C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe[3208] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                         0000000076f4ffd0 5 bytes JMP 000000016fff01b8
.text  C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe[3208] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                   0000000076f5f350 5 bytes JMP 000000016fff0110
.text  C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe[3208] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                 0000000076f89aa0 7 bytes JMP 000000016fff00d8
.text  C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe[3208] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                 0000000076f99530 5 bytes JMP 000000016fff0148
.text  C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe[3208] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                          0000000076fb8850 7 bytes JMP 000000016fff01f0
.text  C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe[3208] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                           000007fefce12db0 5 bytes JMP 000007fffce00180
.text  C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe[3208] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                      000007fefce137d0 7 bytes JMP 000007fffce000d8
.text  C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe[3208] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                    000007fefce1a410 2 bytes JMP 000007fffce00110
.text  C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe[3208] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW + 3                                                000007fefce1a413 2 bytes [FE, FF]
.text  C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe[3208] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                        000007fefce1aec0 6 bytes JMP 000007fffce00148
.text  C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe[3208] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                     000007feff2c89d0 8 bytes JMP 000007fffce001f0
.text  C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe[3208] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                   000007feff2cbe40 8 bytes JMP 000007fffce001b8
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[3224] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                                     0000000076f2a3e0 7 bytes JMP 000000016fff0228
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[3224] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                                   0000000076f33f00 5 bytes JMP 000000016fff0180
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[3224] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                                    0000000076f4ffd0 5 bytes JMP 000000016fff01b8
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[3224] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                              0000000076f5f350 5 bytes JMP 000000016fff0110
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[3224] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                            0000000076f89aa0 7 bytes JMP 000000016fff00d8
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[3224] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                            0000000076f99530 5 bytes JMP 000000016fff0148
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[3224] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                     0000000076fb8850 7 bytes JMP 000000016fff01f0
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[3224] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                      000007fefce12db0 5 bytes JMP 000007fffce00180
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[3224] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                 000007fefce137d0 7 bytes JMP 000007fffce000d8
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[3224] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                               000007fefce1a410 2 bytes JMP 000007fffce00110
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[3224] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW + 3                                                           000007fefce1a413 2 bytes [FE, FF]
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[3224] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                   000007fefce1aec0 6 bytes JMP 000007fffce00148
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[3224] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                000007feff2c89d0 8 bytes JMP 000007fffce001f0
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[3224] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                              000007feff2cbe40 8 bytes JMP 000007fffce001b8
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[3224] C:\Windows\system32\ole32.dll!CoCreateInstance                                                                      000007fefd8274a0 11 bytes JMP 000007fffce00228
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[3224] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                                                     000007fefd83bf10 7 bytes JMP 000007fffce00260
.text  C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe[3288] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                                      0000000076ac1efe 7 bytes JMP 000000016ec83980
.text  C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe[3288] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                        0000000076ac5b9d 7 bytes JMP 000000016ec83fc0
.text  C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe[3288] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                        0000000076ad13f9 7 bytes JMP 000000016ec83bd0
.text  C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe[3288] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                                       0000000076adea45 7 bytes JMP 000000016ec83970
.text  C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe[3288] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                               0000000076b68ea4 7 bytes JMP 000000016ec834c0
.text  C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe[3288] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                               0000000076b68f29 5 bytes JMP 000000016ec83570
.text  C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe[3288] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                                 0000000076b69281 5 bytes JMP 000000016ec834d0
.text  C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe[3288] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                    0000000076bd1d29 5 bytes JMP 000000016ec83480
.text  C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe[3288] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                  0000000076bd1dd7 5 bytes JMP 000000016ec83440
.text  C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe[3288] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                      0000000076bd2ab1 5 bytes JMP 000000016ec83580
.text  C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe[3288] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                         0000000076bd2d1d 5 bytes JMP 000000016ec83290
.text  C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe[3288] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                         0000000075ac8a29 5 bytes JMP 000000016ec82990
.text  C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe[3288] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                                     0000000075ad4572 5 bytes JMP 000000016ec83210
.text  C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe[3288] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                                     0000000075aee567 5 bytes JMP 000000016ec83280
.text  C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe[3288] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                                0000000075b107d7 5 bytes JMP 000000016ec827f0
.text  C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe[3288] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                              0000000075b27a5c 5 bytes JMP 000000016ec831f0
.text  C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe[3288] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                 0000000076dad2b4 5 bytes JMP 000000016ec82ab0
.text  C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe[3288] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                   0000000076dad4ee 5 bytes JMP 000000016ec82ac0
.text  C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe[3288] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                        0000000076815ea5 5 bytes JMP 000000016ec82950
.text  C:\ProgramData\FLEXnet\Connect\11\ISUSPM.exe[3288] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                         0000000076849d0b 5 bytes JMP 000000016ec828e0
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[3372] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW          0000000076ac1efe 7 bytes JMP 000000016ec83980
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[3372] C:\Windows\syswow64\kernel32.dll!RegSetValueExW            0000000076ac5b9d 7 bytes JMP 000000016ec83fc0
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[3372] C:\Windows\syswow64\kernel32.dll!RegSetValueExA            0000000076ad13f9 7 bytes JMP 000000016ec83bd0
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[3372] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW           0000000076adea45 7 bytes JMP 000000016ec83970
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[3372] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx   0000000076b68ea4 7 bytes JMP 000000016ec834c0
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[3372] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation   0000000076b68f29 5 bytes JMP 000000016ec83570
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[3372] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW     0000000076b69281 5 bytes JMP 000000016ec834d0
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[3372] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW        0000000076bd1d29 5 bytes JMP 000000016ec83480
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[3372] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW      0000000076bd1dd7 5 bytes JMP 000000016ec83440
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[3372] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW          0000000076bd2ab1 5 bytes JMP 000000016ec83580
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[3372] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary             0000000076bd2d1d 5 bytes JMP 000000016ec83290
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[3372] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList     0000000076dad2b4 5 bytes JMP 000000016ec82ab0
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[3372] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo       0000000076dad4ee 5 bytes JMP 000000016ec82ac0
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[3372] C:\Windows\syswow64\USER32.dll!CreateWindowExW             0000000075ac8a29 5 bytes JMP 000000016ec82990
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[3372] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA         0000000075ad4572 5 bytes JMP 000000016ec83210
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[3372] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW         0000000075aee567 5 bytes JMP 000000016ec83280
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[3372] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW    0000000075b107d7 5 bytes JMP 000000016ec827f0
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[3372] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo  0000000075b27a5c 5 bytes JMP 000000016ec831f0
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[3372] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket            0000000076815ea5 5 bytes JMP 000000016ec82950
