Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: FPS Probleme in Spielen in denen ich keine haben sollte

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 05.03.2015, 08:14   #1
travi
 
FPS Probleme in Spielen in denen ich keine haben sollte - Standard

FPS Probleme in Spielen in denen ich keine haben sollte



Hallo,
seit 2 Monaten nun habe ich Fps Probleme in Spielen die eigentlich flüssig laufen sollten (zB WoW). Manchmal kann ich mit 100 Fps spielen und dann bricht es auf 20 Fps ein.
Ich hoffe dass mir hier jemand weiterhelfen kann. Additions und GMER logs waren zu groß und sind im Anhang.

FRST:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 04-03-2015 01
Ran by Lukas (administrator) on LUKAS-PC on 05-03-2015 07:48:13
Running from C:\Users\Lukas\Downloads
Loaded Profiles: Lukas (Available profiles: Lukas)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AMD) C:\Windows\System32\atieclxx.exe
(AVAST Software) F:\Avast\AvastSvc.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Advanced Micro Devices, Inc.) C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
() C:\Program Files (x86)\Drakonia Configurator\hid.exe
(AVAST Software) F:\Avast\avastui.exe
(Curse) C:\Users\Lukas\AppData\Local\Apps\2.0\BXW2BEN5.GPR\YJR1RON2.VMV\curs..tion_9e9e83ddf3ed3ead_0005.0001_36a9b62a0ea0a2ec\CurseClient.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\MOM.exe
() C:\Program Files (x86)\Drakonia Configurator\trayicon.exe
(ATI Technologies Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\CCC.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Valve Corporation) F:\Steam\Steam.exe
(Valve Corporation) F:\Steam\bin\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve Corporation) F:\Steam\bin\steamwebhelper.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\SysWOW64\dxdiag.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12503184 2012-06-11] (Realtek Semiconductor)
HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-11-17] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [GamingMouse] => C:\Program Files (x86)\Drakonia Configurator\hid.exe [248832 2013-10-29] ()
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\amd64\CLIStart.exe [767176 2014-11-20] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [AvastUI.exe] => F:\Avast\AvastUI.exe [5227112 2015-02-26] (AVAST Software)
HKU\S-1-5-21-2243398309-2173259564-1881713325-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [30878816 2014-12-11] (Skype Technologies S.A.)
HKU\S-1-5-21-2243398309-2173259564-1881713325-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7394584 2014-12-12] (Piriform Ltd)
HKU\S-1-5-21-2243398309-2173259564-1881713325-1001\...\MountPoints2: {5f192f86-9ff4-11e4-a7e3-1c6f654fc52c} - E:\setup.exe
HKU\S-1-5-18\...\RunOnce: [SPReview] => C:\Windows\System32\SPReview\SPReview.exe [301568 2014-07-17] (Microsoft Corporation)
Startup: C:\Users\Lukas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CurseClientStartup.ccip ()
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => F:\Avast\ashShA64.dll (AVAST Software)
BootExecute: autocheck autochk * aswBoot.exe /A:"C:" /A:"* STARTUP" /L:"1031" /heur:80 /RA:ask /pup /archives /IA:0 /KBD:3 /wow /dir:"C:\Program Files\AVAST Software\Avast"

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\S-1-5-21-2243398309-2173259564-1881713325-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://istart.webssearches.com/?type=hp&ts=1415353827&from=cvs5&uid=WDCXWD10EZEX-75M2NA0_WD-WCC3F479122591225
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> F:\Avast\aswWebRepIE64.dll (AVAST Software)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> F:\Avast\aswWebRepIE.dll (AVAST Software)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 192.168.0.2
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF ProfilePath: C:\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\qjbp5659.default-1422280894143
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF user.js: detected! => C:\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\qjbp5659.default-1422280894143\user.js
FF Extension: YouTube Unblocker - C:\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\qjbp5659.default-1422280894143\Extensions\youtubeunblocker@unblocker.yt [2015-01-27]
FF Extension: Adblock Plus - C:\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\qjbp5659.default-1422280894143\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-01-26]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - F:\Avast\WebRep\FF
FF Extension: Avast Online Security - F:\Avast\WebRep\FF [2015-02-26]

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - F:\Avast\WebRep\Chrome\aswWebRepChromeSp.crx [2015-02-26]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - F:\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-02-26]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD FUEL Service; C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe [344064 2014-11-20] (Advanced Micro Devices, Inc.) [File not signed]
R2 avast! Antivirus; F:\Avast\AvastSvc.exe [50344 2015-02-26] (AVAST Software)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [817536 2015-02-09] ()
S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [174112 2014-12-15] (EasyAntiCheat Ltd)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AODDriver4.3; C:\Program Files\AMD\ATI.ACE\Fuel\amd64\AODDriver2.sys [59616 2014-02-11] (Advanced Micro Devices)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2015-02-26] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [87912 2015-02-26] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2015-02-26] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2015-02-26] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1050432 2015-02-26] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2015-02-26] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2015-02-26] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2015-02-26] ()
S2 AODDriver4.2.0; \??\C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-05 07:48 - 2015-03-05 07:48 - 00008835 _____ () C:\Users\Lukas\Downloads\FRST.txt
2015-03-05 07:48 - 2015-03-05 07:48 - 00000000 ____D () C:\FRST
2015-03-05 07:47 - 2015-03-05 07:47 - 00000472 _____ () C:\Users\Lukas\Downloads\defogger_disable.log
2015-03-05 07:47 - 2015-03-05 07:47 - 00000000 _____ () C:\Users\Lukas\defogger_reenable
2015-03-05 07:46 - 2015-03-05 07:46 - 00380416 _____ () C:\Users\Lukas\Downloads\Gmer-19357.exe
2015-03-05 07:45 - 2015-03-05 07:45 - 02092544 _____ (Farbar) C:\Users\Lukas\Downloads\FRST64.exe
2015-03-05 07:44 - 2015-03-05 07:45 - 00050477 _____ () C:\Users\Lukas\Downloads\Defogger.exe
2015-03-05 07:40 - 2015-03-05 07:40 - 00024104 _____ () C:\Users\Lukas\Desktop\DxDiag.txt
2015-03-03 20:44 - 2015-01-09 04:14 - 00950272 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2015-03-03 20:44 - 2015-01-09 04:14 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2015-03-03 20:44 - 2015-01-09 04:14 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2015-03-03 20:44 - 2015-01-09 03:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdi.dll
2015-02-26 03:08 - 2015-03-05 07:11 - 00004124 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-02-26 03:08 - 2015-02-26 03:08 - 01050432 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsnx.sys
2015-02-26 03:08 - 2015-02-26 03:08 - 00436624 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2015-02-26 03:08 - 2015-02-26 03:08 - 00364512 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2015-02-26 03:08 - 2015-02-26 03:08 - 00267632 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2015-02-26 03:08 - 2015-02-26 03:08 - 00116728 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2015-02-26 03:08 - 2015-02-26 03:08 - 00093568 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2015-02-26 03:08 - 2015-02-26 03:08 - 00087912 _____ (AVAST Software) C:\Windows\system32\Drivers\aswmonflt.sys
2015-02-26 03:08 - 2015-02-26 03:08 - 00065776 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2015-02-26 03:08 - 2015-02-26 03:08 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
2015-02-26 03:08 - 2015-02-26 03:08 - 00029208 _____ () C:\Windows\system32\Drivers\aswHwid.sys
2015-02-26 03:08 - 2015-02-26 03:08 - 00000691 _____ () C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2015-02-26 03:08 - 2015-02-26 03:08 - 00000000 ____D () C:\Users\Lukas\AppData\Roaming\AVAST Software
2015-02-26 03:08 - 2015-02-26 03:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
2015-02-26 03:00 - 2015-01-09 00:44 - 00419936 _____ () C:\Windows\SysWOW64\locale.nls
2015-02-26 03:00 - 2015-01-09 00:43 - 00419936 _____ () C:\Windows\system32\locale.nls
2015-02-25 17:28 - 2015-02-25 17:28 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-02-18 12:55 - 2015-02-18 12:55 - 00000000 ____D () C:\Users\Lukas\Documents\Diablo III
2015-02-18 11:42 - 2015-02-18 11:42 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Diablo III
2015-02-13 01:04 - 2015-01-23 05:42 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-02-13 01:04 - 2015-01-23 05:41 - 06041600 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-02-13 01:04 - 2015-01-23 04:43 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-02-13 01:04 - 2015-01-23 04:17 - 04300800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-02-11 10:20 - 2015-02-04 04:16 - 00894976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-02-11 10:20 - 2015-02-04 04:16 - 00762368 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-02-11 10:20 - 2015-02-04 04:16 - 00609280 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-02-11 10:20 - 2015-02-04 04:16 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-02-11 10:20 - 2015-02-04 04:16 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-02-11 10:20 - 2015-02-04 04:16 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-02-11 10:20 - 2015-02-04 04:13 - 01098752 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-02-11 10:20 - 2015-01-28 00:36 - 01239720 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-02-11 10:20 - 2015-01-15 09:14 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-02-11 10:20 - 2015-01-15 09:14 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-02-11 10:20 - 2015-01-15 09:09 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-02-11 10:20 - 2015-01-15 09:09 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-02-11 10:20 - 2015-01-15 09:09 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-02-11 10:20 - 2015-01-15 09:09 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-02-11 10:20 - 2015-01-15 09:09 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-02-11 10:20 - 2015-01-15 09:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-02-11 10:20 - 2015-01-15 09:06 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-02-11 10:20 - 2015-01-15 09:06 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-02-11 10:20 - 2015-01-15 09:04 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-02-11 10:20 - 2015-01-15 08:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-02-11 10:20 - 2015-01-15 08:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-02-11 10:20 - 2015-01-15 08:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-02-11 10:20 - 2015-01-15 08:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-02-11 10:20 - 2015-01-15 08:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-02-11 10:20 - 2015-01-15 08:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-02-11 10:20 - 2015-01-15 05:22 - 00458824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-02-11 10:20 - 2015-01-14 06:47 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-02-11 10:20 - 2015-01-14 06:09 - 00342712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-02-11 10:20 - 2015-01-13 04:10 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-02-11 10:20 - 2015-01-13 03:49 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-02-11 10:20 - 2015-01-12 04:09 - 25056256 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-02-11 10:20 - 2015-01-12 04:05 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-02-11 10:20 - 2015-01-12 04:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-02-11 10:20 - 2015-01-12 03:49 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-02-11 10:20 - 2015-01-12 03:48 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-02-11 10:20 - 2015-01-12 03:48 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-02-11 10:20 - 2015-01-12 03:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-02-11 10:20 - 2015-01-12 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-02-11 10:20 - 2015-01-12 03:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-02-11 10:20 - 2015-01-12 03:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-02-11 10:20 - 2015-01-12 03:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-02-11 10:20 - 2015-01-12 03:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-02-11 10:20 - 2015-01-12 03:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-02-11 10:20 - 2015-01-12 03:25 - 19740160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-02-11 10:20 - 2015-01-12 03:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-02-11 10:20 - 2015-01-12 03:21 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-02-11 10:20 - 2015-01-12 03:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-02-11 10:20 - 2015-01-12 03:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-02-11 10:20 - 2015-01-12 03:08 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-02-11 10:20 - 2015-01-12 03:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-02-11 10:20 - 2015-01-12 03:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-02-11 10:20 - 2015-01-12 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-02-11 10:20 - 2015-01-12 03:07 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-02-11 10:20 - 2015-01-12 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-02-11 10:20 - 2015-01-12 03:04 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-02-11 10:20 - 2015-01-12 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-02-11 10:20 - 2015-01-12 03:00 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-02-11 10:20 - 2015-01-12 02:59 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-02-11 10:20 - 2015-01-12 02:57 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-02-11 10:20 - 2015-01-12 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-02-11 10:20 - 2015-01-12 02:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-02-11 10:20 - 2015-01-12 02:48 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-02-11 10:20 - 2015-01-12 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-02-11 10:20 - 2015-01-12 02:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-02-11 10:20 - 2015-01-12 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-02-11 10:20 - 2015-01-12 02:43 - 14401024 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-02-11 10:20 - 2015-01-12 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-02-11 10:20 - 2015-01-12 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-02-11 10:20 - 2015-01-12 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-02-11 10:20 - 2015-01-12 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-02-11 10:20 - 2015-01-12 02:27 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-02-11 10:20 - 2015-01-12 02:23 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-02-11 10:20 - 2015-01-12 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-02-11 10:20 - 2015-01-12 02:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-02-11 10:20 - 2015-01-12 02:14 - 12829184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-02-11 10:20 - 2015-01-12 02:14 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-02-11 10:20 - 2015-01-12 02:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-02-11 10:20 - 2015-01-12 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-02-11 10:20 - 2015-01-12 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-02-11 10:20 - 2015-01-12 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-02-11 10:20 - 2015-01-10 07:48 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-02-11 10:20 - 2015-01-10 07:48 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-02-11 10:20 - 2015-01-10 07:48 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-02-11 10:20 - 2015-01-10 07:48 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-02-11 10:20 - 2015-01-10 07:48 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-02-11 10:20 - 2015-01-10 07:48 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-02-11 10:20 - 2015-01-10 07:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-02-11 10:20 - 2015-01-10 07:27 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-02-11 10:20 - 2015-01-10 07:27 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-02-11 10:20 - 2015-01-10 07:27 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-02-11 10:20 - 2015-01-10 07:27 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-02-11 10:20 - 2015-01-10 07:27 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-02-11 10:20 - 2015-01-10 07:27 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-02-11 10:20 - 2015-01-10 07:27 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-02-11 10:20 - 2014-12-12 06:31 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-02-11 10:20 - 2014-12-12 06:07 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-02-11 10:20 - 2014-11-26 04:53 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-02-11 10:20 - 2014-11-26 04:32 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2015-02-11 10:20 - 2014-10-04 03:10 - 03722752 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-02-11 10:20 - 2014-10-04 02:42 - 03221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-02-11 10:20 - 2014-10-04 02:42 - 00131584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2015-02-11 10:20 - 2014-07-07 03:07 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-02-11 10:20 - 2014-07-07 03:06 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-02-11 10:20 - 2014-07-07 02:40 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-02-11 10:20 - 2014-07-07 02:40 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-02-11 10:19 - 2015-01-14 07:09 - 05554112 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-02-11 10:19 - 2015-01-14 07:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-02-11 10:19 - 2015-01-14 07:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-02-11 10:19 - 2015-01-14 07:04 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-02-11 10:19 - 2015-01-14 06:44 - 03972544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-02-11 10:19 - 2015-01-14 06:44 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-02-11 10:19 - 2015-01-14 06:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-02-11 10:19 - 2015-01-09 03:03 - 03201536 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-02-11 10:19 - 2014-12-08 04:09 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-02-11 10:19 - 2014-12-08 03:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2015-02-09 19:27 - 2015-02-09 19:27 - 00000000 ____D () C:\Users\Lukas\AppData\Local\Maca134
2015-02-09 18:53 - 2015-02-09 18:54 - 00000000 ____D () C:\Users\Lukas\AppData\Local\ArmA 2 OA
2015-02-09 18:53 - 2015-02-09 18:53 - 00000000 ____D () C:\ProgramData\Bohemia Interactive Studio
2015-02-09 18:52 - 2015-02-09 18:52 - 00000000 ____D () C:\Users\Lukas\AppData\Local\ArmA 2
2015-02-09 18:51 - 2015-03-05 07:26 - 00000000 ____D () C:\Users\Lukas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Bohemia Interactive
2015-02-09 18:51 - 2015-02-09 18:51 - 00000000 ____D () C:\Users\Lukas\AppData\Local\DayZCommander
2015-02-09 18:51 - 2015-02-09 18:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bohemia Interactive
2015-02-09 18:16 - 2015-02-09 18:16 - 00000000 ____D () C:\Users\Lukas\Documents\My Cheat Tables
2015-02-09 13:48 - 2015-02-09 13:48 - 00000000 ____D () C:\Users\Lukas\AppData\Local\Steam