.text  C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe[3372] C:\Windows\syswow64\ole32.dll!CoCreateInstance             0000000076849d0b 5 bytes JMP 000000016ec828e0
.text  C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[3420] C:\Windows\system32\kernel32.dll!RegSetValueExW                                       0000000076f2a3e0 7 bytes JMP 000000016ff10228
.text  C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[3420] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                     0000000076f33f00 5 bytes JMP 000000016ff10180
.text  C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[3420] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                      0000000076f4ffd0 5 bytes JMP 000000016ff101b8
.text  C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[3420] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                0000000076f5f350 5 bytes JMP 000000016ff10110
.text  C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[3420] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                              0000000076f89aa0 7 bytes JMP 000000016ff100d8
.text  C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[3420] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                              0000000076f99530 5 bytes JMP 000000016ff10148
.text  C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[3420] C:\Windows\system32\kernel32.dll!RegSetValueExA                                       0000000076fb8850 7 bytes JMP 000000016ff101f0
.text  C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[3420] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                        000007fefce12db0 5 bytes JMP 000007fffce00180
.text  C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[3420] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                   000007fefce137d0 7 bytes JMP 000007fffce000d8
.text  C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[3420] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                 000007fefce1a410 2 bytes JMP 000007fffce00110
.text  C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[3420] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW + 3                             000007fefce1a413 2 bytes [FE, FF]
.text  C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[3420] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                     000007fefce1aec0 6 bytes JMP 000007fffce00148
.text  C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[3420] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                  000007feff2c89d0 8 bytes JMP 000007fffce001f0
.text  C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[3420] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                000007feff2cbe40 8 bytes JMP 000007fffce001b8
.text  C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[3420] C:\Windows\system32\ole32.dll!CoCreateInstance                                        000007fefd8274a0 11 bytes JMP 000007fffce00228
.text  C:\Program Files\Qualcomm Atheros\Killer Network Manager\KillerNetManager.exe[3420] C:\Windows\system32\ole32.dll!CoSetProxyBlanket                                       000007fefd83bf10 7 bytes JMP 000007fffce00260
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[3460] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                      0000000075a71401 2 bytes JMP 76aeb21b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[3460] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                        0000000075a71419 2 bytes JMP 76aeb346 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[3460] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                      0000000075a71431 2 bytes JMP 76b68f29 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[3460] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                      0000000075a7144a 2 bytes CALL 76ac489d C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                                       * 9
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[3460] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                         0000000075a714dd 2 bytes JMP 76b68822 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[3460] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                  0000000075a714f5 2 bytes JMP 76b689f8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[3460] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                         0000000075a7150d 2 bytes JMP 76b68718 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[3460] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                  0000000075a71525 2 bytes JMP 76b68ae2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[3460] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                        0000000075a7153d 2 bytes JMP 76adfca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[3460] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                             0000000075a71555 2 bytes JMP 76ae68ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[3460] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                      0000000075a7156d 2 bytes JMP 76b68fe3 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[3460] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                        0000000075a71585 2 bytes JMP 76b68b42 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[3460] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                           0000000075a7159d 2 bytes JMP 76b686dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[3460] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                        0000000075a715b5 2 bytes JMP 76adfd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[3460] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                      0000000075a715cd 2 bytes JMP 76aeb2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[3460] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                  0000000075a716b2 2 bytes JMP 76b68ea4 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe[3460] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                  0000000075a716bd 2 bytes JMP 76b68671 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe[3472] C:\Windows\syswow64\KERNEL32.dll!RegQueryValueExW                                         0000000076ac1efe 7 bytes JMP 000000016ec83980
.text  C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe[3472] C:\Windows\syswow64\KERNEL32.dll!RegSetValueExW                                           0000000076ac5b9d 7 bytes JMP 000000016ec83fc0
.text  C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe[3472] C:\Windows\syswow64\KERNEL32.dll!RegSetValueExA                                           0000000076ad13f9 7 bytes JMP 000000016ec83bd0
.text  C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe[3472] C:\Windows\syswow64\KERNEL32.dll!RegDeleteValueW                                          0000000076adea45 7 bytes JMP 000000016ec83970
.text  C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe[3472] C:\Windows\syswow64\KERNEL32.dll!K32EnumProcessModulesEx                                  0000000076b68ea4 7 bytes JMP 000000016ec834c0
.text  C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe[3472] C:\Windows\syswow64\KERNEL32.dll!K32GetModuleInformation                                  0000000076b68f29 5 bytes JMP 000000016ec83570
.text  C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe[3472] C:\Windows\syswow64\KERNEL32.dll!K32GetMappedFileNameW                                    0000000076b69281 5 bytes JMP 000000016ec834d0
.text  C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe[3472] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                       0000000076bd1d29 5 bytes JMP 000000016ec83480
.text  C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe[3472] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                     0000000076bd1dd7 5 bytes JMP 000000016ec83440
.text  C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe[3472] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                         0000000076bd2ab1 5 bytes JMP 000000016ec83580
.text  C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe[3472] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                            0000000076bd2d1d 5 bytes JMP 000000016ec83290
.text  C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe[3472] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                    0000000076dad2b4 5 bytes JMP 000000016ec82ab0
.text  C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe[3472] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                      0000000076dad4ee 5 bytes JMP 000000016ec82ac0
.text  C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe[3472] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                            0000000075ac8a29 5 bytes JMP 000000016ec82990
.text  C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe[3472] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                        0000000075ad4572 5 bytes JMP 000000016ec83210
.text  C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe[3472] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                        0000000075aee567 5 bytes JMP 000000016ec83280
.text  C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe[3472] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                   0000000075b107d7 5 bytes JMP 000000016ec827f0
.text  C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe[3472] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                 0000000075b27a5c 5 bytes JMP 000000016ec831f0
.text  C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe[3472] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                           0000000076815ea5 5 bytes JMP 000000016ec82950
.text  C:\Program Files (x86)\Creative\THX TruStudio Pro\THXAudioCP\THXAudio.exe[3472] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                            0000000076849d0b 5 bytes JMP 000000016ec828e0
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\KERNEL32.dll!RegQueryValueExW                                                                            0000000076ac1efe 7 bytes JMP 000000016ec83980
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\KERNEL32.dll!RegSetValueExW                                                                              0000000076ac5b9d 7 bytes JMP 000000016ec83fc0
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\KERNEL32.dll!RegSetValueExA                                                                              0000000076ad13f9 7 bytes JMP 000000016ec83bd0
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\KERNEL32.dll!RegDeleteValueW                                                                             0000000076adea45 7 bytes JMP 000000016ec83970
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\KERNEL32.dll!K32EnumProcessModulesEx                                                                     0000000076b68ea4 7 bytes JMP 000000016ec834c0
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\KERNEL32.dll!K32GetModuleInformation                                                                     0000000076b68f29 5 bytes JMP 000000016ec83570
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\KERNEL32.dll!K32GetMappedFileNameW                                                                       0000000076b69281 5 bytes JMP 000000016ec834d0
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                          0000000076bd1d29 5 bytes JMP 000000016ec83480
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                        0000000076bd1dd7 5 bytes JMP 000000016ec83440
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                            0000000076bd2ab1 5 bytes JMP 000000016ec83580
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                               0000000076bd2d1d 5 bytes JMP 000000016ec83290
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                       0000000076dad2b4 5 bytes JMP 000000016ec82ab0
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                         0000000076dad4ee 5 bytes JMP 000000016ec82ac0
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                               0000000075ac8a29 5 bytes JMP 000000016ec82990
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                                           0000000075ad4572 5 bytes JMP 000000016ec83210
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                                           0000000075aee567 5 bytes JMP 000000016ec83280
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                                      0000000075b107d7 5 bytes JMP 000000016ec827f0
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                                    0000000075b27a5c 5 bytes JMP 000000016ec831f0
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                              0000000076815ea5 5 bytes JMP 000000016ec82950
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                               0000000076849d0b 5 bytes JMP 000000016ec828e0
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                                      0000000075a71401 2 bytes JMP 76aeb21b C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                                        0000000075a71419 2 bytes JMP 76aeb346 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                                      0000000075a71431 2 bytes JMP 76b68f29 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                                      0000000075a7144a 2 bytes CALL 76ac489d C:\Windows\syswow64\KERNEL32.dll
.text  ...                                                                                                                                                                       * 9
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                                         0000000075a714dd 2 bytes JMP 76b68822 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                                  0000000075a714f5 2 bytes JMP 76b689f8 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                                         0000000075a7150d 2 bytes JMP 76b68718 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                                  0000000075a71525 2 bytes JMP 76b68ae2 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                                        0000000075a7153d 2 bytes JMP 76adfca8 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                             0000000075a71555 2 bytes JMP 76ae68ef C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                                      0000000075a7156d 2 bytes JMP 76b68fe3 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                                        0000000075a71585 2 bytes JMP 76b68b42 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                                           0000000075a7159d 2 bytes JMP 76b686dc C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                                        0000000075a715b5 2 bytes JMP 76adfd41 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                                      0000000075a715cd 2 bytes JMP 76aeb2dc C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                                  0000000075a716b2 2 bytes JMP 76b68ea4 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\S-Bar\S-Bar.exe[3584] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                                  0000000075a716bd 2 bytes JMP 76b68671 C:\Windows\syswow64\KERNEL32.dll
.text  C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe[3600] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                              0000000076ac1efe 7 bytes JMP 000000016ec83980
.text  C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe[3600] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                0000000076ac5b9d 7 bytes JMP 000000016ec83fc0
.text  C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe[3600] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                0000000076ad13f9 7 bytes JMP 000000016ec83bd0
.text  C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe[3600] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                               0000000076adea45 7 bytes JMP 000000016ec83970
.text  C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe[3600] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                       0000000076b68ea4 7 bytes JMP 000000016ec834c0
.text  C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe[3600] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                       0000000076b68f29 5 bytes JMP 000000016ec83570
.text  C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe[3600] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                         0000000076b69281 5 bytes JMP 000000016ec834d0
.text  C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe[3600] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                            0000000076bd1d29 5 bytes JMP 000000016ec83480
.text  C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe[3600] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                          0000000076bd1dd7 5 bytes JMP 000000016ec83440
.text  C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe[3600] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                              0000000076bd2ab1 5 bytes JMP 000000016ec83580
.text  C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe[3600] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                 0000000076bd2d1d 5 bytes JMP 000000016ec83290
.text  C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe[3600] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                 0000000075ac8a29 5 bytes JMP 000000016ec82990
.text  C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe[3600] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                             0000000075ad4572 5 bytes JMP 000000016ec83210
.text  C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe[3600] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                             0000000075aee567 5 bytes JMP 000000016ec83280
.text  C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe[3600] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                        0000000075b107d7 5 bytes JMP 000000016ec827f0
.text  C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe[3600] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                      0000000075b27a5c 5 bytes JMP 000000016ec831f0
.text  C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe[3600] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                         0000000076dad2b4 5 bytes JMP 000000016ec82ab0
.text  C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe[3600] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                           0000000076dad4ee 5 bytes JMP 000000016ec82ac0
.text  C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe[3600] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                0000000076815ea5 5 bytes JMP 000000016ec82950
.text  C:\Program Files (x86)\Nuance\PaperPort\pptd40nt.exe[3600] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                 0000000076849d0b 5 bytes JMP 000000016ec828e0
.text  C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe[3628] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                     0000000076ac1efe 7 bytes JMP 000000016ec83980
.text  C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe[3628] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                       0000000076ac5b9d 7 bytes JMP 000000016ec83fc0
.text  C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe[3628] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                       0000000076ad13f9 7 bytes JMP 000000016ec83bd0
.text  C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe[3628] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                      0000000076adea45 7 bytes JMP 000000016ec83970
.text  C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe[3628] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                              0000000076b68ea4 7 bytes JMP 000000016ec834c0
.text  C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe[3628] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                              0000000076b68f29 5 bytes JMP 000000016ec83570
.text  C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe[3628] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                0000000076b69281 5 bytes JMP 000000016ec834d0
.text  C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe[3628] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                   0000000076bd1d29 5 bytes JMP 000000016ec83480
.text  C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe[3628] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                 0000000076bd1dd7 5 bytes JMP 000000016ec83440
.text  C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe[3628] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                     0000000076bd2ab1 5 bytes JMP 000000016ec83580
.text  C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe[3628] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                        0000000076bd2d1d 5 bytes JMP 000000016ec83290
.text  C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe[3628] C:\Windows\syswow64\user32.DLL!CreateWindowExW                                                        0000000075ac8a29 5 bytes JMP 000000016ec82990
.text  C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe[3628] C:\Windows\syswow64\user32.DLL!EnumDisplayDevicesA                                                    0000000075ad4572 5 bytes JMP 000000016ec83210
.text  C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe[3628] C:\Windows\syswow64\user32.DLL!EnumDisplayDevicesW                                                    0000000075aee567 5 bytes JMP 000000016ec83280
.text  C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe[3628] C:\Windows\syswow64\user32.DLL!ChangeDisplaySettingsExW                                               0000000075b107d7 5 bytes JMP 000000016ec827f0
.text  C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe[3628] C:\Windows\syswow64\user32.DLL!DisplayConfigGetDeviceInfo                                             0000000075b27a5c 5 bytes JMP 000000016ec831f0
.text  C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe[3628] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                0000000076dad2b4 5 bytes JMP 000000016ec82ab0
.text  C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe[3628] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                  0000000076dad4ee 5 bytes JMP 000000016ec82ac0
.text  C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe[3628] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                       0000000076815ea5 5 bytes JMP 000000016ec82950
.text  C:\Program Files (x86)\Nuance\PDF Viewer Plus\pdfPro5Hook.exe[3628] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                        0000000076849d0b 5 bytes JMP 000000016ec828e0
.text  C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe[3708] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                              0000000076ac1efe 7 bytes JMP 000000016ec83980
.text  C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe[3708] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                0000000076ac5b9d 7 bytes JMP 000000016ec83fc0
.text  C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe[3708] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                0000000076ad13f9 7 bytes JMP 000000016ec83bd0
.text  C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe[3708] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                               0000000076adea45 7 bytes JMP 000000016ec83970
.text  C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe[3708] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                       0000000076b68ea4 7 bytes JMP 000000016ec834c0
.text  C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe[3708] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                       0000000076b68f29 5 bytes JMP 000000016ec83570
.text  C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe[3708] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                         0000000076b69281 5 bytes JMP 000000016ec834d0