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-05 07:48 - 2014-08-24 15:26 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-03-05 07:47 - 2014-07-15 20:16 - 00000000 ____D () C:\Users\Lukas\AppData\Roaming\Skype
2015-03-05 07:47 - 2014-07-15 19:09 - 00000000 ____D () C:\Users\Lukas
2015-03-05 07:33 - 2014-07-15 20:14 - 00000000 ____D () C:\Users\Lukas\AppData\Roaming\TS3Client
2015-03-05 07:32 - 2009-07-14 05:45 - 00024192 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-05 07:32 - 2009-07-14 05:45 - 00024192 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-05 07:31 - 2009-07-14 18:58 - 04609814 _____ () C:\Windows\system32\perfh007.dat
2015-03-05 07:31 - 2009-07-14 18:58 - 01363498 _____ () C:\Windows\system32\perfc007.dat
2015-03-05 07:31 - 2009-07-14 06:13 - 00006208 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-03-05 07:28 - 2014-07-15 19:09 - 01262740 ____N () C:\Windows\WindowsUpdate.log
2015-03-05 07:25 - 2014-11-05 16:47 - 00000000 ____D () C:\Users\Lukas\AppData\Local\Deployment
2015-03-05 07:25 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-05 07:06 - 2014-07-15 20:22 - 00000000 ____D () C:\Users\Lukas\AppData\Local\Battle.net
2015-03-05 06:37 - 2014-07-19 00:44 - 00000000 __SHD () C:\Windows\SysWOW64\AI_RecycleBin
2015-03-05 06:30 - 2015-01-30 10:29 - 00000000 ____D () C:\Users\Lukas\AppData\Local\VirtualStore
2015-03-04 03:50 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\tracing
2015-02-26 23:36 - 2014-07-15 20:22 - 00000000 ____D () C:\Program Files (x86)\Battle.net
2015-02-26 03:07 - 2014-07-15 19:49 - 00000000 ____D () C:\ProgramData\AVAST Software
2015-02-26 03:05 - 2015-01-27 10:16 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-02-24 15:35 - 2009-07-14 06:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-02-13 13:06 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-02-11 17:25 - 2009-07-14 05:45 - 00296832 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-02-11 17:24 - 2014-12-11 12:11 - 00000000 ____D () C:\Windows\system32\appraiser
2015-02-11 17:24 - 2014-07-17 09:40 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-02-09 19:57 - 2014-08-07 15:59 - 00007653 _____ () C:\Users\Lukas\AppData\Local\Resmon.ResmonCfg
2015-02-04 21:48 - 2014-08-24 15:26 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-02-04 21:48 - 2014-07-15 22:40 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-04 21:48 - 2014-07-15 22:40 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl

==================== Files in the root of some directories =======

2014-08-07 15:59 - 2015-02-09 19:57 - 0007653 _____ () C:\Users\Lukas\AppData\Local\Resmon.ResmonCfg

Some content of TEMP:
====================
C:\Users\Lukas\AppData\Local\Temp\AutoDetectUtilApp.exe
C:\Users\Lukas\AppData\Local\Temp\SpotifyUninstall.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-28 19:22

==================== End Of Log ============================
         

Alt 05.03.2015, 08:58   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
FPS Probleme in Spielen in denen ich keine haben sollte - Standard

FPS Probleme in Spielen in denen ich keine haben sollte



Hi und

Logs bitte nicht anhängen, notfalls splitten und über mehrere Postings verteilt posten

Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.
__________________

__________________

Alt 05.03.2015, 09:18   #3
travi
 
FPS Probleme in Spielen in denen ich keine haben sollte - Standard

FPS Probleme in Spielen in denen ich keine haben sollte



Okay, dann splitte ich die mal

Addition:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 04-03-2015 01
Ran by Lukas at 2015-03-05 07:48:59
Running from C:\Users\Lukas\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.305 - Adobe Systems Incorporated)
AMD Catalyst Install Manager (HKLM\...\{F2A7CE36-57BF-5C86-952D-90DBF3746D82}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
Avast Free Antivirus (HKLM-x32\...\Avast) (Version: 10.0.2208 - AVAST Software)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
CCleaner (HKLM\...\CCleaner) (Version: 5.01 - Piriform)
Curse Client (HKU\S-1-5-21-2243398309-2173259564-1881713325-1001\...\101a9f93b8f0bb6f) (Version: 5.1.1.820 - Curse)
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
Drakonia Black (HKLM-x32\...\{2EAD3327-2F92-455F-A675-E5CC4980B67A}}_is1) (Version:  - )
Life Is Strange™ (HKLM-x32\...\Steam App 319630) (Version:  - DONTNOD Entertainment)
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Mozilla Firefox 36.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 36.0 (x86 de)) (Version: 36.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 35.0.1 - Mozilla)
NVIDIA PhysX (HKLM-x32\...\{80407BA7-7763-4395-AB98-5233F1B34E65}) (Version: 9.13.1220 - NVIDIA Corporation)
OpenOffice 4.1.0 (HKLM-x32\...\{E19483E2-6C18-494D-A307-D4498BCFD2C7}) (Version: 4.10.9764 - Apache Software Foundation)
Realtek Ethernet Diagnostic Utility (HKLM-x32\...\{DADC7AB0-E554-4705-9F6A-83EA82ED708E}) (Version: 1.006 - Realtek)
Realtek HDMI Audio Driver for ATI (HKLM-x32\...\{5449FB4F-1802-4D5B-A6D8-087DB1142147}) (Version: 6.0.1.6650 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6662 - Realtek Semiconductor Corp.)
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.0.30.0 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.30.0 - Renesas Electronics Corporation) Hidden
Rust (HKLM-x32\...\Steam App 252490) (Version:  - Facepunch Studios)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.15 - TeamSpeak Systems GmbH)
The Binding of Isaac: Rebirth (HKLM-x32\...\Steam App 250900) (Version:  - Nicalis, Inc.)
Warframe (HKLM-x32\...\Steam App 230410) (Version:  - Digital Extremes)
WebM Project Directshow Filters (HKU\S-1-5-21-2243398309-2173259564-1881713325-1001\...\webmdshow) (Version:  - )
WinRAR 5.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.20.0 - win.rar GmbH)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{0cea8ad7-5d07-44ae-9d20-1312a206b3f4}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{198de6ea-c5aa-4e31-a742-645635726ae4}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{2147fd61-6fb3-4d2c-9a91-22fb6adcace2}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{6167a3cf-0247-41b8-9901-709e7703a812}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{86a9dc12-5bfa-4c38-b70d-e4f9b6e7bb31}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{9199ff15-aef0-431d-92f8-f96ded5e6147}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{91e37451-485b-4c05-aa95-65bd82f7dd7f}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{987653d7-d1bb-4730-a28f-de526f433153}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{b153d44a-cd0d-4dc0-a4bd-fc77aa8b8a03}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{b8a4a254-9b00-49a3-9c32-39c61f185425}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{ba19b689-8878-4eff-a6e6-aad8ab5ec775}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{c4925f4b-c04f-4d64-91c1-600ae444f86c}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{c7f6b710-252e-4667-ae3c-9d6e3297ddbf}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)

==================== Restore Points  =========================

08-01-2015 08:42:51 Camtasia Studio 8 wird entfernt
13-01-2015 16:23:30 Windows Update
15-01-2015 03:00:11 Windows Update
17-01-2015 03:47:25 Removed Java 8 Update 25
17-01-2015 03:49:43 Installed System Requirements Lab Detection
20-01-2015 05:08:28 Gerätetreiber-Paketinstallation: DT Soft Ltd Systemgeräte
20-01-2015 13:13:50 Windows Update
23-01-2015 10:24:50 Removed LogMeIn Hamachi
23-01-2015 10:25:20 Removed System Requirements Lab Detection
23-01-2015 17:21:56 Windows Update
26-01-2015 13:39:38 Removed Java 8 Update 25
26-01-2015 13:40:23 Removed Java 8 Update 31
26-01-2015 13:50:01 Removed Java 8 Update 31 (64-bit)
26-01-2015 13:56:34 avast! antivirus system restore point
27-01-2015 08:11:03 Windows Update
30-01-2015 10:34:12 Windows Update
02-02-2015 00:28:43 Microsoft Visual C++ 2005 Redistributable wird installiert
02-02-2015 00:29:18 Microsoft Visual C++ 2005 Redistributable (x64) wird installiert
03-02-2015 16:31:32 Windows Update
04-02-2015 23:51:54 Installed System Requirements Lab Detection
06-02-2015 22:14:04 Windows Update
09-02-2015 18:50:40 Installed DayZ Commander
09-02-2015 18:51:28 DirectX wurde installiert
09-02-2015 18:52:58 DirectX wurde installiert
09-02-2015 19:23:39 Removed DayZ Commander
10-02-2015 14:42:49 Windows Update
11-02-2015 14:56:28 Windows Update
13-02-2015 11:43:49 Windows Update
17-02-2015 20:22:48 Windows Update
24-02-2015 15:39:51 Windows Update
26-02-2015 03:00:12 Windows Update
26-02-2015 03:07:20 avast! antivirus system restore point
03-03-2015 14:16:04 Windows Update
04-03-2015 03:00:11 Windows Update
05-03-2015 06:37:04 Removed League of Legends
05-03-2015 07:28:20 Konfiguriert Unreal Tournament 3 (LG)
05-03-2015 07:30:06 Removed System Requirements Lab Detection

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {312D1795-F899-4DA5-B26F-A2E46692396F} - System32\Tasks\{4D26EDDC-B293-4712-99A7-F0566A8819AB} => pcalua.exe -a C:\Users\Lukas\AppData\Roaming\webssearches\UninstallManager.exe -c  -ptid=cvs5 <==== ATTENTION
Task: {CDEF7CD5-3D37-4490-AD27-34D4C51BD99C} - System32\Tasks\avast! Emergency Update => F:\Avast\AvastEmUpdate.exe [2015-02-26] (AVAST Software)
Task: {DBB2A8E0-702B-4FCB-B346-C876A09DE50B} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-04] (Adobe Systems Incorporated)
Task: {DC42BFDF-2F19-4583-88A6-4538C8C2BB1C} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-12-12] (Piriform Ltd)
Task: {FB6BFB93-D602-48AD-90C0-3F96426FB19B} - System32\Tasks\avastBCLRestartS-1-5-21-2243398309-2173259564-1881713325-1001 => Firefox.exe 
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) ==============

2014-11-20 21:23 - 2014-11-20 21:23 - 00214528 _____ () C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Container.PerformanceTuning.dll
2014-02-11 06:08 - 2014-02-11 06:08 - 00817152 _____ () C:\Program Files\AMD\ATI.ACE\Fuel\Device.dll
2014-02-11 06:08 - 2014-02-11 06:08 - 03650560 _____ () C:\Program Files\AMD\ATI.ACE\Fuel\Platform.dll
2014-07-31 16:39 - 2013-10-29 13:49 - 00248832 _____ () C:\Program Files (x86)\Drakonia Configurator\hid.exe
2014-11-05 16:47 - 2014-11-05 16:47 - 00016384 _____ () C:\Users\Lukas\AppData\Local\Apps\2.0\BXW2BEN5.GPR\YJR1RON2.VMV\curs..tion_9e9e83ddf3ed3ead_0005.0001_36a9b62a0ea0a2ec\Curse.CurseClient.WowDb.dll
2014-11-05 16:47 - 2014-11-05 16:47 - 00035840 _____ () C:\Users\Lukas\AppData\Local\Apps\2.0\BXW2BEN5.GPR\YJR1RON2.VMV\curs..tion_9e9e83ddf3ed3ead_0005.0001_36a9b62a0ea0a2ec\Curse.Advertising.dll
2014-11-05 16:47 - 2014-11-05 16:47 - 00099840 _____ () C:\Users\Lukas\AppData\Local\Apps\2.0\BXW2BEN5.GPR\YJR1RON2.VMV\curs..tion_9e9e83ddf3ed3ead_0005.0001_36a9b62a0ea0a2ec\Curse.CurseClient.CMOD2.dll
2014-07-31 16:39 - 2013-06-26 16:01 - 00240640 _____ () C:\Program Files (x86)\Drakonia Configurator\trayicon.exe
2014-11-20 21:23 - 2014-11-20 21:23 - 00102400 _____ () C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2014-12-12 23:24 - 2014-12-12 23:24 - 00047104 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2015-03-04 20:38 - 2015-03-04 20:38 - 02916352 _____ () F:\Avast\defs\15030403\algo.dll
2014-07-31 16:39 - 2013-01-15 16:06 - 00061952 _____ () C:\Program Files (x86)\Drakonia Configurator\HidDevice.dll
2015-02-26 03:08 - 2015-02-26 03:08 - 38562088 _____ () F:\Avast\libcef.dll
2014-07-31 16:39 - 2013-11-05 15:31 - 00249856 _____ () C:\Program Files (x86)\Drakonia Configurator\language.dll
2014-07-18 11:13 - 2014-11-11 19:47 - 00774656 _____ () F:\Steam\SDL2.dll
2014-12-07 16:00 - 2014-12-02 01:29 - 05002752 _____ () F:\Steam\v8.dll
2014-12-07 16:00 - 2014-12-02 01:29 - 01612800 _____ () F:\Steam\icui18n.dll
2014-12-07 16:00 - 2014-12-02 01:29 - 01210368 _____ () F:\Steam\icuuc.dll
2014-07-18 11:13 - 2015-02-19 00:51 - 02360000 _____ () F:\Steam\video.dll
2014-09-02 11:10 - 2014-12-01 22:31 - 02396672 _____ () F:\Steam\libavcodec-56.dll
2014-09-02 11:10 - 2014-12-01 22:31 - 00442880 _____ () F:\Steam\libavutil-54.dll
2014-09-02 11:10 - 2014-12-01 22:31 - 00479744 _____ () F:\Steam\libavformat-56.dll
2014-09-02 11:10 - 2014-12-01 22:31 - 00332800 _____ () F:\Steam\libavresample-2.dll
2014-09-02 11:10 - 2014-12-01 22:31 - 00485888 _____ () F:\Steam\libswscale-3.dll
2014-07-18 11:13 - 2015-02-19 00:51 - 00702656 _____ () F:\Steam\bin\chromehtml.DLL
2014-07-18 11:13 - 2015-01-28 02:30 - 34641288 _____ () F:\Steam\bin\libcef.dll
2014-08-15 20:53 - 2015-01-28 02:30 - 01709960 _____ () F:\Steam\bin\ffmpegsumo.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-2243398309-2173259564-1881713325-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Lukas\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.0.1 - 192.168.0.2

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: Spotify => "C:\Users\Lukas\AppData\Roaming\Spotify\Spotify.exe" /uri spotify:autostart
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\Lukas\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe"

==================== Accounts: =============================

Administrator (S-1-5-21-2243398309-2173259564-1881713325-500 - Administrator - Disabled)
Gast (S-1-5-21-2243398309-2173259564-1881713325-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2243398309-2173259564-1881713325-1002 - Limited - Enabled)
Lukas (S-1-5-21-2243398309-2173259564-1881713325-1001 - Administrator - Enabled) => C:\Users\Lukas

==================== Faulty Device Manager Devices =============

Name: AODDriver4.2.0
Description: AODDriver4.2.0
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: AODDriver4.2.0
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (03/05/2015 07:31:30 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.

Error: (03/05/2015 07:31:30 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (03/05/2015 07:31:30 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (03/05/2015 07:19:45 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.

Error: (03/05/2015 07:19:45 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (03/05/2015 07:19:45 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (03/05/2015 06:29:32 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.

Error: (03/05/2015 06:29:32 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (03/05/2015 06:29:32 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Die Zeichenfolgen der Leistungsindikatoren in der Leistungsindikatorenregistrierung werden beschädigt wenn der Prozess "Performance" auf dem Erweiterungsleistungsindikator-Anbieter ausgeführt wird. Der Wert "BaseIndex" aus der Leistungsregistrierung ist das erste DWORD im Datenbereich, der Wert "LastCounter" ist das zweite DWORD im Datenbereich und der Werte "LastHelp" ist das dritte DWORD im Datenbereich.

Error: (03/05/2015 06:11:25 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: Fehler beim Herunterladen der Zeichenfolgen der Leistungsindikatoren für Dienst "WmiApRpl" (WmiApRpl). Der Fehlercode ist das erste DWORD im Datenbereich.


System errors:
=============
Error: (03/05/2015 07:25:35 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "AODDriver4.2.0" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (03/05/2015 07:15:31 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "AODDriver4.2.0" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (03/05/2015 07:11:29 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "AODDriver4.2.0" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (03/05/2015 06:23:37 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "AODDriver4.2.0" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (03/05/2015 06:05:50 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "AODDriver4.2.0" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (03/04/2015 04:37:46 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "AODDriver4.2.0" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (03/03/2015 02:11:49 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "AODDriver4.2.0" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (03/02/2015 06:02:00 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "AODDriver4.2.0" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (03/01/2015 03:20:48 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "AODDriver4.2.0" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3

Error: (02/28/2015 04:10:18 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "AODDriver4.2.0" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%3


Microsoft Office Sessions:
=========================
Error: (03/05/2015 07:31:30 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: WmiApRplWmiApRpl8F20300004D070000

Error: (03/05/2015 07:31:30 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (03/05/2015 07:31:30 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (03/05/2015 07:19:45 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: WmiApRplWmiApRpl8F20300004D070000

Error: (03/05/2015 07:19:45 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (03/05/2015 07:19:45 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (03/05/2015 06:29:32 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: WmiApRplWmiApRpl8F20300004D070000

Error: (03/05/2015 06:29:32 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (03/05/2015 06:29:32 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT-AUTORITÄT)
Description: Performance1637070000000000000000000009030000

Error: (03/05/2015 06:11:25 AM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT-AUTORITÄT)
Description: WmiApRplWmiApRpl8F20300004D070000


CodeIntegrity Errors:
===================================
  Date: 2015-02-12 05:28:22.733
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-12 05:28:22.673
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.1\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: AMD Phenom(tm) II X6 1090T Processor
Percentage of memory in use: 18%
Total physical RAM: 12285.55 MB
Available physical RAM: 10035.46 MB
Total Pagefile: 24569.3 MB
Available Pagefile: 21972.41 MB
Total Virtual: 8192 MB
Available Virtual: 8191.83 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:111.79 GB) (Free:10.9 GB) NTFS
Drive d: (GRMCHPXFREO_DE_DVD) (CDROM) (Total:2.97 GB) (Free:0 GB) UDF
Drive f: (Volume) (Fixed) (Total:931.41 GB) (Free:864 GB) NTFS
Drive g: (INTENSO) (Fixed) (Total:931.28 GB) (Free:720.42 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 7848AE83)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 111.8 GB) (Disk ID: 7848AE9B)
Partition 1: (Not Active) - (Size=111.8 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (Size: 931.5 GB) (Disk ID: 7E528DEE)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=0C)

==================== End Of Log ============================
         
Gmer log besteht trotzdem aus zu vielen Zeichen : /
__________________

Alt 05.03.2015, 09:21   #4
travi
 
FPS Probleme in Spielen in denen ich keine haben sollte - Standard

FPS Probleme in Spielen in denen ich keine haben sollte



Gmer log 1/2:

Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-03-05 07:57:19
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk1\DR1 -> \Device\Ide\IdeDeviceP1T0L0-2 Samsung_SSD_840_EVO_120GB rev.EXT0BB6Q 111,79GB
Running: Gmer-19357.exe; Driver: C:\Users\Lukas\AppData\Local\Temp\kgloapow.sys