.text  C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe[3708] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                            0000000076bd1d29 5 bytes JMP 000000016ec83480
.text  C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe[3708] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                          0000000076bd1dd7 5 bytes JMP 000000016ec83440
.text  C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe[3708] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                              0000000076bd2ab1 5 bytes JMP 000000016ec83580
.text  C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe[3708] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                 0000000076bd2d1d 5 bytes JMP 000000016ec83290
.text  C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe[3708] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                 0000000075ac8a29 5 bytes JMP 000000016ec82990
.text  C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe[3708] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                             0000000075ad4572 5 bytes JMP 000000016ec83210
.text  C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe[3708] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                             0000000075aee567 5 bytes JMP 000000016ec83280
.text  C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe[3708] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                        0000000075b107d7 5 bytes JMP 000000016ec827f0
.text  C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe[3708] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                      0000000075b27a5c 5 bytes JMP 000000016ec831f0
.text  C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe[3708] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                         0000000076dad2b4 5 bytes JMP 000000016ec82ab0
.text  C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe[3708] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                           0000000076dad4ee 5 bytes JMP 000000016ec82ac0
.text  C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe[3708] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                0000000076815ea5 5 bytes JMP 000000016ec82950
.text  C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe[3708] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                 0000000076849d0b 5 bytes JMP 000000016ec828e0
.text  C:\Program Files (x86)\PDF24\pdf24.exe[3772] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                                            0000000076ac1efe 7 bytes JMP 000000016ec83980
.text  C:\Program Files (x86)\PDF24\pdf24.exe[3772] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                              0000000076ac5b9d 7 bytes JMP 000000016ec83fc0
.text  C:\Program Files (x86)\PDF24\pdf24.exe[3772] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                              0000000076ad13f9 7 bytes JMP 000000016ec83bd0
.text  C:\Program Files (x86)\PDF24\pdf24.exe[3772] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                                             0000000076adea45 7 bytes JMP 000000016ec83970
.text  C:\Program Files (x86)\PDF24\pdf24.exe[3772] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                                     0000000076b68ea4 7 bytes JMP 000000016ec834c0
.text  C:\Program Files (x86)\PDF24\pdf24.exe[3772] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                                     0000000076b68f29 5 bytes JMP 000000016ec83570
.text  C:\Program Files (x86)\PDF24\pdf24.exe[3772] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                                       0000000076b69281 5 bytes JMP 000000016ec834d0
.text  C:\Program Files (x86)\PDF24\pdf24.exe[3772] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                          0000000076bd1d29 5 bytes JMP 000000016ec83480
.text  C:\Program Files (x86)\PDF24\pdf24.exe[3772] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                        0000000076bd1dd7 5 bytes JMP 000000016ec83440
.text  C:\Program Files (x86)\PDF24\pdf24.exe[3772] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                            0000000076bd2ab1 5 bytes JMP 000000016ec83580
.text  C:\Program Files (x86)\PDF24\pdf24.exe[3772] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                               0000000076bd2d1d 5 bytes JMP 000000016ec83290
.text  C:\Program Files (x86)\PDF24\pdf24.exe[3772] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                                       0000000076dad2b4 5 bytes JMP 000000016ec82ab0
.text  C:\Program Files (x86)\PDF24\pdf24.exe[3772] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                         0000000076dad4ee 5 bytes JMP 000000016ec82ac0
.text  C:\Program Files (x86)\PDF24\pdf24.exe[3772] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                               0000000075ac8a29 5 bytes JMP 000000016ec82990
.text  C:\Program Files (x86)\PDF24\pdf24.exe[3772] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                                           0000000075ad4572 5 bytes JMP 000000016ec83210
.text  C:\Program Files (x86)\PDF24\pdf24.exe[3772] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                                           0000000075aee567 5 bytes JMP 000000016ec83280
.text  C:\Program Files (x86)\PDF24\pdf24.exe[3772] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                                      0000000075b107d7 5 bytes JMP 000000016ec827f0
.text  C:\Program Files (x86)\PDF24\pdf24.exe[3772] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                                    0000000075b27a5c 5 bytes JMP 000000016ec831f0
.text  C:\Program Files (x86)\PDF24\pdf24.exe[3772] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                              0000000076815ea5 5 bytes JMP 000000016ec82950
.text  C:\Program Files (x86)\PDF24\pdf24.exe[3772] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                               0000000076849d0b 5 bytes JMP 000000016ec828e0
.text  C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe[3820] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                              0000000076ac1efe 7 bytes JMP 000000016ec83980
.text  C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe[3820] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                0000000076ac5b9d 7 bytes JMP 000000016ec83fc0
.text  C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe[3820] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                0000000076ad13f9 7 bytes JMP 000000016ec83bd0
.text  C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe[3820] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                               0000000076adea45 7 bytes JMP 000000016ec83970
.text  C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe[3820] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                       0000000076b68ea4 7 bytes JMP 000000016ec834c0
.text  C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe[3820] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                       0000000076b68f29 5 bytes JMP 000000016ec83570
.text  C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe[3820] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                         0000000076b69281 5 bytes JMP 000000016ec834d0
.text  C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe[3820] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                            0000000076bd1d29 5 bytes JMP 000000016ec83480
.text  C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe[3820] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                          0000000076bd1dd7 5 bytes JMP 000000016ec83440
.text  C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe[3820] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                              0000000076bd2ab1 5 bytes JMP 000000016ec83580
.text  C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe[3820] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                 0000000076bd2d1d 5 bytes JMP 000000016ec83290
.text  C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe[3820] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                         0000000076dad2b4 5 bytes JMP 000000016ec82ab0
.text  C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe[3820] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                           0000000076dad4ee 5 bytes JMP 000000016ec82ac0
.text  C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe[3820] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                 0000000075ac8a29 5 bytes JMP 000000016ec82990
.text  C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe[3820] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                             0000000075ad4572 5 bytes JMP 000000016ec83210
.text  C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe[3820] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                             0000000075aee567 5 bytes JMP 000000016ec83280
.text  C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe[3820] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                        0000000075b107d7 5 bytes JMP 000000016ec827f0
.text  C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe[3820] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                      0000000075b27a5c 5 bytes JMP 000000016ec831f0
.text  C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe[3820] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                0000000076815ea5 5 bytes JMP 000000016ec82950
.text  C:\Program Files (x86)\ControlCenter4\BrCtrlCntr.exe[3820] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                 0000000076849d0b 5 bytes JMP 000000016ec828e0
.text  C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe[4044] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                               0000000076ac1efe 7 bytes JMP 000000016ec83980
.text  C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe[4044] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                 0000000076ac5b9d 7 bytes JMP 000000016ec83fc0
.text  C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe[4044] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                 0000000076ad13f9 7 bytes JMP 000000016ec83bd0
.text  C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe[4044] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                                0000000076adea45 7 bytes JMP 000000016ec83970
.text  C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe[4044] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                        0000000076b68ea4 7 bytes JMP 000000016ec834c0
.text  C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe[4044] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                        0000000076b68f29 5 bytes JMP 000000016ec83570
.text  C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe[4044] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                          0000000076b69281 5 bytes JMP 000000016ec834d0
.text  C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe[4044] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                             0000000076bd1d29 5 bytes JMP 000000016ec83480
.text  C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe[4044] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                           0000000076bd1dd7 5 bytes JMP 000000016ec83440
.text  C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe[4044] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                               0000000076bd2ab1 5 bytes JMP 000000016ec83580
.text  C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe[4044] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                  0000000076bd2d1d 5 bytes JMP 000000016ec83290
.text  C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe[4044] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                          0000000076dad2b4 5 bytes JMP 000000016ec82ab0