---- User code sections - GMER 2.1 ----

.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                            0000000077231360 5 bytes JMP 000000014a180460
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                     00000000772313b0 5 bytes JMP 000000014a180450
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                     0000000077231510 5 bytes JMP 000000014a180370
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                          0000000077231560 5 bytes JMP 000000014a180470
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                0000000077231570 5 bytes JMP 000000014a1803e0
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                     0000000077231620 5 bytes JMP 000000014a180320
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                              0000000077231650 5 bytes JMP 000000014a1803b0
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                 0000000077231670 5 bytes JMP 000000014a180390
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                       00000000772316b0 5 bytes JMP 000000014a1802e0
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                     0000000077231730 5 bytes JMP 000000014a1802d0
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                   0000000077231750 5 bytes JMP 000000014a180310
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                    0000000077231790 5 bytes JMP 000000014a1803c0
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                 00000000772317e0 5 bytes JMP 000000014a1803f0
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                    0000000077231940 5 bytes JMP 000000014a180230
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                         0000000077231b00 5 bytes JMP 000000014a180480
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                        0000000077231b30 5 bytes JMP 000000014a1803a0
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                 0000000077231c10 5 bytes JMP 000000014a1802f0
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                              0000000077231c20 5 bytes JMP 000000014a180350
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                    0000000077231c80 5 bytes JMP 000000014a180290
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                 0000000077231d10 5 bytes JMP 000000014a1802b0
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                  0000000077231d30 5 bytes JMP 000000014a1803d0
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                     0000000077231d40 5 bytes JMP 000000014a180330
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                              0000000077231db0 5 bytes JMP 000000014a180410
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                 0000000077231de0 5 bytes JMP 000000014a180240
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                      00000000772320a0 5 bytes JMP 000000014a1801e0
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                 0000000077232160 5 bytes JMP 000000014a180250
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                 0000000077232190 5 bytes JMP 000000014a180490
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                        00000000772321a0 5 bytes JMP 000000014a1804a0
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                   00000000772321d0 5 bytes JMP 000000014a180300
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                00000000772321e0 5 bytes JMP 000000014a180360
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                      0000000077232240 5 bytes JMP 000000014a1802a0
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                   0000000077232290 5 bytes JMP 000000014a1802c0
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                      00000000772322c0 5 bytes JMP 000000014a180380
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                       00000000772322d0 5 bytes JMP 000000014a180340
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                00000000772325c0 5 bytes JMP 000000014a180440
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                               00000000772327c0 5 bytes JMP 000000014a180260
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                  00000000772327d0 5 bytes JMP 000000014a180270
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                00000000772327e0 5 bytes JMP 000000014a180400
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                            00000000772329a0 5 bytes JMP 000000014a1801f0
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                             00000000772329b0 5 bytes JMP 000000014a180210
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                  0000000077232a20 5 bytes JMP 000000014a180200
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                  0000000077232a80 5 bytes JMP 000000014a180420
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                   0000000077232a90 5 bytes JMP 000000014a180430
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                              0000000077232aa0 5 bytes JMP 000000014a180220
.text  C:\Windows\system32\csrss.exe[464] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                      0000000077232b80 5 bytes JMP 000000014a180280
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                          0000000077231360 5 bytes JMP 0000000077390460
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                   00000000772313b0 5 bytes JMP 0000000077390450
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                   0000000077231510 5 bytes JMP 0000000077390370
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                        0000000077231560 5 bytes JMP 0000000077390470
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                              0000000077231570 5 bytes JMP 00000000773903e0
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                   0000000077231620 5 bytes JMP 0000000077390320
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                            0000000077231650 5 bytes JMP 00000000773903b0
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                               0000000077231670 5 bytes JMP 0000000077390390
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                     00000000772316b0 5 bytes JMP 00000000773902e0
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                   0000000077231730 5 bytes JMP 00000000773902d0
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                 0000000077231750 5 bytes JMP 0000000077390310
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                  0000000077231790 5 bytes JMP 00000000773903c0
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                               00000000772317e0 5 bytes JMP 00000000773903f0
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                  0000000077231940 5 bytes JMP 0000000077390230
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                       0000000077231b00 5 bytes JMP 0000000077390480
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                      0000000077231b30 5 bytes JMP 00000000773903a0
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                               0000000077231c10 5 bytes JMP 00000000773902f0
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                            0000000077231c20 5 bytes JMP 0000000077390350
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                  0000000077231c80 5 bytes JMP 0000000077390290
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                               0000000077231d10 5 bytes JMP 00000000773902b0
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                0000000077231d30 5 bytes JMP 00000000773903d0
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                   0000000077231d40 5 bytes JMP 0000000077390330
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                            0000000077231db0 5 bytes JMP 0000000077390410
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                               0000000077231de0 5 bytes JMP 0000000077390240
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                    00000000772320a0 5 bytes JMP 00000000773901e0
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                               0000000077232160 5 bytes JMP 0000000077390250
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                               0000000077232190 5 bytes JMP 0000000077390490
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                      00000000772321a0 5 bytes JMP 00000000773904a0
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                 00000000772321d0 5 bytes JMP 0000000077390300
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                              00000000772321e0 5 bytes JMP 0000000077390360
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                    0000000077232240 5 bytes JMP 00000000773902a0
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                 0000000077232290 5 bytes JMP 00000000773902c0
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                    00000000772322c0 5 bytes JMP 0000000077390380
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                     00000000772322d0 5 bytes JMP 0000000077390340
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                              00000000772325c0 5 bytes JMP 0000000077390440
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                             00000000772327c0 5 bytes JMP 0000000077390260
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                00000000772327d0 5 bytes JMP 0000000077390270
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                              00000000772327e0 5 bytes JMP 0000000077390400
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                          00000000772329a0 5 bytes JMP 00000000773901f0
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                           00000000772329b0 5 bytes JMP 0000000077390210
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                0000000077232a20 5 bytes JMP 0000000077390200
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                0000000077232a80 5 bytes JMP 0000000077390420
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                 0000000077232a90 5 bytes JMP 0000000077390430
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                            0000000077232aa0 5 bytes JMP 0000000077390220
.text  C:\Windows\system32\wininit.exe[528] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                    0000000077232b80 5 bytes JMP 0000000077390280
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                            0000000077231360 5 bytes JMP 000000014a180460
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                     00000000772313b0 5 bytes JMP 000000014a180450
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                     0000000077231510 5 bytes JMP 000000014a180370
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                          0000000077231560 5 bytes JMP 000000014a180470
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                0000000077231570 5 bytes JMP 000000014a1803e0
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                     0000000077231620 5 bytes JMP 000000014a180320
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                              0000000077231650 5 bytes JMP 000000014a1803b0
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                 0000000077231670 5 bytes JMP 000000014a180390
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                       00000000772316b0 5 bytes JMP 000000014a1802e0
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                     0000000077231730 5 bytes JMP 000000014a1802d0
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                   0000000077231750 5 bytes JMP 000000014a180310
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                    0000000077231790 5 bytes JMP 000000014a1803c0
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                 00000000772317e0 5 bytes JMP 000000014a1803f0
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                    0000000077231940 5 bytes JMP 000000014a180230
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                         0000000077231b00 5 bytes JMP 000000014a180480
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                        0000000077231b30 5 bytes JMP 000000014a1803a0
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                 0000000077231c10 5 bytes JMP 000000014a1802f0
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                              0000000077231c20 5 bytes JMP 000000014a180350
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                    0000000077231c80 5 bytes JMP 000000014a180290
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                 0000000077231d10 5 bytes JMP 000000014a1802b0
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                  0000000077231d30 5 bytes JMP 000000014a1803d0
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                     0000000077231d40 5 bytes JMP 000000014a180330
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                              0000000077231db0 5 bytes JMP 000000014a180410
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                 0000000077231de0 5 bytes JMP 000000014a180240
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                      00000000772320a0 5 bytes JMP 000000014a1801e0
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                 0000000077232160 5 bytes JMP 000000014a180250
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                 0000000077232190 5 bytes JMP 000000014a180490
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                        00000000772321a0 5 bytes JMP 000000014a1804a0
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                   00000000772321d0 5 bytes JMP 000000014a180300
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                00000000772321e0 5 bytes JMP 000000014a180360
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                      0000000077232240 5 bytes JMP 000000014a1802a0
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                   0000000077232290 5 bytes JMP 000000014a1802c0
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                      00000000772322c0 5 bytes JMP 000000014a180380
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                       00000000772322d0 5 bytes JMP 000000014a180340
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                00000000772325c0 5 bytes JMP 000000014a180440
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                               00000000772327c0 5 bytes JMP 000000014a180260
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                  00000000772327d0 5 bytes JMP 000000014a180270
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                00000000772327e0 5 bytes JMP 000000014a180400
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                            00000000772329a0 5 bytes JMP 000000014a1801f0
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                             00000000772329b0 5 bytes JMP 000000014a180210
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                  0000000077232a20 5 bytes JMP 000000014a180200
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                  0000000077232a80 5 bytes JMP 000000014a180420
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                   0000000077232a90 5 bytes JMP 000000014a180430
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                              0000000077232aa0 5 bytes JMP 000000014a180220
.text  C:\Windows\system32\csrss.exe[536] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                      0000000077232b80 5 bytes JMP 000000014a180280
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                         0000000077231360 5 bytes JMP 0000000077390460
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                  00000000772313b0 5 bytes JMP 0000000077390450
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                  0000000077231510 5 bytes JMP 0000000077390370
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                       0000000077231560 5 bytes JMP 0000000077390470
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                             0000000077231570 5 bytes JMP 00000000773903e0
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                  0000000077231620 5 bytes JMP 0000000077390320
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                           0000000077231650 5 bytes JMP 00000000773903b0
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                              0000000077231670 5 bytes JMP 0000000077390390
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                    00000000772316b0 5 bytes JMP 00000000773902e0
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                  0000000077231730 5 bytes JMP 00000000773902d0
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                0000000077231750 5 bytes JMP 0000000077390310
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                 0000000077231790 5 bytes JMP 00000000773903c0
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                              00000000772317e0 5 bytes JMP 00000000773903f0
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                 0000000077231940 5 bytes JMP 0000000077390230
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                      0000000077231b00 5 bytes JMP 0000000077390480
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                     0000000077231b30 5 bytes JMP 00000000773903a0
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                              0000000077231c10 5 bytes JMP 00000000773902f0
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                           0000000077231c20 5 bytes JMP 0000000077390350
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                 0000000077231c80 5 bytes JMP 0000000077390290
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                              0000000077231d10 5 bytes JMP 00000000773902b0
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                               0000000077231d30 5 bytes JMP 00000000773903d0
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                  0000000077231d40 5 bytes JMP 0000000077390330
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                           0000000077231db0 5 bytes JMP 0000000077390410
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                              0000000077231de0 5 bytes JMP 0000000077390240
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                   00000000772320a0 5 bytes JMP 00000000773901e0
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                              0000000077232160 5 bytes JMP 0000000077390250
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                              0000000077232190 5 bytes JMP 0000000077390490
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                     00000000772321a0 5 bytes JMP 00000000773904a0
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                00000000772321d0 5 bytes JMP 0000000077390300
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                             00000000772321e0 5 bytes JMP 0000000077390360
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                   0000000077232240 5 bytes JMP 00000000773902a0
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                0000000077232290 5 bytes JMP 00000000773902c0
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                   00000000772322c0 5 bytes JMP 0000000077390380
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                    00000000772322d0 5 bytes JMP 0000000077390340
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                             00000000772325c0 5 bytes JMP 0000000077390440
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                            00000000772327c0 5 bytes JMP 0000000077390260
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                               00000000772327d0 5 bytes JMP 0000000077390270
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                             00000000772327e0 5 bytes JMP 0000000077390400
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                         00000000772329a0 5 bytes JMP 00000000773901f0
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                          00000000772329b0 5 bytes JMP 0000000077390210
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                               0000000077232a20 5 bytes JMP 0000000077390200
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                               0000000077232a80 5 bytes JMP 0000000077390420
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                0000000077232a90 5 bytes JMP 0000000077390430
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                           0000000077232aa0 5 bytes JMP 0000000077390220
.text  C:\Windows\system32\winlogon.exe[592] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                   0000000077232b80 5 bytes JMP 0000000077390280
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                         0000000077231360 5 bytes JMP 0000000077390460
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                  00000000772313b0 5 bytes JMP 0000000077390450
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                  0000000077231510 5 bytes JMP 0000000077390370
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                       0000000077231560 5 bytes JMP 0000000077390470
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                             0000000077231570 5 bytes JMP 00000000773903e0
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                  0000000077231620 5 bytes JMP 0000000077390320
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                           0000000077231650 5 bytes JMP 00000000773903b0
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                              0000000077231670 5 bytes JMP 0000000077390390
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                    00000000772316b0 5 bytes JMP 00000000773902e0
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                  0000000077231730 5 bytes JMP 00000000773902d0
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                0000000077231750 5 bytes JMP 0000000077390310
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                 0000000077231790 5 bytes JMP 00000000773903c0
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                              00000000772317e0 5 bytes JMP 00000000773903f0
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                 0000000077231940 5 bytes JMP 0000000077390230
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                      0000000077231b00 5 bytes JMP 0000000077390480
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                     0000000077231b30 5 bytes JMP 00000000773903a0
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                              0000000077231c10 5 bytes JMP 00000000773902f0
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                           0000000077231c20 5 bytes JMP 0000000077390350
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                 0000000077231c80 5 bytes JMP 0000000077390290
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                              0000000077231d10 5 bytes JMP 00000000773902b0
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                               0000000077231d30 5 bytes JMP 00000000773903d0
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                  0000000077231d40 5 bytes JMP 0000000077390330
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                           0000000077231db0 5 bytes JMP 0000000077390410
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                              0000000077231de0 5 bytes JMP 0000000077390240
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                   00000000772320a0 5 bytes JMP 00000000773901e0
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                              0000000077232160 5 bytes JMP 0000000077390250
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                              0000000077232190 5 bytes JMP 0000000077390490
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                     00000000772321a0 5 bytes JMP 00000000773904a0
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                00000000772321d0 5 bytes JMP 0000000077390300
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                             00000000772321e0 5 bytes JMP 0000000077390360
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                   0000000077232240 5 bytes JMP 00000000773902a0
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                0000000077232290 5 bytes JMP 00000000773902c0
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                   00000000772322c0 5 bytes JMP 0000000077390380
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                    00000000772322d0 5 bytes JMP 0000000077390340
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                             00000000772325c0 5 bytes JMP 0000000077390440
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                            00000000772327c0 5 bytes JMP 0000000077390260
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                               00000000772327d0 5 bytes JMP 0000000077390270
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                             00000000772327e0 5 bytes JMP 0000000077390400
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                         00000000772329a0 5 bytes JMP 00000000773901f0
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                          00000000772329b0 5 bytes JMP 0000000077390210
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                               0000000077232a20 5 bytes JMP 0000000077390200
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                               0000000077232a80 5 bytes JMP 0000000077390420
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                0000000077232a90 5 bytes JMP 0000000077390430
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                           0000000077232aa0 5 bytes JMP 0000000077390220
.text  C:\Windows\system32\services.exe[636] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                   0000000077232b80 5 bytes JMP 0000000077390280
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                            0000000077231360 5 bytes JMP 0000000077390460
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                     00000000772313b0 5 bytes JMP 0000000077390450
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                     0000000077231510 5 bytes JMP 0000000077390370
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                          0000000077231560 5 bytes JMP 0000000077390470
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                0000000077231570 5 bytes JMP 00000000773903e0
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                     0000000077231620 5 bytes JMP 0000000077390320
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                              0000000077231650 5 bytes JMP 00000000773903b0
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                 0000000077231670 5 bytes JMP 0000000077390390
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                       00000000772316b0 5 bytes JMP 00000000773902e0
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                     0000000077231730 5 bytes JMP 00000000773902d0
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                   0000000077231750 5 bytes JMP 0000000077390310
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                    0000000077231790 5 bytes JMP 00000000773903c0
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                 00000000772317e0 5 bytes JMP 00000000773903f0
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                    0000000077231940 5 bytes JMP 0000000077390230
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                         0000000077231b00 5 bytes JMP 0000000077390480
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                        0000000077231b30 5 bytes JMP 00000000773903a0
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                 0000000077231c10 5 bytes JMP 00000000773902f0
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                              0000000077231c20 5 bytes JMP 0000000077390350
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                    0000000077231c80 5 bytes JMP 0000000077390290
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                 0000000077231d10 5 bytes JMP 00000000773902b0
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                  0000000077231d30 5 bytes JMP 00000000773903d0
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                     0000000077231d40 5 bytes JMP 0000000077390330
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                              0000000077231db0 5 bytes JMP 0000000077390410
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                 0000000077231de0 5 bytes JMP 0000000077390240
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                      00000000772320a0 5 bytes JMP 00000000773901e0
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                 0000000077232160 5 bytes JMP 0000000077390250
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                 0000000077232190 5 bytes JMP 0000000077390490
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                        00000000772321a0 5 bytes JMP 00000000773904a0
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                   00000000772321d0 5 bytes JMP 0000000077390300
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                00000000772321e0 5 bytes JMP 0000000077390360
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                      0000000077232240 5 bytes JMP 00000000773902a0
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                   0000000077232290 5 bytes JMP 00000000773902c0
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                      00000000772322c0 5 bytes JMP 0000000077390380
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                       00000000772322d0 5 bytes JMP 0000000077390340
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                00000000772325c0 5 bytes JMP 0000000077390440
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                               00000000772327c0 5 bytes JMP 0000000077390260
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                  00000000772327d0 5 bytes JMP 0000000077390270
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                00000000772327e0 5 bytes JMP 0000000077390400
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                            00000000772329a0 5 bytes JMP 00000000773901f0
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                             00000000772329b0 5 bytes JMP 0000000077390210
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                  0000000077232a20 5 bytes JMP 0000000077390200
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                  0000000077232a80 5 bytes JMP 0000000077390420
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                   0000000077232a90 5 bytes JMP 0000000077390430
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                              0000000077232aa0 5 bytes JMP 0000000077390220
.text  C:\Windows\system32\lsass.exe[644] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                      0000000077232b80 5 bytes JMP 0000000077390280
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                              0000000077231360 5 bytes JMP 0000000077390460
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                       00000000772313b0 5 bytes JMP 0000000077390450
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                       0000000077231510 5 bytes JMP 0000000077390370
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                            0000000077231560 5 bytes JMP 0000000077390470
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                  0000000077231570 5 bytes JMP 00000000773903e0
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                       0000000077231620 5 bytes JMP 0000000077390320
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                0000000077231650 5 bytes JMP 00000000773903b0
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                   0000000077231670 5 bytes JMP 0000000077390390
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                         00000000772316b0 5 bytes JMP 00000000773902e0
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                       0000000077231730 5 bytes JMP 00000000773902d0
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                     0000000077231750 5 bytes JMP 0000000077390310
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                      0000000077231790 5 bytes JMP 00000000773903c0
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                   00000000772317e0 5 bytes JMP 00000000773903f0
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                      0000000077231940 5 bytes JMP 0000000077390230
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                           0000000077231b00 5 bytes JMP 0000000077390480
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                          0000000077231b30 5 bytes JMP 00000000773903a0
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                   0000000077231c10 5 bytes JMP 00000000773902f0
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                0000000077231c20 5 bytes JMP 0000000077390350
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                      0000000077231c80 5 bytes JMP 0000000077390290
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                   0000000077231d10 5 bytes JMP 00000000773902b0
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                    0000000077231d30 5 bytes JMP 00000000773903d0
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                       0000000077231d40 5 bytes JMP 0000000077390330
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                0000000077231db0 5 bytes JMP 0000000077390410
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                   0000000077231de0 5 bytes JMP 0000000077390240
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                        00000000772320a0 5 bytes JMP 00000000773901e0
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                   0000000077232160 5 bytes JMP 0000000077390250
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                   0000000077232190 5 bytes JMP 0000000077390490
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                          00000000772321a0 5 bytes JMP 00000000773904a0
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                     00000000772321d0 5 bytes JMP 0000000077390300
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                  00000000772321e0 5 bytes JMP 0000000077390360
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                        0000000077232240 5 bytes JMP 00000000773902a0
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                     0000000077232290 5 bytes JMP 00000000773902c0
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                        00000000772322c0 5 bytes JMP 0000000077390380
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                         00000000772322d0 5 bytes JMP 0000000077390340
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                  00000000772325c0 5 bytes JMP 0000000077390440
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                 00000000772327c0 5 bytes JMP 0000000077390260
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                    00000000772327d0 5 bytes JMP 0000000077390270
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                  00000000772327e0 5 bytes JMP 0000000077390400
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                              00000000772329a0 5 bytes JMP 00000000773901f0
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                               00000000772329b0 5 bytes JMP 0000000077390210
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                    0000000077232a20 5 bytes JMP 0000000077390200
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                    0000000077232a80 5 bytes JMP 0000000077390420
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                     0000000077232a90 5 bytes JMP 0000000077390430
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                0000000077232aa0 5 bytes JMP 0000000077390220
.text  C:\Windows\system32\lsm.exe[652] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                        0000000077232b80 5 bytes JMP 0000000077390280
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                          0000000077231360 5 bytes JMP 0000000100070460
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                   00000000772313b0 5 bytes JMP 0000000100070450
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                   0000000077231510 5 bytes JMP 0000000100070370
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                        0000000077231560 5 bytes JMP 0000000100070470
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                              0000000077231570 5 bytes JMP 00000001000703e0
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                   0000000077231620 5 bytes JMP 0000000100070320
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                            0000000077231650 5 bytes JMP 00000001000703b0
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                               0000000077231670 5 bytes JMP 0000000100070390
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                     00000000772316b0 5 bytes JMP 00000001000702e0
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                   0000000077231730 5 bytes JMP 00000001000702d0
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                 0000000077231750 5 bytes JMP 0000000100070310
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                  0000000077231790 5 bytes JMP 00000001000703c0
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                               00000000772317e0 5 bytes JMP 00000001000703f0
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                  0000000077231940 5 bytes JMP 0000000100070230
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                       0000000077231b00 5 bytes JMP 0000000100070480
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                      0000000077231b30 5 bytes JMP 00000001000703a0
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                               0000000077231c10 5 bytes JMP 00000001000702f0
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                            0000000077231c20 5 bytes JMP 0000000100070350
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                  0000000077231c80 5 bytes JMP 0000000100070290
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                               0000000077231d10 5 bytes JMP 00000001000702b0
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                0000000077231d30 5 bytes JMP 00000001000703d0
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                   0000000077231d40 5 bytes JMP 0000000100070330
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                            0000000077231db0 5 bytes JMP 0000000100070410
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                               0000000077231de0 5 bytes JMP 0000000100070240
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                    00000000772320a0 5 bytes JMP 00000001000701e0
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                               0000000077232160 5 bytes JMP 0000000100070250
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                               0000000077232190 5 bytes JMP 0000000100070490
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                      00000000772321a0 5 bytes JMP 00000001000704a0
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                 00000000772321d0 5 bytes JMP 0000000100070300
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                              00000000772321e0 5 bytes JMP 0000000100070360
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                    0000000077232240 5 bytes JMP 00000001000702a0
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                 0000000077232290 5 bytes JMP 00000001000702c0
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                    00000000772322c0 5 bytes JMP 0000000100070380
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                     00000000772322d0 5 bytes JMP 0000000100070340
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                              00000000772325c0 5 bytes JMP 0000000100070440
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                             00000000772327c0 5 bytes JMP 0000000100070260
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                00000000772327d0 5 bytes JMP 0000000100070270
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                              00000000772327e0 5 bytes JMP 0000000100070400
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                          00000000772329a0 5 bytes JMP 00000001000701f0
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                           00000000772329b0 5 bytes JMP 0000000100070210
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                0000000077232a20 5 bytes JMP 0000000100070200
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                0000000077232a80 5 bytes JMP 0000000100070420
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                 0000000077232a90 5 bytes JMP 0000000100070430
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                            0000000077232aa0 5 bytes JMP 0000000100070220
.text  C:\Windows\system32\svchost.exe[740] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                    0000000077232b80 5 bytes JMP 0000000100070280
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                          0000000077231360 5 bytes JMP 0000000077390460
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                   00000000772313b0 5 bytes JMP 0000000077390450
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                   0000000077231510 5 bytes JMP 0000000077390370
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                        0000000077231560 5 bytes JMP 0000000077390470
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                              0000000077231570 5 bytes JMP 00000000773903e0
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                   0000000077231620 5 bytes JMP 0000000077390320
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                            0000000077231650 5 bytes JMP 00000000773903b0
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                               0000000077231670 5 bytes JMP 0000000077390390
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                     00000000772316b0 5 bytes JMP 00000000773902e0
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                   0000000077231730 5 bytes JMP 00000000773902d0
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                 0000000077231750 5 bytes JMP 0000000077390310
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                  0000000077231790 5 bytes JMP 00000000773903c0
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                               00000000772317e0 5 bytes JMP 00000000773903f0
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                  0000000077231940 5 bytes JMP 0000000077390230
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                       0000000077231b00 5 bytes JMP 0000000077390480
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                      0000000077231b30 5 bytes JMP 00000000773903a0
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                               0000000077231c10 5 bytes JMP 00000000773902f0
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                            0000000077231c20 5 bytes JMP 0000000077390350
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                  0000000077231c80 5 bytes JMP 0000000077390290
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                               0000000077231d10 5 bytes JMP 00000000773902b0
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                0000000077231d30 5 bytes JMP 00000000773903d0
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                   0000000077231d40 5 bytes JMP 0000000077390330
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                            0000000077231db0 5 bytes JMP 0000000077390410
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                               0000000077231de0 5 bytes JMP 0000000077390240
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                    00000000772320a0 5 bytes JMP 00000000773901e0
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                               0000000077232160 5 bytes JMP 0000000077390250
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                               0000000077232190 5 bytes JMP 0000000077390490
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                      00000000772321a0 5 bytes JMP 00000000773904a0
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                 00000000772321d0 5 bytes JMP 0000000077390300
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                              00000000772321e0 5 bytes JMP 0000000077390360
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                    0000000077232240 5 bytes JMP 00000000773902a0
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                 0000000077232290 5 bytes JMP 00000000773902c0
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                    00000000772322c0 5 bytes JMP 0000000077390380
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                     00000000772322d0 5 bytes JMP 0000000077390340
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                              00000000772325c0 5 bytes JMP 0000000077390440
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                             00000000772327c0 5 bytes JMP 0000000077390260
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                00000000772327d0 5 bytes JMP 0000000077390270
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                              00000000772327e0 5 bytes JMP 0000000077390400
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                          00000000772329a0 5 bytes JMP 00000000773901f0
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                           00000000772329b0 5 bytes JMP 0000000077390210
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                0000000077232a20 5 bytes JMP 0000000077390200
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                0000000077232a80 5 bytes JMP 0000000077390420
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                 0000000077232a90 5 bytes JMP 0000000077390430
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                            0000000077232aa0 5 bytes JMP 0000000077390220
.text  C:\Windows\system32\svchost.exe[844] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                    0000000077232b80 5 bytes JMP 0000000077390280
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                          0000000077231360 5 bytes JMP 0000000100070460
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                   00000000772313b0 5 bytes JMP 0000000100070450
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                   0000000077231510 5 bytes JMP 0000000100070370
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                        0000000077231560 5 bytes JMP 0000000100070470
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                              0000000077231570 5 bytes JMP 00000001000703e0
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                   0000000077231620 5 bytes JMP 0000000100070320
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                            0000000077231650 5 bytes JMP 00000001000703b0
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                               0000000077231670 5 bytes JMP 0000000100070390
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                     00000000772316b0 5 bytes JMP 00000001000702e0
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                   0000000077231730 5 bytes JMP 00000001000702d0
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                 0000000077231750 5 bytes JMP 0000000100070310
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                  0000000077231790 5 bytes JMP 00000001000703c0
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                               00000000772317e0 5 bytes JMP 00000001000703f0
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                  0000000077231940 5 bytes JMP 0000000100070230
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                       0000000077231b00 5 bytes JMP 0000000100070480
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                      0000000077231b30 5 bytes JMP 00000001000703a0
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                               0000000077231c10 5 bytes JMP 00000001000702f0
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                            0000000077231c20 5 bytes JMP 0000000100070350
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                  0000000077231c80 5 bytes JMP 0000000100070290
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                               0000000077231d10 5 bytes JMP 00000001000702b0
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                0000000077231d30 5 bytes JMP 00000001000703d0
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                   0000000077231d40 5 bytes JMP 0000000100070330
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                            0000000077231db0 5 bytes JMP 0000000100070410
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                               0000000077231de0 5 bytes JMP 0000000100070240
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                    00000000772320a0 5 bytes JMP 00000001000701e0
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                               0000000077232160 5 bytes JMP 0000000100070250
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                               0000000077232190 5 bytes JMP 0000000100070490
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                      00000000772321a0 5 bytes JMP 00000001000704a0
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                 00000000772321d0 5 bytes JMP 0000000100070300
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                              00000000772321e0 5 bytes JMP 0000000100070360
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                    0000000077232240 5 bytes JMP 00000001000702a0
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                 0000000077232290 5 bytes JMP 00000001000702c0
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                    00000000772322c0 5 bytes JMP 0000000100070380
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                     00000000772322d0 5 bytes JMP 0000000100070340
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                              00000000772325c0 5 bytes JMP 0000000100070440
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                             00000000772327c0 5 bytes JMP 0000000100070260
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                00000000772327d0 5 bytes JMP 0000000100070270
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                              00000000772327e0 5 bytes JMP 0000000100070400
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                          00000000772329a0 5 bytes JMP 00000001000701f0
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                           00000000772329b0 5 bytes JMP 0000000100070210
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                0000000077232a20 5 bytes JMP 0000000100070200
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                0000000077232a80 5 bytes JMP 0000000100070420
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                 0000000077232a90 5 bytes JMP 0000000100070430
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                            0000000077232aa0 5 bytes JMP 0000000100070220
.text  C:\Windows\System32\svchost.exe[984] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                    0000000077232b80 5 bytes JMP 0000000100070280
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                          0000000077231360 5 bytes JMP 0000000100070460
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                   00000000772313b0 5 bytes JMP 0000000100070450
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                   0000000077231510 5 bytes JMP 0000000100070370
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                        0000000077231560 5 bytes JMP 0000000100070470
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                              0000000077231570 5 bytes JMP 00000001000703e0
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                   0000000077231620 5 bytes JMP 0000000100070320
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                            0000000077231650 5 bytes JMP 00000001000703b0
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                               0000000077231670 5 bytes JMP 0000000100070390
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                     00000000772316b0 5 bytes JMP 00000001000702e0
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                   0000000077231730 5 bytes JMP 00000001000702d0
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                 0000000077231750 5 bytes JMP 0000000100070310
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                  0000000077231790 5 bytes JMP 00000001000703c0
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                               00000000772317e0 5 bytes JMP 00000001000703f0
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                  0000000077231940 5 bytes JMP 0000000100070230
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                       0000000077231b00 5 bytes JMP 0000000100070480
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                      0000000077231b30 5 bytes JMP 00000001000703a0
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                               0000000077231c10 5 bytes JMP 00000001000702f0
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                            0000000077231c20 5 bytes JMP 0000000100070350
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                  0000000077231c80 5 bytes JMP 0000000100070290
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                               0000000077231d10 5 bytes JMP 00000001000702b0
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                0000000077231d30 5 bytes JMP 00000001000703d0
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                   0000000077231d40 5 bytes JMP 0000000100070330
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                            0000000077231db0 5 bytes JMP 0000000100070410
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                               0000000077231de0 5 bytes JMP 0000000100070240
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                    00000000772320a0 5 bytes JMP 00000001000701e0
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                               0000000077232160 5 bytes JMP 0000000100070250
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                               0000000077232190 5 bytes JMP 0000000100070490
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                      00000000772321a0 5 bytes JMP 00000001000704a0
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                 00000000772321d0 5 bytes JMP 0000000100070300
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                              00000000772321e0 5 bytes JMP 0000000100070360
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                    0000000077232240 5 bytes JMP 00000001000702a0
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                 0000000077232290 5 bytes JMP 00000001000702c0
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                    00000000772322c0 5 bytes JMP 0000000100070380
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                     00000000772322d0 5 bytes JMP 0000000100070340
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                              00000000772325c0 5 bytes JMP 0000000100070440
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                             00000000772327c0 5 bytes JMP 0000000100070260
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                00000000772327d0 5 bytes JMP 0000000100070270
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                              00000000772327e0 5 bytes JMP 0000000100070400
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                          00000000772329a0 5 bytes JMP 00000001000701f0
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                           00000000772329b0 5 bytes JMP 0000000100070210
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                0000000077232a20 5 bytes JMP 0000000100070200
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                0000000077232a80 5 bytes JMP 0000000100070420
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                 0000000077232a90 5 bytes JMP 0000000100070430
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                            0000000077232aa0 5 bytes JMP 0000000100070220
.text  C:\Windows\System32\svchost.exe[140] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                    0000000077232b80 5 bytes JMP 0000000100070280
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                          0000000077231360 5 bytes JMP 0000000077390460
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                   00000000772313b0 5 bytes JMP 0000000077390450
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                   0000000077231510 5 bytes JMP 0000000077390370
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                        0000000077231560 5 bytes JMP 0000000077390470
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                              0000000077231570 5 bytes JMP 00000000773903e0
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                   0000000077231620 5 bytes JMP 0000000077390320
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                            0000000077231650 5 bytes JMP 00000000773903b0
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                               0000000077231670 5 bytes JMP 0000000077390390
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                     00000000772316b0 5 bytes JMP 00000000773902e0
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                   0000000077231730 5 bytes JMP 00000000773902d0
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                 0000000077231750 5 bytes JMP 0000000077390310
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                  0000000077231790 5 bytes JMP 00000000773903c0
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                               00000000772317e0 5 bytes JMP 00000000773903f0
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                  0000000077231940 5 bytes JMP 0000000077390230
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                       0000000077231b00 5 bytes JMP 0000000077390480
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                      0000000077231b30 5 bytes JMP 00000000773903a0
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                               0000000077231c10 5 bytes JMP 00000000773902f0
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                            0000000077231c20 5 bytes JMP 0000000077390350
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                  0000000077231c80 5 bytes JMP 0000000077390290
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                               0000000077231d10 5 bytes JMP 00000000773902b0
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                0000000077231d30 5 bytes JMP 00000000773903d0
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                   0000000077231d40 5 bytes JMP 0000000077390330
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                            0000000077231db0 5 bytes JMP 0000000077390410
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                               0000000077231de0 5 bytes JMP 0000000077390240
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                    00000000772320a0 5 bytes JMP 00000000773901e0
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                               0000000077232160 5 bytes JMP 0000000077390250
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                               0000000077232190 5 bytes JMP 0000000077390490
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                      00000000772321a0 5 bytes JMP 00000000773904a0
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                 00000000772321d0 5 bytes JMP 0000000077390300
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                              00000000772321e0 5 bytes JMP 0000000077390360
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                    0000000077232240 5 bytes JMP 00000000773902a0
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                 0000000077232290 5 bytes JMP 00000000773902c0
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                    00000000772322c0 5 bytes JMP 0000000077390380
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                     00000000772322d0 5 bytes JMP 0000000077390340
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                              00000000772325c0 5 bytes JMP 0000000077390440
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                             00000000772327c0 5 bytes JMP 0000000077390260
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                00000000772327d0 5 bytes JMP 0000000077390270
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                              00000000772327e0 5 bytes JMP 0000000077390400
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                          00000000772329a0 5 bytes JMP 00000000773901f0
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                           00000000772329b0 5 bytes JMP 0000000077390210
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                0000000077232a20 5 bytes JMP 0000000077390200
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                0000000077232a80 5 bytes JMP 0000000077390420
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                 0000000077232a90 5 bytes JMP 0000000077390430
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                            0000000077232aa0 5 bytes JMP 0000000077390220
.text  C:\Windows\system32\svchost.exe[256] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                    0000000077232b80 5 bytes JMP 0000000077390280
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                          0000000077231360 5 bytes JMP 0000000077390460
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                   00000000772313b0 5 bytes JMP 0000000077390450
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                   0000000077231510 5 bytes JMP 0000000077390370
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                        0000000077231560 5 bytes JMP 0000000077390470
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                              0000000077231570 5 bytes JMP 00000000773903e0
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                   0000000077231620 5 bytes JMP 0000000077390320
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                            0000000077231650 5 bytes JMP 00000000773903b0
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                               0000000077231670 5 bytes JMP 0000000077390390
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                     00000000772316b0 5 bytes JMP 00000000773902e0
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                   0000000077231730 5 bytes JMP 00000000773902d0
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                 0000000077231750 5 bytes JMP 0000000077390310
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                  0000000077231790 5 bytes JMP 00000000773903c0
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                               00000000772317e0 5 bytes JMP 00000000773903f0
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                  0000000077231940 5 bytes JMP 0000000077390230
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                       0000000077231b00 5 bytes JMP 0000000077390480
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                      0000000077231b30 5 bytes JMP 00000000773903a0
         