.text  C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe[4044] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                            0000000076dad4ee 5 bytes JMP 000000016ec82ac0
.text  C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe[4044] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                  0000000075ac8a29 5 bytes JMP 000000016ec82990
.text  C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe[4044] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                              0000000075ad4572 5 bytes JMP 000000016ec83210
.text  C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe[4044] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                              0000000075aee567 5 bytes JMP 000000016ec83280
.text  C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe[4044] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                         0000000075b107d7 5 bytes JMP 000000016ec827f0
.text  C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe[4044] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                       0000000075b27a5c 5 bytes JMP 000000016ec831f0
.text  C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe[4044] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                 0000000076815ea5 5 bytes JMP 000000016ec82950
.text  C:\Program Files (x86)\ControlCenter4\BrCcUxSys.exe[4044] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                  0000000076849d0b 5 bytes JMP 000000016ec828e0
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3044] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                              0000000076f2a3e0 7 bytes JMP 000000016fff0228
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3044] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                            0000000076f33f00 5 bytes JMP 000000016fff0180
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3044] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                             0000000076f4ffd0 5 bytes JMP 000000016fff01b8
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3044] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                       0000000076f5f350 5 bytes JMP 000000016fff0110
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3044] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                     0000000076f89aa0 7 bytes JMP 000000016fff00d8
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3044] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                     0000000076f99530 5 bytes JMP 000000016fff0148
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3044] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                              0000000076fb8850 7 bytes JMP 000000016fff01f0
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3044] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                               000007fefce12db0 5 bytes JMP 000007fffcdf0180
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3044] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                          000007fefce137d0 7 bytes JMP 000007fffcdf00d8
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3044] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                        000007fefce1a410 2 bytes JMP 000007fffcdf0110
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3044] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW + 3                                                    000007fefce1a413 2 bytes [FD, FF]
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3044] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                            000007fefce1aec0 6 bytes JMP 000007fffcdf0148
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3044] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                         000007feff2c89d0 8 bytes JMP 000007fffcdf01f0
.text  C:\Program Files\NVIDIA Corporation\Display\nvtray.exe[3044] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                       000007feff2cbe40 8 bytes JMP 000007fffcdf01b8
.text  C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe[5028] C:\Windows\syswow64\KERNEL32.dll!RegQueryValueExW                                                           0000000076ac1efe 7 bytes JMP 000000016ec83980
.text  C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe[5028] C:\Windows\syswow64\KERNEL32.dll!RegSetValueExW                                                             0000000076ac5b9d 7 bytes JMP 000000016ec83fc0
.text  C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe[5028] C:\Windows\syswow64\KERNEL32.dll!RegSetValueExA                                                             0000000076ad13f9 7 bytes JMP 000000016ec83bd0
.text  C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe[5028] C:\Windows\syswow64\KERNEL32.dll!RegDeleteValueW                                                            0000000076adea45 7 bytes JMP 000000016ec83970
.text  C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe[5028] C:\Windows\syswow64\KERNEL32.dll!K32EnumProcessModulesEx                                                    0000000076b68ea4 7 bytes JMP 000000016ec834c0
.text  C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe[5028] C:\Windows\syswow64\KERNEL32.dll!K32GetModuleInformation                                                    0000000076b68f29 5 bytes JMP 000000016ec83570
.text  C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe[5028] C:\Windows\syswow64\KERNEL32.dll!K32GetMappedFileNameW                                                      0000000076b69281 5 bytes JMP 000000016ec834d0
.text  C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe[5028] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                         0000000076bd1d29 5 bytes JMP 000000016ec83480
.text  C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe[5028] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                       0000000076bd1dd7 5 bytes JMP 000000016ec83440
.text  C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe[5028] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                           0000000076bd2ab1 5 bytes JMP 000000016ec83580
.text  C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe[5028] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                              0000000076bd2d1d 5 bytes JMP 000000016ec83290
.text  C:\Program Files\Elantech\ETDCtrlHelper.exe[5600] C:\Windows\system32\kernel32.dll!RegSetValueExW                                                                         0000000076f2a3e0 7 bytes JMP 000000016fff0228
.text  C:\Program Files\Elantech\ETDCtrlHelper.exe[5600] C:\Windows\system32\kernel32.dll!RegQueryValueExW                                                                       0000000076f33f00 5 bytes JMP 000000016fff0180
.text  C:\Program Files\Elantech\ETDCtrlHelper.exe[5600] C:\Windows\system32\kernel32.dll!RegDeleteValueW                                                                        0000000076f4ffd0 5 bytes JMP 000000016fff01b8
.text  C:\Program Files\Elantech\ETDCtrlHelper.exe[5600] C:\Windows\system32\kernel32.dll!K32GetMappedFileNameW                                                                  0000000076f5f350 5 bytes JMP 000000016fff0110
.text  C:\Program Files\Elantech\ETDCtrlHelper.exe[5600] C:\Windows\system32\kernel32.dll!K32EnumProcessModulesEx                                                                0000000076f89aa0 7 bytes JMP 000000016fff00d8
.text  C:\Program Files\Elantech\ETDCtrlHelper.exe[5600] C:\Windows\system32\kernel32.dll!K32GetModuleInformation                                                                0000000076f99530 5 bytes JMP 000000016fff0148
.text  C:\Program Files\Elantech\ETDCtrlHelper.exe[5600] C:\Windows\system32\kernel32.dll!RegSetValueExA                                                                         0000000076fb8850 7 bytes JMP 000000016fff01f0
.text  C:\Program Files\Elantech\ETDCtrlHelper.exe[5600] C:\Windows\system32\KERNELBASE.dll!FreeLibrary                                                                          000007fefce12db0 5 bytes JMP 000007fffce00180
.text  C:\Program Files\Elantech\ETDCtrlHelper.exe[5600] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleW                                                                     000007fefce137d0 7 bytes JMP 000007fffce000d8
.text  C:\Program Files\Elantech\ETDCtrlHelper.exe[5600] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW                                                                   000007fefce1a410 2 bytes JMP 000007fffce00110
.text  C:\Program Files\Elantech\ETDCtrlHelper.exe[5600] C:\Windows\system32\KERNELBASE.dll!GetModuleHandleExW + 3                                                               000007fefce1a413 2 bytes [FE, FF]
.text  C:\Program Files\Elantech\ETDCtrlHelper.exe[5600] C:\Windows\system32\KERNELBASE.dll!LoadLibraryExW                                                                       000007fefce1aec0 6 bytes JMP 000007fffce00148
.text  C:\Program Files\Elantech\ETDCtrlHelper.exe[5600] C:\Windows\system32\GDI32.dll!D3DKMTQueryAdapterInfo                                                                    000007feff2c89d0 8 bytes JMP 000007fffce001f0
.text  C:\Program Files\Elantech\ETDCtrlHelper.exe[5600] C:\Windows\system32\GDI32.dll!D3DKMTGetDisplayModeList                                                                  000007feff2cbe40 8 bytes JMP 000007fffce001b8
.text  C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[5644] C:\Windows\syswow64\KERNEL32.dll!RegQueryValueExW                                     0000000076ac1efe 7 bytes JMP 000000016ec83980
.text  C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[5644] C:\Windows\syswow64\KERNEL32.dll!RegSetValueExW                                       0000000076ac5b9d 7 bytes JMP 000000016ec83fc0
.text  C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[5644] C:\Windows\syswow64\KERNEL32.dll!RegSetValueExA                                       0000000076ad13f9 7 bytes JMP 000000016ec83bd0
.text  C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[5644] C:\Windows\syswow64\KERNEL32.dll!RegDeleteValueW                                      0000000076adea45 7 bytes JMP 000000016ec83970
.text  C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[5644] C:\Windows\syswow64\KERNEL32.dll!K32EnumProcessModulesEx                              0000000076b68ea4 7 bytes JMP 000000016ec834c0
.text  C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[5644] C:\Windows\syswow64\KERNEL32.dll!K32GetModuleInformation                              0000000076b68f29 5 bytes JMP 000000016ec83570
.text  C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[5644] C:\Windows\syswow64\KERNEL32.dll!K32GetMappedFileNameW                                0000000076b69281 5 bytes JMP 000000016ec834d0
.text  C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[5644] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                   0000000076bd1d29 5 bytes JMP 000000016ec83480
.text  C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[5644] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                 0000000076bd1dd7 5 bytes JMP 000000016ec83440
.text  C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[5644] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                     0000000076bd2ab1 5 bytes JMP 000000016ec83580
.text  C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[5644] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                        0000000076bd2d1d 5 bytes JMP 000000016ec83290
.text  C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[5644] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                        0000000075ac8a29 5 bytes JMP 000000016ec82990
.text  C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[5644] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                    0000000075ad4572 5 bytes JMP 000000016ec83210
.text  C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[5644] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                    0000000075aee567 5 bytes JMP 000000016ec83280
.text  C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[5644] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                               0000000075b107d7 5 bytes JMP 000000016ec827f0