Alt 05.03.2015, 09:21   #5
travi
 
FPS Probleme in Spielen in denen ich keine haben sollte - Standard

FPS Probleme in Spielen in denen ich keine haben sollte



Gmer log 2/2

Code:
ATTFilter
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                               0000000077231c10 5 bytes JMP 00000000773902f0
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                            0000000077231c20 5 bytes JMP 0000000077390350
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                  0000000077231c80 5 bytes JMP 0000000077390290
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                               0000000077231d10 5 bytes JMP 00000000773902b0
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                0000000077231d30 5 bytes JMP 00000000773903d0
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                   0000000077231d40 5 bytes JMP 0000000077390330
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                            0000000077231db0 5 bytes JMP 0000000077390410
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                               0000000077231de0 5 bytes JMP 0000000077390240
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                    00000000772320a0 5 bytes JMP 00000000773901e0
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                               0000000077232160 5 bytes JMP 0000000077390250
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                               0000000077232190 5 bytes JMP 0000000077390490
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                      00000000772321a0 5 bytes JMP 00000000773904a0
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                 00000000772321d0 5 bytes JMP 0000000077390300
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                              00000000772321e0 5 bytes JMP 0000000077390360
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                    0000000077232240 5 bytes JMP 00000000773902a0
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                 0000000077232290 5 bytes JMP 00000000773902c0
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                    00000000772322c0 5 bytes JMP 0000000077390380
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                     00000000772322d0 5 bytes JMP 0000000077390340
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                              00000000772325c0 5 bytes JMP 0000000077390440
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                             00000000772327c0 5 bytes JMP 0000000077390260
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                00000000772327d0 5 bytes JMP 0000000077390270
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                              00000000772327e0 5 bytes JMP 0000000077390400
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                          00000000772329a0 5 bytes JMP 00000000773901f0
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                           00000000772329b0 5 bytes JMP 0000000077390210
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                0000000077232a20 5 bytes JMP 0000000077390200
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                0000000077232a80 5 bytes JMP 0000000077390420
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                 0000000077232a90 5 bytes JMP 0000000077390430
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                            0000000077232aa0 5 bytes JMP 0000000077390220
.text  C:\Windows\system32\svchost.exe[432] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                    0000000077232b80 5 bytes JMP 0000000077390280
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                        0000000077231360 5 bytes JMP 0000000077390460
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                 00000000772313b0 5 bytes JMP 0000000077390450
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                 0000000077231510 5 bytes JMP 0000000077390370
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                      0000000077231560 5 bytes JMP 0000000077390470
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                            0000000077231570 5 bytes JMP 00000000773903e0
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                 0000000077231620 5 bytes JMP 0000000077390320
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                          0000000077231650 5 bytes JMP 00000000773903b0
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                             0000000077231670 5 bytes JMP 0000000077390390
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                   00000000772316b0 5 bytes JMP 00000000773902e0
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                 0000000077231730 5 bytes JMP 00000000773902d0
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                               0000000077231750 5 bytes JMP 0000000077390310
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                0000000077231790 5 bytes JMP 00000000773903c0
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                             00000000772317e0 5 bytes JMP 00000000773903f0
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                0000000077231940 5 bytes JMP 0000000077390230
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                     0000000077231b00 5 bytes JMP 0000000077390480
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                    0000000077231b30 5 bytes JMP 00000000773903a0
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                             0000000077231c10 5 bytes JMP 00000000773902f0
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                          0000000077231c20 5 bytes JMP 0000000077390350
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                0000000077231c80 5 bytes JMP 0000000077390290
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                             0000000077231d10 5 bytes JMP 00000000773902b0
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                              0000000077231d30 5 bytes JMP 00000000773903d0
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                 0000000077231d40 5 bytes JMP 0000000077390330
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                          0000000077231db0 5 bytes JMP 0000000077390410
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                             0000000077231de0 5 bytes JMP 0000000077390240
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                  00000000772320a0 5 bytes JMP 00000000773901e0
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                             0000000077232160 5 bytes JMP 0000000077390250
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                             0000000077232190 5 bytes JMP 0000000077390490
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                    00000000772321a0 5 bytes JMP 00000000773904a0
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                               00000000772321d0 5 bytes JMP 0000000077390300
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                            00000000772321e0 5 bytes JMP 0000000077390360
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                  0000000077232240 5 bytes JMP 00000000773902a0
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                               0000000077232290 5 bytes JMP 00000000773902c0
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                  00000000772322c0 5 bytes JMP 0000000077390380
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                   00000000772322d0 5 bytes JMP 0000000077390340
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                            00000000772325c0 5 bytes JMP 0000000077390440
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                           00000000772327c0 5 bytes JMP 0000000077390260
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                              00000000772327d0 5 bytes JMP 0000000077390270
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                            00000000772327e0 5 bytes JMP 0000000077390400
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                        00000000772329a0 5 bytes JMP 00000000773901f0
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                         00000000772329b0 5 bytes JMP 0000000077390210
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                              0000000077232a20 5 bytes JMP 0000000077390200
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                              0000000077232a80 5 bytes JMP 0000000077390420
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                               0000000077232a90 5 bytes JMP 0000000077390430
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                          0000000077232aa0 5 bytes JMP 0000000077390220
.text  C:\Windows\system32\atieclxx.exe[1120] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                  0000000077232b80 5 bytes JMP 0000000077390280
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                         0000000077231360 5 bytes JMP 0000000077390460
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                  00000000772313b0 5 bytes JMP 0000000077390450
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                  0000000077231510 5 bytes JMP 0000000077390370
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                       0000000077231560 5 bytes JMP 0000000077390470
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                             0000000077231570 5 bytes JMP 00000000773903e0
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                  0000000077231620 5 bytes JMP 0000000077390320
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                           0000000077231650 5 bytes JMP 00000000773903b0
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                              0000000077231670 5 bytes JMP 0000000077390390
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                    00000000772316b0 5 bytes JMP 00000000773902e0
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                  0000000077231730 5 bytes JMP 00000000773902d0
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                0000000077231750 5 bytes JMP 0000000077390310
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                 0000000077231790 5 bytes JMP 00000000773903c0
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                              00000000772317e0 5 bytes JMP 00000000773903f0
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                 0000000077231940 5 bytes JMP 0000000077390230
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                      0000000077231b00 5 bytes JMP 0000000077390480
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                     0000000077231b30 5 bytes JMP 00000000773903a0
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                              0000000077231c10 5 bytes JMP 00000000773902f0
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                           0000000077231c20 5 bytes JMP 0000000077390350
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                 0000000077231c80 5 bytes JMP 0000000077390290
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                              0000000077231d10 5 bytes JMP 00000000773902b0
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                               0000000077231d30 5 bytes JMP 00000000773903d0
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                  0000000077231d40 5 bytes JMP 0000000077390330
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                           0000000077231db0 5 bytes JMP 0000000077390410
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                              0000000077231de0 5 bytes JMP 0000000077390240
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                   00000000772320a0 5 bytes JMP 00000000773901e0
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                              0000000077232160 5 bytes JMP 0000000077390250
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                              0000000077232190 5 bytes JMP 0000000077390490
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                     00000000772321a0 5 bytes JMP 00000000773904a0
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                00000000772321d0 5 bytes JMP 0000000077390300
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                             00000000772321e0 5 bytes JMP 0000000077390360
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                   0000000077232240 5 bytes JMP 00000000773902a0
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                0000000077232290 5 bytes JMP 00000000773902c0
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                   00000000772322c0 5 bytes JMP 0000000077390380
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                    00000000772322d0 5 bytes JMP 0000000077390340
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                             00000000772325c0 5 bytes JMP 0000000077390440
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                            00000000772327c0 5 bytes JMP 0000000077390260
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                               00000000772327d0 5 bytes JMP 0000000077390270
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                             00000000772327e0 5 bytes JMP 0000000077390400
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                         00000000772329a0 5 bytes JMP 00000000773901f0
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                          00000000772329b0 5 bytes JMP 0000000077390210
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                               0000000077232a20 5 bytes JMP 0000000077390200
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                               0000000077232a80 5 bytes JMP 0000000077390420
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                0000000077232a90 5 bytes JMP 0000000077390430
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                           0000000077232aa0 5 bytes JMP 0000000077390220
.text  C:\Windows\system32\svchost.exe[1140] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                   0000000077232b80 5 bytes JMP 0000000077390280
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                             0000000077231360 5 bytes JMP 0000000077390460
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                      00000000772313b0 5 bytes JMP 0000000077390450
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                      0000000077231510 5 bytes JMP 0000000077390370
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                           0000000077231560 5 bytes JMP 0000000077390470
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                 0000000077231570 5 bytes JMP 00000000773903e0
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                      0000000077231620 5 bytes JMP 0000000077390320
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                               0000000077231650 5 bytes JMP 00000000773903b0
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                  0000000077231670 5 bytes JMP 0000000077390390
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                        00000000772316b0 5 bytes JMP 00000000773902e0
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                      0000000077231730 5 bytes JMP 00000000773902d0
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                    0000000077231750 5 bytes JMP 0000000077390310
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                     0000000077231790 5 bytes JMP 00000000773903c0
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                  00000000772317e0 5 bytes JMP 00000000773903f0
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                     0000000077231940 5 bytes JMP 0000000077390230
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                          0000000077231b00 5 bytes JMP 0000000077390480
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                         0000000077231b30 5 bytes JMP 00000000773903a0
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                  0000000077231c10 5 bytes JMP 00000000773902f0
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                               0000000077231c20 5 bytes JMP 0000000077390350
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                     0000000077231c80 5 bytes JMP 0000000077390290
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                  0000000077231d10 5 bytes JMP 00000000773902b0
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                   0000000077231d30 5 bytes JMP 00000000773903d0
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                      0000000077231d40 5 bytes JMP 0000000077390330
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                               0000000077231db0 5 bytes JMP 0000000077390410
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                  0000000077231de0 5 bytes JMP 0000000077390240
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                       00000000772320a0 5 bytes JMP 00000000773901e0
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                  0000000077232160 5 bytes JMP 0000000077390250
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                  0000000077232190 5 bytes JMP 0000000077390490
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                         00000000772321a0 5 bytes JMP 00000000773904a0
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                    00000000772321d0 5 bytes JMP 0000000077390300
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                 00000000772321e0 5 bytes JMP 0000000077390360
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                       0000000077232240 5 bytes JMP 00000000773902a0
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                    0000000077232290 5 bytes JMP 00000000773902c0
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                       00000000772322c0 5 bytes JMP 0000000077390380
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                        00000000772322d0 5 bytes JMP 0000000077390340
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                 00000000772325c0 5 bytes JMP 0000000077390440
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                00000000772327c0 5 bytes JMP 0000000077390260
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                   00000000772327d0 5 bytes JMP 0000000077390270
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                 00000000772327e0 5 bytes JMP 0000000077390400
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                             00000000772329a0 5 bytes JMP 00000000773901f0
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                              00000000772329b0 5 bytes JMP 0000000077390210
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                   0000000077232a20 5 bytes JMP 0000000077390200
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                   0000000077232a80 5 bytes JMP 0000000077390420
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                    0000000077232a90 5 bytes JMP 0000000077390430
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                               0000000077232aa0 5 bytes JMP 0000000077390220
.text  C:\Windows\system32\Dwm.exe[1424] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                       0000000077232b80 5 bytes JMP 0000000077390280
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                                 0000000077231360 5 bytes JMP 0000000077390460
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                          00000000772313b0 5 bytes JMP 0000000077390450
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                          0000000077231510 5 bytes JMP 0000000077390370
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                               0000000077231560 5 bytes JMP 0000000077390470
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                                     0000000077231570 5 bytes JMP 00000000773903e0
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                          0000000077231620 5 bytes JMP 0000000077390320
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                                   0000000077231650 5 bytes JMP 00000000773903b0
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                                      0000000077231670 5 bytes JMP 0000000077390390
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                            00000000772316b0 5 bytes JMP 00000000773902e0
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                          0000000077231730 5 bytes JMP 00000000773902d0
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                        0000000077231750 5 bytes JMP 0000000077390310
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                         0000000077231790 5 bytes JMP 00000000773903c0
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                                      00000000772317e0 5 bytes JMP 00000000773903f0
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                         0000000077231940 5 bytes JMP 0000000077390230
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                              0000000077231b00 5 bytes JMP 0000000077390480
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                             0000000077231b30 5 bytes JMP 00000000773903a0
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                                      0000000077231c10 5 bytes JMP 00000000773902f0
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                                   0000000077231c20 5 bytes JMP 0000000077390350
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                         0000000077231c80 5 bytes JMP 0000000077390290
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                                      0000000077231d10 5 bytes JMP 00000000773902b0
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                                       0000000077231d30 5 bytes JMP 00000000773903d0
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                          0000000077231d40 5 bytes JMP 0000000077390330
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                                   0000000077231db0 5 bytes JMP 0000000077390410
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                                      0000000077231de0 5 bytes JMP 0000000077390240
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                           00000000772320a0 5 bytes JMP 00000000773901e0
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                                      0000000077232160 5 bytes JMP 0000000077390250
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                                      0000000077232190 5 bytes JMP 0000000077390490
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                             00000000772321a0 5 bytes JMP 00000000773904a0
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                        00000000772321d0 5 bytes JMP 0000000077390300
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                                     00000000772321e0 5 bytes JMP 0000000077390360
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                           0000000077232240 5 bytes JMP 00000000773902a0
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                        0000000077232290 5 bytes JMP 00000000773902c0
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                           00000000772322c0 5 bytes JMP 0000000077390380
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                            00000000772322d0 5 bytes JMP 0000000077390340
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                                     00000000772325c0 5 bytes JMP 0000000077390440
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                                    00000000772327c0 5 bytes JMP 0000000077390260
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                                       00000000772327d0 5 bytes JMP 0000000077390270
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                                     00000000772327e0 5 bytes JMP 0000000077390400
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                                 00000000772329a0 5 bytes JMP 00000000773901f0
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                                  00000000772329b0 5 bytes JMP 0000000077390210
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                                       0000000077232a20 5 bytes JMP 0000000077390200
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                                       0000000077232a80 5 bytes JMP 0000000077390420
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                        0000000077232a90 5 bytes JMP 0000000077390430
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                                   0000000077232aa0 5 bytes JMP 0000000077390220
.text  C:\Windows\Explorer.EXE[1448] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                           0000000077232b80 5 bytes JMP 0000000077390280
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                         0000000077231360 5 bytes JMP 0000000077390460
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                  00000000772313b0 5 bytes JMP 0000000077390450
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                  0000000077231510 5 bytes JMP 0000000077390370
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                       0000000077231560 5 bytes JMP 0000000077390470
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                             0000000077231570 5 bytes JMP 00000000773903e0
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                  0000000077231620 5 bytes JMP 0000000077390320
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                           0000000077231650 5 bytes JMP 00000000773903b0
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                              0000000077231670 5 bytes JMP 0000000077390390
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                    00000000772316b0 5 bytes JMP 00000000773902e0
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                  0000000077231730 5 bytes JMP 00000000773902d0
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                0000000077231750 5 bytes JMP 0000000077390310
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                 0000000077231790 5 bytes JMP 00000000773903c0
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                              00000000772317e0 5 bytes JMP 00000000773903f0
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                 0000000077231940 5 bytes JMP 0000000077390230
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                      0000000077231b00 5 bytes JMP 0000000077390480
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                     0000000077231b30 5 bytes JMP 00000000773903a0
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                              0000000077231c10 5 bytes JMP 00000000773902f0
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                           0000000077231c20 5 bytes JMP 0000000077390350
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                 0000000077231c80 5 bytes JMP 0000000077390290
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                              0000000077231d10 5 bytes JMP 00000000773902b0
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                               0000000077231d30 5 bytes JMP 00000000773903d0
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                  0000000077231d40 5 bytes JMP 0000000077390330
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                           0000000077231db0 5 bytes JMP 0000000077390410
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                              0000000077231de0 5 bytes JMP 0000000077390240
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                   00000000772320a0 5 bytes JMP 00000000773901e0
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                              0000000077232160 5 bytes JMP 0000000077390250
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                              0000000077232190 5 bytes JMP 0000000077390490
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                     00000000772321a0 5 bytes JMP 00000000773904a0
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                00000000772321d0 5 bytes JMP 0000000077390300
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                             00000000772321e0 5 bytes JMP 0000000077390360
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                   0000000077232240 5 bytes JMP 00000000773902a0
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                0000000077232290 5 bytes JMP 00000000773902c0
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                   00000000772322c0 5 bytes JMP 0000000077390380
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                    00000000772322d0 5 bytes JMP 0000000077390340
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                             00000000772325c0 5 bytes JMP 0000000077390440
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                            00000000772327c0 5 bytes JMP 0000000077390260
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                               00000000772327d0 5 bytes JMP 0000000077390270
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                             00000000772327e0 5 bytes JMP 0000000077390400
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                         00000000772329a0 5 bytes JMP 00000000773901f0
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                          00000000772329b0 5 bytes JMP 0000000077390210
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                               0000000077232a20 5 bytes JMP 0000000077390200
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                               0000000077232a80 5 bytes JMP 0000000077390420
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                0000000077232a90 5 bytes JMP 0000000077390430
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                           0000000077232aa0 5 bytes JMP 0000000077390220
.text  C:\Windows\System32\spoolsv.exe[1652] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                   0000000077232b80 5 bytes JMP 0000000077390280
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                        0000000077231360 5 bytes JMP 0000000077390460
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                 00000000772313b0 5 bytes JMP 0000000077390450
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                 0000000077231510 5 bytes JMP 0000000077390370
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                      0000000077231560 5 bytes JMP 0000000077390470
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                            0000000077231570 5 bytes JMP 00000000773903e0
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                 0000000077231620 5 bytes JMP 0000000077390320
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                          0000000077231650 5 bytes JMP 00000000773903b0
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                             0000000077231670 5 bytes JMP 0000000077390390
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                   00000000772316b0 5 bytes JMP 00000000773902e0
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                 0000000077231730 5 bytes JMP 00000000773902d0
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                               0000000077231750 5 bytes JMP 0000000077390310
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                0000000077231790 5 bytes JMP 00000000773903c0
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                             00000000772317e0 5 bytes JMP 00000000773903f0
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                0000000077231940 5 bytes JMP 0000000077390230
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                     0000000077231b00 5 bytes JMP 0000000077390480
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                    0000000077231b30 5 bytes JMP 00000000773903a0
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                             0000000077231c10 5 bytes JMP 00000000773902f0
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                          0000000077231c20 5 bytes JMP 0000000077390350
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                0000000077231c80 5 bytes JMP 0000000077390290
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                             0000000077231d10 5 bytes JMP 00000000773902b0
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                              0000000077231d30 5 bytes JMP 00000000773903d0
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                 0000000077231d40 5 bytes JMP 0000000077390330
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                          0000000077231db0 5 bytes JMP 0000000077390410
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                             0000000077231de0 5 bytes JMP 0000000077390240
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                  00000000772320a0 5 bytes JMP 00000000773901e0
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                             0000000077232160 5 bytes JMP 0000000077390250
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                             0000000077232190 5 bytes JMP 0000000077390490
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                    00000000772321a0 5 bytes JMP 00000000773904a0
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                               00000000772321d0 5 bytes JMP 0000000077390300
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                            00000000772321e0 5 bytes JMP 0000000077390360
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                  0000000077232240 5 bytes JMP 00000000773902a0
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                               0000000077232290 5 bytes JMP 00000000773902c0
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                  00000000772322c0 5 bytes JMP 0000000077390380
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                   00000000772322d0 5 bytes JMP 0000000077390340
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                            00000000772325c0 5 bytes JMP 0000000077390440
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                           00000000772327c0 5 bytes JMP 0000000077390260
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                              00000000772327d0 5 bytes JMP 0000000077390270
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                            00000000772327e0 5 bytes JMP 0000000077390400
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                        00000000772329a0 5 bytes JMP 00000000773901f0
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                         00000000772329b0 5 bytes JMP 0000000077390210
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                              0000000077232a20 5 bytes JMP 0000000077390200
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                              0000000077232a80 5 bytes JMP 0000000077390420
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                               0000000077232a90 5 bytes JMP 0000000077390430
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                          0000000077232aa0 5 bytes JMP 0000000077390220
.text  C:\Windows\system32\taskhost.exe[1660] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                  0000000077232b80 5 bytes JMP 0000000077390280
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                         0000000077231360 5 bytes JMP 0000000077390460
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                  00000000772313b0 5 bytes JMP 0000000077390450
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                  0000000077231510 5 bytes JMP 0000000077390370
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                       0000000077231560 5 bytes JMP 0000000077390470
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                             0000000077231570 5 bytes JMP 00000000773903e0
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                  0000000077231620 5 bytes JMP 0000000077390320
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                           0000000077231650 5 bytes JMP 00000000773903b0
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                              0000000077231670 5 bytes JMP 0000000077390390
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                    00000000772316b0 5 bytes JMP 00000000773902e0
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                  0000000077231730 5 bytes JMP 00000000773902d0
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                0000000077231750 5 bytes JMP 0000000077390310
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                 0000000077231790 5 bytes JMP 00000000773903c0
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                              00000000772317e0 5 bytes JMP 00000000773903f0
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                 0000000077231940 5 bytes JMP 0000000077390230
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                      0000000077231b00 5 bytes JMP 0000000077390480
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                     0000000077231b30 5 bytes JMP 00000000773903a0
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                              0000000077231c10 5 bytes JMP 00000000773902f0
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                           0000000077231c20 5 bytes JMP 0000000077390350
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                 0000000077231c80 5 bytes JMP 0000000077390290
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                              0000000077231d10 5 bytes JMP 00000000773902b0
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                               0000000077231d30 5 bytes JMP 00000000773903d0
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                  0000000077231d40 5 bytes JMP 0000000077390330
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                           0000000077231db0 5 bytes JMP 0000000077390410
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                              0000000077231de0 5 bytes JMP 0000000077390240
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                   00000000772320a0 5 bytes JMP 00000000773901e0
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                              0000000077232160 5 bytes JMP 0000000077390250
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                              0000000077232190 5 bytes JMP 0000000077390490
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                     00000000772321a0 5 bytes JMP 00000000773904a0
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                00000000772321d0 5 bytes JMP 0000000077390300