.text  C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[5644] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                             0000000075b27a5c 5 bytes JMP 000000016ec831f0
.text  C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[5644] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                0000000076dad2b4 5 bytes JMP 000000016ec82ab0
.text  C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[5644] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                  0000000076dad4ee 5 bytes JMP 000000016ec82ac0
.text  C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[5644] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                       0000000076815ea5 5 bytes JMP 000000016ec82950
.text  C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe[5644] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                        0000000076849d0b 5 bytes JMP 000000016ec828e0
.text  C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[2024] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                         0000000075a71401 2 bytes JMP 76aeb21b C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[2024] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                           0000000075a71419 2 bytes JMP 76aeb346 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[2024] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                         0000000075a71431 2 bytes JMP 76b68f29 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[2024] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                         0000000075a7144a 2 bytes CALL 76ac489d C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                                                       * 9
.text  C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[2024] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                            0000000075a714dd 2 bytes JMP 76b68822 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[2024] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                                     0000000075a714f5 2 bytes JMP 76b689f8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[2024] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                            0000000075a7150d 2 bytes JMP 76b68718 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[2024] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                                     0000000075a71525 2 bytes JMP 76b68ae2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[2024] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                           0000000075a7153d 2 bytes JMP 76adfca8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[2024] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                                0000000075a71555 2 bytes JMP 76ae68ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[2024] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                         0000000075a7156d 2 bytes JMP 76b68fe3 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[2024] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                           0000000075a71585 2 bytes JMP 76b68b42 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[2024] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                              0000000075a7159d 2 bytes JMP 76b686dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[2024] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                           0000000075a715b5 2 bytes JMP 76adfd41 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[2024] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                         0000000075a715cd 2 bytes JMP 76aeb2dc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[2024] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                                     0000000075a716b2 2 bytes JMP 76b68ea4 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe[2024] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                                     0000000075a716bd 2 bytes JMP 76b68671 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe[6736] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                           0000000076ac1efe 7 bytes JMP 000000016ec83980
.text  C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe[6736] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                             0000000076ac5b9d 7 bytes JMP 000000016ec83fc0
.text  C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe[6736] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                             0000000076ad13f9 7 bytes JMP 000000016ec83bd0
.text  C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe[6736] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                            0000000076adea45 7 bytes JMP 000000016ec83970
.text  C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe[6736] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                    0000000076b68ea4 7 bytes JMP 000000016ec834c0
.text  C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe[6736] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                    0000000076b68f29 5 bytes JMP 000000016ec83570
.text  C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe[6736] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                      0000000076b69281 5 bytes JMP 000000016ec834d0
.text  C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe[6736] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                         0000000076bd1d29 5 bytes JMP 000000016ec83480
.text  C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe[6736] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                       0000000076bd1dd7 5 bytes JMP 000000016ec83440
.text  C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe[6736] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                           0000000076bd2ab1 5 bytes JMP 000000016ec83580
.text  C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe[6736] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                              0000000076bd2d1d 5 bytes JMP 000000016ec83290
.text  C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe[6736] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                      0000000076dad2b4 5 bytes JMP 000000016ec82ab0
.text  C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe[6736] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                        0000000076dad4ee 5 bytes JMP 000000016ec82ac0
.text  C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe[6736] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                              0000000075ac8a29 5 bytes JMP 000000016ec82990
.text  C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe[6736] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                          0000000075ad4572 5 bytes JMP 000000016ec83210
.text  C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe[6736] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                          0000000075aee567 5 bytes JMP 000000016ec83280
.text  C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe[6736] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                     0000000075b107d7 5 bytes JMP 000000016ec827f0
.text  C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe[6736] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                   0000000075b27a5c 5 bytes JMP 000000016ec831f0
.text  C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe[6736] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                             0000000076815ea5 5 bytes JMP 000000016ec82950
.text  C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe[6736] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                              0000000076849d0b 5 bytes JMP 000000016ec828e0
.text  C:\Users\Cornelius Butt\Desktop\Gmer-19357.exe[5996] C:\Windows\syswow64\kernel32.dll!RegQueryValueExW                                                                    0000000076ac1efe 7 bytes JMP 000000016ec83980
.text  C:\Users\Cornelius Butt\Desktop\Gmer-19357.exe[5996] C:\Windows\syswow64\kernel32.dll!RegSetValueExW                                                                      0000000076ac5b9d 7 bytes JMP 000000016ec83fc0
.text  C:\Users\Cornelius Butt\Desktop\Gmer-19357.exe[5996] C:\Windows\syswow64\kernel32.dll!RegSetValueExA                                                                      0000000076ad13f9 7 bytes JMP 000000016ec83bd0
.text  C:\Users\Cornelius Butt\Desktop\Gmer-19357.exe[5996] C:\Windows\syswow64\kernel32.dll!RegDeleteValueW                                                                     0000000076adea45 7 bytes JMP 000000016ec83970
.text  C:\Users\Cornelius Butt\Desktop\Gmer-19357.exe[5996] C:\Windows\syswow64\kernel32.dll!K32EnumProcessModulesEx                                                             0000000076b68ea4 7 bytes JMP 000000016ec834c0
.text  C:\Users\Cornelius Butt\Desktop\Gmer-19357.exe[5996] C:\Windows\syswow64\kernel32.dll!K32GetModuleInformation                                                             0000000076b68f29 5 bytes JMP 000000016ec83570
.text  C:\Users\Cornelius Butt\Desktop\Gmer-19357.exe[5996] C:\Windows\syswow64\kernel32.dll!K32GetMappedFileNameW                                                               0000000076b69281 5 bytes JMP 000000016ec834d0
.text  C:\Users\Cornelius Butt\Desktop\Gmer-19357.exe[5996] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleW                                                                  0000000076bd1d29 5 bytes JMP 000000016ec83480
.text  C:\Users\Cornelius Butt\Desktop\Gmer-19357.exe[5996] C:\Windows\syswow64\KERNELBASE.dll!GetModuleHandleExW                                                                0000000076bd1dd7 5 bytes JMP 000000016ec83440
.text  C:\Users\Cornelius Butt\Desktop\Gmer-19357.exe[5996] C:\Windows\syswow64\KERNELBASE.dll!LoadLibraryExW                                                                    0000000076bd2ab1 5 bytes JMP 000000016ec83580
.text  C:\Users\Cornelius Butt\Desktop\Gmer-19357.exe[5996] C:\Windows\syswow64\KERNELBASE.dll!FreeLibrary                                                                       0000000076bd2d1d 5 bytes JMP 000000016ec83290
.text  C:\Users\Cornelius Butt\Desktop\Gmer-19357.exe[5996] C:\Windows\syswow64\GDI32.dll!D3DKMTGetDisplayModeList                                                               0000000076dad2b4 5 bytes JMP 000000016ec82ab0
.text  C:\Users\Cornelius Butt\Desktop\Gmer-19357.exe[5996] C:\Windows\syswow64\GDI32.dll!D3DKMTQueryAdapterInfo                                                                 0000000076dad4ee 5 bytes JMP 000000016ec82ac0
.text  C:\Users\Cornelius Butt\Desktop\Gmer-19357.exe[5996] C:\Windows\syswow64\USER32.dll!CreateWindowExW                                                                       0000000075ac8a29 5 bytes JMP 000000016ec82990
.text  C:\Users\Cornelius Butt\Desktop\Gmer-19357.exe[5996] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesA                                                                   0000000075ad4572 5 bytes JMP 000000016ec83210
.text  C:\Users\Cornelius Butt\Desktop\Gmer-19357.exe[5996] C:\Windows\syswow64\USER32.dll!EnumDisplayDevicesW                                                                   0000000075aee567 5 bytes JMP 000000016ec83280
.text  C:\Users\Cornelius Butt\Desktop\Gmer-19357.exe[5996] C:\Windows\syswow64\USER32.dll!ChangeDisplaySettingsExW                                                              0000000075b107d7 5 bytes JMP 000000016ec827f0
.text  C:\Users\Cornelius Butt\Desktop\Gmer-19357.exe[5996] C:\Windows\syswow64\USER32.dll!DisplayConfigGetDeviceInfo                                                            0000000075b27a5c 5 bytes JMP 000000016ec831f0
.text  C:\Users\Cornelius Butt\Desktop\Gmer-19357.exe[5996] C:\Windows\syswow64\ole32.dll!CoSetProxyBlanket                                                                      0000000076815ea5 5 bytes JMP 000000016ec82950
.text  C:\Users\Cornelius Butt\Desktop\Gmer-19357.exe[5996] C:\Windows\syswow64\ole32.dll!CoCreateInstance                                                                       0000000076849d0b 5 bytes JMP 000000016ec828e0

---- EOF - GMER 2.1 ----
         

und zuletzt noch einige Funde von Avira (die in Quarantäne verschoben wurden):
Code:
ATTFilter
Exportierte Ereignisse:

04.08.2015 02:42 [System-Scanner] Malware gefunden
      Die Datei 'C:\Butts Entrails\Sicherung 
      Caro\Desktop\Datensicherung\AppData\Local\Temp\7ZipSfx.000\v9ht.exe'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/ELEX.Gen9' [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '3a87bf89.qua' 
      verschoben!

04.08.2015 02:42 [System-Scanner] Malware gefunden
      Die Datei 'C:\Butts Entrails\Sicherung 
      Caro\Desktop\Datensicherung\AppData\Local\Temp\C3B5B640-BAB0-7891-8E70-7052C875D
      F74\BabylonTB.xpi'
      enthielt einen Virus oder unerwünschtes Programm 'PUA/Montiera.T.2' [riskware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '7f099293.qua' 
      verschoben!

04.08.2015 02:42 [System-Scanner] Malware gefunden
      Die Datei 'C:\Butts Entrails\Sicherung 
      Caro\Desktop\Datensicherung\AppData\Local\Temp\C3B5B640-BAB0-7891-8E70-7052C875D
      F74\MyBabylonTB.exe'
      enthielt einen Virus oder unerwünschtes Programm 'PUA/Montiera.T.2' [riskware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '191edd4e.qua' 
      verschoben!

04.08.2015 02:42 [System-Scanner] Malware gefunden
      Die Datei 'C:\Butts Entrails\Sicherung 
      Caro\Desktop\Downloads\WinRAR_Downloader.exe'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/ELEX.Gen9' [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '53faa818.qua' 
      verschoben!
         
__________________


Alt 08.08.2015, 21:51   #3
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 Professional: "update.exe" löst Fehlermeldung aus - Standard

Win7 Professional: "update.exe" löst Fehlermeldung aus



Hi,

Und alle User mit dem Problem haben avira installiert
__________________
__________________

Alt 12.08.2015, 11:04   #4
JoKu1984
 
Win7 Professional: "update.exe" löst Fehlermeldung aus - Standard

Win7 Professional: "update.exe" löst Fehlermeldung aus



Hallo,

ich bitte um Verzeihung, wenn ich etwas falsche gemacht oder angegeben habe.