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                             00000000772321e0 5 bytes JMP 0000000077390360
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                   0000000077232240 5 bytes JMP 00000000773902a0
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                0000000077232290 5 bytes JMP 00000000773902c0
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                   00000000772322c0 5 bytes JMP 0000000077390380
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                    00000000772322d0 5 bytes JMP 0000000077390340
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                             00000000772325c0 5 bytes JMP 0000000077390440
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                            00000000772327c0 5 bytes JMP 0000000077390260
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                               00000000772327d0 5 bytes JMP 0000000077390270
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                             00000000772327e0 5 bytes JMP 0000000077390400
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                         00000000772329a0 5 bytes JMP 00000000773901f0
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                          00000000772329b0 5 bytes JMP 0000000077390210
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                               0000000077232a20 5 bytes JMP 0000000077390200
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                               0000000077232a80 5 bytes JMP 0000000077390420
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                0000000077232a90 5 bytes JMP 0000000077390430
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                           0000000077232aa0 5 bytes JMP 0000000077390220
.text  C:\Windows\system32\svchost.exe[1740] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                   0000000077232b80 5 bytes JMP 0000000077390280
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort         0000000077231360 5 bytes JMP 0000000077390460
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                  00000000772313b0 5 bytes JMP 0000000077390450
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                  0000000077231510 5 bytes JMP 0000000077390370
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx       0000000077231560 5 bytes JMP 0000000077390470
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess             0000000077231570 5 bytes JMP 00000000773903e0
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                  0000000077231620 5 bytes JMP 0000000077390320
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory           0000000077231650 5 bytes JMP 00000000773903b0
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject              0000000077231670 5 bytes JMP 0000000077390390
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                    00000000772316b0 5 bytes JMP 00000000773902e0
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                  0000000077231730 5 bytes JMP 00000000773902d0
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                0000000077231750 5 bytes JMP 0000000077390310
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                 0000000077231790 5 bytes JMP 00000000773903c0
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread              00000000772317e0 5 bytes JMP 00000000773903f0
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                 0000000077231940 5 bytes JMP 0000000077390230
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort      0000000077231b00 5 bytes JMP 0000000077390480
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject     0000000077231b30 5 bytes JMP 00000000773903a0
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair              0000000077231c10 5 bytes JMP 00000000773902f0
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion           0000000077231c20 5 bytes JMP 0000000077390350
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                 0000000077231c80 5 bytes JMP 0000000077390290
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore              0000000077231d10 5 bytes JMP 00000000773902b0
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx               0000000077231d30 5 bytes JMP 00000000773903d0
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                  0000000077231d40 5 bytes JMP 0000000077390330
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess           0000000077231db0 5 bytes JMP 0000000077390410
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry              0000000077231de0 5 bytes JMP 0000000077390240
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                   00000000772320a0 5 bytes JMP 00000000773901e0
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry              0000000077232160 5 bytes JMP 0000000077390250
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey              0000000077232190 5 bytes JMP 0000000077390490
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys     00000000772321a0 5 bytes JMP 00000000773904a0
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                00000000772321d0 5 bytes JMP 0000000077390300
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion             00000000772321e0 5 bytes JMP 0000000077390360
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                   0000000077232240 5 bytes JMP 00000000773902a0
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                0000000077232290 5 bytes JMP 00000000773902c0
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                   00000000772322c0 5 bytes JMP 0000000077390380
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                    00000000772322d0 5 bytes JMP 0000000077390340
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx             00000000772325c0 5 bytes JMP 0000000077390440
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder            00000000772327c0 5 bytes JMP 0000000077390260
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions               00000000772327d0 5 bytes JMP 0000000077390270
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread             00000000772327e0 5 bytes JMP 0000000077390400
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation         00000000772329a0 5 bytes JMP 00000000773901f0
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState          00000000772329b0 5 bytes JMP 0000000077390210
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem               0000000077232a20 5 bytes JMP 0000000077390200
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess               0000000077232a80 5 bytes JMP 0000000077390420
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                0000000077232a90 5 bytes JMP 0000000077390430
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl           0000000077232aa0 5 bytes JMP 0000000077390220
.text  C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe[1784] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                   0000000077232b80 5 bytes JMP 0000000077390280
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort      0000000077231360 5 bytes JMP 0000000077390460
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject               00000000772313b0 5 bytes JMP 0000000077390450
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess               0000000077231510 5 bytes JMP 0000000077390370
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx    0000000077231560 5 bytes JMP 0000000077390470
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess          0000000077231570 5 bytes JMP 00000000773903e0
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection               0000000077231620 5 bytes JMP 0000000077390320
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory        0000000077231650 5 bytes JMP 00000000773903b0
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject           0000000077231670 5 bytes JMP 0000000077390390
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                 00000000772316b0 5 bytes JMP 00000000773902e0
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent               0000000077231730 5 bytes JMP 00000000773902d0
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection             0000000077231750 5 bytes JMP 0000000077390310
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread              0000000077231790 5 bytes JMP 00000000773903c0
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread           00000000772317e0 5 bytes JMP 00000000773903f0
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry              0000000077231940 5 bytes JMP 0000000077390230
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort   0000000077231b00 5 bytes JMP 0000000077390480
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject  0000000077231b30 5 bytes JMP 00000000773903a0
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair           0000000077231c10 5 bytes JMP 00000000773902f0
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion        0000000077231c20 5 bytes JMP 0000000077390350
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant              0000000077231c80 5 bytes JMP 0000000077390290
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore           0000000077231d10 5 bytes JMP 00000000773902b0
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx            0000000077231d30 5 bytes JMP 00000000773903d0
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer               0000000077231d40 5 bytes JMP 0000000077390330
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess        0000000077231db0 5 bytes JMP 0000000077390410
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry           0000000077231de0 5 bytes JMP 0000000077390240
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                00000000772320a0 5 bytes JMP 00000000773901e0
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry           0000000077232160 5 bytes JMP 0000000077390250
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey           0000000077232190 5 bytes JMP 0000000077390490
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys  00000000772321a0 5 bytes JMP 00000000773904a0
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair             00000000772321d0 5 bytes JMP 0000000077390300
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion          00000000772321e0 5 bytes JMP 0000000077390360
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                0000000077232240 5 bytes JMP 00000000773902a0
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore             0000000077232290 5 bytes JMP 00000000773902c0
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                00000000772322c0 5 bytes JMP 0000000077390380
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                 00000000772322d0 5 bytes JMP 0000000077390340
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx          00000000772325c0 5 bytes JMP 0000000077390440
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder         00000000772327c0 5 bytes JMP 0000000077390260
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions            00000000772327d0 5 bytes JMP 0000000077390270
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread          00000000772327e0 5 bytes JMP 0000000077390400
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation      00000000772329a0 5 bytes JMP 00000000773901f0
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState       00000000772329b0 5 bytes JMP 0000000077390210
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem            0000000077232a20 5 bytes JMP 0000000077390200
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess            0000000077232a80 5 bytes JMP 0000000077390420
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread             0000000077232a90 5 bytes JMP 0000000077390430
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl        0000000077232aa0 5 bytes JMP 0000000077390220
.text  C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe[1972] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                0000000077232b80 5 bytes JMP 0000000077390280
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                         0000000077231360 5 bytes JMP 0000000077390460
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                  00000000772313b0 5 bytes JMP 0000000077390450
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                  0000000077231510 5 bytes JMP 0000000077390370
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                       0000000077231560 5 bytes JMP 0000000077390470
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                             0000000077231570 5 bytes JMP 00000000773903e0
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                  0000000077231620 5 bytes JMP 0000000077390320
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                           0000000077231650 5 bytes JMP 00000000773903b0
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                              0000000077231670 5 bytes JMP 0000000077390390
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                    00000000772316b0 5 bytes JMP 00000000773902e0
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                  0000000077231730 5 bytes JMP 00000000773902d0
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                0000000077231750 5 bytes JMP 0000000077390310
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                 0000000077231790 5 bytes JMP 00000000773903c0
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                              00000000772317e0 5 bytes JMP 00000000773903f0
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                 0000000077231940 5 bytes JMP 0000000077390230
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                      0000000077231b00 5 bytes JMP 0000000077390480
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                     0000000077231b30 5 bytes JMP 00000000773903a0
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                              0000000077231c10 5 bytes JMP 00000000773902f0
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                           0000000077231c20 5 bytes JMP 0000000077390350
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                 0000000077231c80 5 bytes JMP 0000000077390290
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                              0000000077231d10 5 bytes JMP 00000000773902b0
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                               0000000077231d30 5 bytes JMP 00000000773903d0
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                  0000000077231d40 5 bytes JMP 0000000077390330
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                           0000000077231db0 5 bytes JMP 0000000077390410
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                              0000000077231de0 5 bytes JMP 0000000077390240
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                   00000000772320a0 5 bytes JMP 00000000773901e0
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                              0000000077232160 5 bytes JMP 0000000077390250
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                              0000000077232190 5 bytes JMP 0000000077390490
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                     00000000772321a0 5 bytes JMP 00000000773904a0
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                00000000772321d0 5 bytes JMP 0000000077390300
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                             00000000772321e0 5 bytes JMP 0000000077390360
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                   0000000077232240 5 bytes JMP 00000000773902a0
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                0000000077232290 5 bytes JMP 00000000773902c0
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                   00000000772322c0 5 bytes JMP 0000000077390380
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                    00000000772322d0 5 bytes JMP 0000000077390340
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                             00000000772325c0 5 bytes JMP 0000000077390440
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                            00000000772327c0 5 bytes JMP 0000000077390260
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                               00000000772327d0 5 bytes JMP 0000000077390270
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                             00000000772327e0 5 bytes JMP 0000000077390400
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                         00000000772329a0 5 bytes JMP 00000000773901f0
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                          00000000772329b0 5 bytes JMP 0000000077390210
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                               0000000077232a20 5 bytes JMP 0000000077390200
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                               0000000077232a80 5 bytes JMP 0000000077390420
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                0000000077232a90 5 bytes JMP 0000000077390430
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                           0000000077232aa0 5 bytes JMP 0000000077390220
.text  C:\Windows\system32\svchost.exe[1132] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                   0000000077232b80 5 bytes JMP 0000000077390280
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                   0000000077231360 5 bytes JMP 0000000077390460
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                            00000000772313b0 5 bytes JMP 0000000077390450
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                            0000000077231510 5 bytes JMP 0000000077390370
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                 0000000077231560 5 bytes JMP 0000000077390470
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                       0000000077231570 5 bytes JMP 00000000773903e0
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                            0000000077231620 5 bytes JMP 0000000077390320
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                     0000000077231650 5 bytes JMP 00000000773903b0
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                        0000000077231670 5 bytes JMP 0000000077390390
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                              00000000772316b0 5 bytes JMP 00000000773902e0
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                            0000000077231730 5 bytes JMP 00000000773902d0
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                          0000000077231750 5 bytes JMP 0000000077390310
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                           0000000077231790 5 bytes JMP 00000000773903c0
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                        00000000772317e0 5 bytes JMP 00000000773903f0
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                           0000000077231940 5 bytes JMP 0000000077390230
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                0000000077231b00 5 bytes JMP 0000000077390480
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject               0000000077231b30 5 bytes JMP 00000000773903a0
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                        0000000077231c10 5 bytes JMP 00000000773902f0
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                     0000000077231c20 5 bytes JMP 0000000077390350
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                           0000000077231c80 5 bytes JMP 0000000077390290
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                        0000000077231d10 5 bytes JMP 00000000773902b0
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                         0000000077231d30 5 bytes JMP 00000000773903d0
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                            0000000077231d40 5 bytes JMP 0000000077390330
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                     0000000077231db0 5 bytes JMP 0000000077390410
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                        0000000077231de0 5 bytes JMP 0000000077390240
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                             00000000772320a0 5 bytes JMP 00000000773901e0
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                        0000000077232160 5 bytes JMP 0000000077390250
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                        0000000077232190 5 bytes JMP 0000000077390490
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys               00000000772321a0 5 bytes JMP 00000000773904a0
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                          00000000772321d0 5 bytes JMP 0000000077390300
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                       00000000772321e0 5 bytes JMP 0000000077390360
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                             0000000077232240 5 bytes JMP 00000000773902a0
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                          0000000077232290 5 bytes JMP 00000000773902c0
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                             00000000772322c0 5 bytes JMP 0000000077390380
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                              00000000772322d0 5 bytes JMP 0000000077390340
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                       00000000772325c0 5 bytes JMP 0000000077390440
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                      00000000772327c0 5 bytes JMP 0000000077390260
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                         00000000772327d0 5 bytes JMP 0000000077390270
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                       00000000772327e0 5 bytes JMP 0000000077390400
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                   00000000772329a0 5 bytes JMP 00000000773901f0
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                    00000000772329b0 5 bytes JMP 0000000077390210
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                         0000000077232a20 5 bytes JMP 0000000077390200
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                         0000000077232a80 5 bytes JMP 0000000077390420
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                          0000000077232a90 5 bytes JMP 0000000077390430
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                     0000000077232aa0 5 bytes JMP 0000000077390220
.text  C:\Windows\system32\wbem\wmiprvse.exe[1368] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                             0000000077232b80 5 bytes JMP 0000000077390280
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                   0000000077231360 5 bytes JMP 0000000077390460
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                            00000000772313b0 5 bytes JMP 0000000077390450
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                            0000000077231510 5 bytes JMP 0000000077390370
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                 0000000077231560 5 bytes JMP 0000000077390470
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                       0000000077231570 5 bytes JMP 00000000773903e0
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                            0000000077231620 5 bytes JMP 0000000077390320
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                     0000000077231650 5 bytes JMP 00000000773903b0
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                        0000000077231670 5 bytes JMP 0000000077390390
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                              00000000772316b0 5 bytes JMP 00000000773902e0
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                            0000000077231730 5 bytes JMP 00000000773902d0
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                          0000000077231750 5 bytes JMP 0000000077390310
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                           0000000077231790 5 bytes JMP 00000000773903c0
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                        00000000772317e0 5 bytes JMP 00000000773903f0
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                           0000000077231940 5 bytes JMP 0000000077390230
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                0000000077231b00 5 bytes JMP 0000000077390480
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject               0000000077231b30 5 bytes JMP 00000000773903a0
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                        0000000077231c10 5 bytes JMP 00000000773902f0
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                     0000000077231c20 5 bytes JMP 0000000077390350
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                           0000000077231c80 5 bytes JMP 0000000077390290
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                        0000000077231d10 5 bytes JMP 00000000773902b0
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                         0000000077231d30 5 bytes JMP 00000000773903d0
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                            0000000077231d40 5 bytes JMP 0000000077390330
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                     0000000077231db0 5 bytes JMP 0000000077390410
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                        0000000077231de0 5 bytes JMP 0000000077390240
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                             00000000772320a0 5 bytes JMP 00000000773901e0
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                        0000000077232160 5 bytes JMP 0000000077390250
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                        0000000077232190 5 bytes JMP 0000000077390490
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys               00000000772321a0 5 bytes JMP 00000000773904a0
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                          00000000772321d0 5 bytes JMP 0000000077390300
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                       00000000772321e0 5 bytes JMP 0000000077390360
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                             0000000077232240 5 bytes JMP 00000000773902a0
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                          0000000077232290 5 bytes JMP 00000000773902c0
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                             00000000772322c0 5 bytes JMP 0000000077390380
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                              00000000772322d0 5 bytes JMP 0000000077390340
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                       00000000772325c0 5 bytes JMP 0000000077390440
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                      00000000772327c0 5 bytes JMP 0000000077390260
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                         00000000772327d0 5 bytes JMP 0000000077390270
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                       00000000772327e0 5 bytes JMP 0000000077390400
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                   00000000772329a0 5 bytes JMP 00000000773901f0
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                    00000000772329b0 5 bytes JMP 0000000077390210
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                         0000000077232a20 5 bytes JMP 0000000077390200
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                         0000000077232a80 5 bytes JMP 0000000077390420
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                          0000000077232a90 5 bytes JMP 0000000077390430
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                     0000000077232aa0 5 bytes JMP 0000000077390220
.text  C:\Windows\system32\SearchIndexer.exe[3152] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                             0000000077232b80 5 bytes JMP 0000000077390280
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                         0000000077231360 5 bytes JMP 0000000077390460
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                  00000000772313b0 5 bytes JMP 0000000077390450
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                  0000000077231510 5 bytes JMP 0000000077390370
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                       0000000077231560 5 bytes JMP 0000000077390470
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                             0000000077231570 5 bytes JMP 00000000773903e0
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                  0000000077231620 5 bytes JMP 0000000077390320
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                           0000000077231650 5 bytes JMP 00000000773903b0
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                              0000000077231670 5 bytes JMP 0000000077390390
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                    00000000772316b0 5 bytes JMP 00000000773902e0
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                  0000000077231730 5 bytes JMP 00000000773902d0
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                0000000077231750 5 bytes JMP 0000000077390310
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                 0000000077231790 5 bytes JMP 00000000773903c0
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                              00000000772317e0 5 bytes JMP 00000000773903f0
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                 0000000077231940 5 bytes JMP 0000000077390230
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                      0000000077231b00 5 bytes JMP 0000000077390480
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                     0000000077231b30 5 bytes JMP 00000000773903a0
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                              0000000077231c10 5 bytes JMP 00000000773902f0
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                           0000000077231c20 5 bytes JMP 0000000077390350
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                 0000000077231c80 5 bytes JMP 0000000077390290
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                              0000000077231d10 5 bytes JMP 00000000773902b0
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                               0000000077231d30 5 bytes JMP 00000000773903d0
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                  0000000077231d40 5 bytes JMP 0000000077390330
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                           0000000077231db0 5 bytes JMP 0000000077390410
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                              0000000077231de0 5 bytes JMP 0000000077390240
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                   00000000772320a0 5 bytes JMP 00000000773901e0
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                              0000000077232160 5 bytes JMP 0000000077390250
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                              0000000077232190 5 bytes JMP 0000000077390490
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                     00000000772321a0 5 bytes JMP 00000000773904a0
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                00000000772321d0 5 bytes JMP 0000000077390300
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                             00000000772321e0 5 bytes JMP 0000000077390360
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                   0000000077232240 5 bytes JMP 00000000773902a0
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                0000000077232290 5 bytes JMP 00000000773902c0
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                   00000000772322c0 5 bytes JMP 0000000077390380
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                    00000000772322d0 5 bytes JMP 0000000077390340
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                             00000000772325c0 5 bytes JMP 0000000077390440
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                            00000000772327c0 5 bytes JMP 0000000077390260
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                               00000000772327d0 5 bytes JMP 0000000077390270
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                             00000000772327e0 5 bytes JMP 0000000077390400
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                         00000000772329a0 5 bytes JMP 00000000773901f0
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                          00000000772329b0 5 bytes JMP 0000000077390210
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                               0000000077232a20 5 bytes JMP 0000000077390200
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                               0000000077232a80 5 bytes JMP 0000000077390420
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                0000000077232a90 5 bytes JMP 0000000077390430
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                           0000000077232aa0 5 bytes JMP 0000000077390220
.text  C:\Windows\System32\svchost.exe[4288] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                   0000000077232b80 5 bytes JMP 0000000077390280
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePort                         0000000077231360 5 bytes JMP 0000000077390460
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtQueryObject                                  00000000772313b0 5 bytes JMP 0000000077390450
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenProcess                                  0000000077231510 5 bytes JMP 0000000077390370
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtReplyWaitReceivePortEx                       0000000077231560 5 bytes JMP 0000000077390470
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateProcess                             0000000077231570 5 bytes JMP 00000000773903e0
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSection                                  0000000077231620 5 bytes JMP 0000000077390320
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtWriteVirtualMemory                           0000000077231650 5 bytes JMP 00000000773903b0
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtDuplicateObject                              0000000077231670 5 bytes JMP 0000000077390390
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEvent                                    00000000772316b0 5 bytes JMP 00000000773902e0
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEvent                                  0000000077231730 5 bytes JMP 00000000773902d0
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSection                                0000000077231750 5 bytes JMP 0000000077390310
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThread                                 0000000077231790 5 bytes JMP 00000000773903c0
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtTerminateThread                              00000000772317e0 5 bytes JMP 00000000773903f0
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtAddBootEntry                                 0000000077231940 5 bytes JMP 0000000077390230
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtAlpcSendWaitReceivePort                      0000000077231b00 5 bytes JMP 0000000077390480
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtAssignProcessToJobObject                     0000000077231b30 5 bytes JMP 00000000773903a0
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateEventPair                              0000000077231c10 5 bytes JMP 00000000773902f0
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateIoCompletion                           0000000077231c20 5 bytes JMP 0000000077390350
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateMutant                                 0000000077231c80 5 bytes JMP 0000000077390290
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateSemaphore                              0000000077231d10 5 bytes JMP 00000000773902b0
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateThreadEx                               0000000077231d30 5 bytes JMP 00000000773903d0
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtCreateTimer                                  0000000077231d40 5 bytes JMP 0000000077390330
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtDebugActiveProcess                           0000000077231db0 5 bytes JMP 0000000077390410
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtDeleteBootEntry                              0000000077231de0 5 bytes JMP 0000000077390240
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtLoadDriver                                   00000000772320a0 5 bytes JMP 00000000773901e0
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtModifyBootEntry                              0000000077232160 5 bytes JMP 0000000077390250
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeKey                              0000000077232190 5 bytes JMP 0000000077390490
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtNotifyChangeMultipleKeys                     00000000772321a0 5 bytes JMP 00000000773904a0
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenEventPair                                00000000772321d0 5 bytes JMP 0000000077390300
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenIoCompletion                             00000000772321e0 5 bytes JMP 0000000077390360
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenMutant                                   0000000077232240 5 bytes JMP 00000000773902a0
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenSemaphore                                0000000077232290 5 bytes JMP 00000000773902c0
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenThread                                   00000000772322c0 5 bytes JMP 0000000077390380
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtOpenTimer                                    00000000772322d0 5 bytes JMP 0000000077390340
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtQueueApcThreadEx                             00000000772325c0 5 bytes JMP 0000000077390440
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootEntryOrder                            00000000772327c0 5 bytes JMP 0000000077390260
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtSetBootOptions                               00000000772327d0 5 bytes JMP 0000000077390270
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtSetContextThread                             00000000772327e0 5 bytes JMP 0000000077390400
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemInformation                         00000000772329a0 5 bytes JMP 00000000773901f0
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtSetSystemPowerState                          00000000772329b0 5 bytes JMP 0000000077390210
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtShutdownSystem                               0000000077232a20 5 bytes JMP 0000000077390200
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendProcess                               0000000077232a80 5 bytes JMP 0000000077390420
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtSuspendThread                                0000000077232a90 5 bytes JMP 0000000077390430
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtSystemDebugControl                           0000000077232aa0 5 bytes JMP 0000000077390220
.text  C:\Windows\system32\wuauclt.exe[2112] C:\Windows\SYSTEM32\ntdll.dll!NtVdmControl                                   0000000077232b80 5 bytes JMP 0000000077390280