Allerdings ist diese süffisante Antwort für mich weder hilfreich noch scheint sie mir angemessen. Soll das heißen, dass ich einen anderen Virenscanner installieren soll? Soll das heißen, dass hier nicht zu helfen ist? Soll hier Hohn zum Ausdruck kommen, über die Unwissenheit und Dämlichkeit der User, die Avira nutzen?

Auch habe ich einige Zeit gewartet, in der Hoffnung, dass noch eine weitere Antwort kommt, die mir konkret hilft. Dem war jedoch nicht so.

Ich hatte zunächst einen ganz hervorragenden Eindruck von diesem Forum, von der herausragenden Hilfsbereitschaft der Betreuer, von der Detailfülle und Genauigkeit der Lösungsanweisungen und der Informationen. Dieser Eindruck ist jetzt deutlich gemindert, wenn nicht ganz dahin.

Es scheint zu empfehlenswert, die eigenen Antworten gründlich zu überdenken.

Alt 13.08.2015, 08:12   #5
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 Professional: "update.exe" löst Fehlermeldung aus - Standard

Win7 Professional: "update.exe" löst Fehlermeldung aus



Komm mal runter. In den letzten 14 Tagen haben 10 oder mehr Leute genau den gleichen Thread aufgemacht, genau gleiches Problem, alle Avira Nutzer.

Eine 10-sekündige Forensuche hätte dir die Antwort schon gebracht.

Dieser Fehler ist ein bestätigter Bug in Avira, geht schon durchs komplette Internet, auch Avira-Foren sind voll davon.

Einfach warten bis Avira das gefixt hat. Ich hoffe das war nun ausreichend formuliert.....

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 14.08.2015, 11:28   #6
JoKu1984
 
Win7 Professional: "update.exe" löst Fehlermeldung aus - Standard

Win7 Professional: "update.exe" löst Fehlermeldung aus



Hallo,

jetzt bin ich informiert, Dankeschön. Das nächste Mal durchsuche ich das Forum gründlich, bevor ich eine Post schreibe.

Der Hinweis auf die Forensuche und die Quelle des Fehlers wäre aber schon in der ersten Nachricht hilfreich gewesen.

Vielen Dank nochmal und viele Grüße

Alt 15.08.2015, 06:06   #7
schrauber
/// the machine
/// TB-Ausbilder
 

Win7 Professional: "update.exe" löst Fehlermeldung aus - Standard

Win7 Professional: "update.exe" löst Fehlermeldung aus



War es ja, nur etwas umschrieben
Das nächste Mal formuliere ich es besser
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Win7 Professional: "update.exe" löst Fehlermeldung aus
antivir, antivirus, avira, cpu, defender, dnsapi.dll, fehlermeldung, firefox, flash player, homepage, mozilla, mp3, problem, prozesse, realtek, registry, rundll, scan, secur, services.exe, software, svchost.exe, system, udp, usb, windows



Ähnliche Themen: Win7 Professional: "update.exe" löst Fehlermeldung aus


  1. "update.exe" ohne bestimmbare Prozessstruktur unter Win7 Professional aufgetaucht
    Plagegeister aller Art und deren Bekämpfung - 01.08.2015 (14)
  2. Win7 - 64bit: Fehlermeldung "...\zlrkqt wurde nicht gefunden" - Bluescreens und verlangsamtes Hochfahren
    Log-Analyse und Auswertung - 26.06.2015 (45)
  3. Win7: LAN ok, Netzwerktreiber ok, aber "Netzwerk" -> "Adaptereinstellungen ändern" ist leer
    Log-Analyse und Auswertung - 22.01.2015 (15)
  4. Diverse Malware ("CoolSaleCoupon", "ddownlloaditkeep", "omiga-plus", "SaveSense", "SaleItCoupon"); lahmer PC & viel Werbung!
    Plagegeister aller Art und deren Bekämpfung - 11.01.2015 (16)
  5. Internet Explorer öffnet Pup ups von "lpcloudbox" nach Installation von FreeYoutubeDownloader "update"
    Log-Analyse und Auswertung - 07.09.2014 (5)
  6. Fehlermeldung bei Systemstart von WINDOWS 7 64-bit: RegSvr32 "Fehler beim Laden des Moduls ""."
    Log-Analyse und Auswertung - 17.08.2014 (10)
  7. Windows 7: Fehlermeldung bei Systemstart- RegSvr32 "Fehler beim Laden des Moduls ""."
    Alles rund um Windows - 12.08.2014 (18)
  8. Windows 7: Fehlermeldung bei Systemstart- RegSvr32 "Fehler beim Laden des Moduls ""."
    Log-Analyse und Auswertung - 16.06.2014 (11)
  9. Beim Treiber Update "wiederspenstige" Software eingefangen. "SpeedUpMyComputer"
    Plagegeister aller Art und deren Bekämpfung - 27.05.2014 (3)
  10. Avira: (Win7) Trojaner "TR/Rogue.11186992" in "C:\Windows\Temp\44158_updater.exe" gefunden
    Plagegeister aller Art und deren Bekämpfung - 25.04.2014 (77)
  11. [Win7] Sporadische Firefox Redirects zu fake "Java Update" Seiten
    Log-Analyse und Auswertung - 22.04.2014 (10)
  12. [Win7] Browser-Redirects zu fake "Java Update"
    Log-Analyse und Auswertung - 19.04.2014 (11)
  13. Win7 nach AntiVir Funden "TR/Crypt.zpack.Gen7" und "Adspy.Gen2" stark verlangsamt
    Log-Analyse und Auswertung - 13.04.2014 (28)
  14. Notebook bootet nicht, Fehlermeldung "windows\system 32\drivers\aswRvrt.sys" "status: 0Xc0000221"
    Plagegeister aller Art und deren Bekämpfung - 18.06.2013 (17)
  15. Fehlermeldung "Festplatte defekt", "Probleme mit IDE / SATA- Festplatten", Dateien weg
    Log-Analyse und Auswertung - 28.05.2011 (1)
  16. fehlermeldung Der Prozedureinsprungpunkt "CreatePo" wurde in der DLL "USER32.dll" nicht gefunden.
    Plagegeister aller Art und deren Bekämpfung - 14.03.2011 (3)
  17. "HotFixInstallerUI.dll" und "eula.rtf" nach Update / Jetzt externe Festplatte defekt
    Plagegeister aller Art und deren Bekämpfung - 01.12.2009 (2)

Zum Thema Win7 Professional: "update.exe" löst Fehlermeldung aus - Hallo! Seit einiger Zeit taucht unregelmäßig eine Fehlermeldung auf, die wohl einen Speicherzugriff von "update.exe" betrifft (Es handelt sich um die selbe Fehlermeldung, die schon ein anderer User gepostet hat; - Win7 Professional: "update.exe" löst Fehlermeldung aus...
Archiv
Du betrachtest: Win7 Professional: "update.exe" löst Fehlermeldung aus auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.