---- EOF - GMER 2.1 ----
         


Alt 05.03.2015, 09:30   #6
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
FPS Probleme in Spielen in denen ich keine haben sollte - Standard

FPS Probleme in Spielen in denen ich keine haben sollte



Dann bitte jetzt Combofix ausführen:

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
--> FPS Probleme in Spielen in denen ich keine haben sollte

Alt 05.03.2015, 09:59   #7
travi
 
FPS Probleme in Spielen in denen ich keine haben sollte - Standard

FPS Probleme in Spielen in denen ich keine haben sollte



Combofix:
Code:
ATTFilter
ComboFix 15-03-01.01 - Lukas 05.03.2015   9:49.1.6 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.12286.8055 [GMT 1:00]
ausgeführt von:: c:\users\Lukas\Desktop\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {17AD7D40-BA12-9C46-7131-94903A54AD8B}
SP: avast! Antivirus *Disabled/Updated* {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-02-05 bis 2015-03-05  ))))))))))))))))))))))))))))))
.
.
2015-03-05 08:54 . 2015-03-05 08:54	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-03-05 06:48 . 2015-03-05 06:49	--------	d-----w-	C:\FRST
2015-03-03 19:44 . 2015-01-09 03:14	91136	----a-w-	c:\windows\system32\wdi.dll
2015-03-03 19:44 . 2015-01-09 03:14	950272	----a-w-	c:\windows\system32\perftrack.dll
2015-03-03 19:44 . 2015-01-09 03:14	29696	----a-w-	c:\windows\system32\powertracker.dll
2015-03-03 19:44 . 2015-01-09 02:48	76800	----a-w-	c:\windows\SysWow64\wdi.dll
2015-03-03 13:16 . 2015-01-29 09:07	11910896	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{632E004D-04B9-42CB-8B5A-7E6F2C2BC5E9}\mpengine.dll
2015-02-26 02:08 . 2015-02-26 02:08	--------	d-----w-	c:\users\Lukas\AppData\Roaming\AVAST Software
2015-02-26 02:08 . 2015-02-26 02:08	267632	----a-w-	c:\windows\system32\drivers\aswVmm.sys
2015-02-26 02:08 . 2015-02-26 02:08	116728	----a-w-	c:\windows\system32\drivers\aswStm.sys
2015-02-26 02:08 . 2015-02-26 02:08	87912	----a-w-	c:\windows\system32\drivers\aswmonflt.sys
2015-02-26 02:08 . 2015-02-26 02:08	1050432	----a-w-	c:\windows\system32\drivers\aswsnx.sys
2015-02-26 02:08 . 2015-02-26 02:08	93568	----a-w-	c:\windows\system32\drivers\aswRdr2.sys
2015-02-26 02:08 . 2015-02-26 02:08	65776	----a-w-	c:\windows\system32\drivers\aswRvrt.sys
2015-02-26 02:08 . 2015-02-26 02:08	436624	----a-w-	c:\windows\system32\drivers\aswSP.sys
2015-02-26 02:08 . 2015-02-26 02:08	43152	----a-w-	c:\windows\avastSS.scr
2015-02-26 02:08 . 2015-02-26 02:08	364512	----a-w-	c:\windows\system32\aswBoot.exe
2015-02-26 02:08 . 2015-02-26 02:08	29208	----a-w-	c:\windows\system32\drivers\aswHwid.sys
2015-02-13 00:04 . 2015-01-23 04:42	814080	----a-w-	c:\windows\system32\jscript9diag.dll
2015-02-13 00:04 . 2015-01-23 04:41	6041600	----a-w-	c:\windows\system32\jscript9.dll
2015-02-13 00:04 . 2015-01-23 03:43	620032	----a-w-	c:\windows\SysWow64\jscript9diag.dll
2015-02-13 00:04 . 2015-01-23 03:17	4300800	----a-w-	c:\windows\SysWow64\jscript9.dll
2015-02-11 09:19 . 2014-12-08 03:09	406528	----a-w-	c:\windows\system32\scesrv.dll
2015-02-11 09:19 . 2014-12-08 02:46	308224	----a-w-	c:\windows\SysWow64\scesrv.dll
2015-02-11 09:19 . 2015-01-14 06:09	5554112	----a-w-	c:\windows\system32\ntoskrnl.exe
2015-02-11 09:19 . 2015-01-14 05:44	3972544	----a-w-	c:\windows\SysWow64\ntkrnlpa.exe
2015-02-11 09:19 . 2015-01-14 05:44	3917760	----a-w-	c:\windows\SysWow64\ntoskrnl.exe
2015-02-11 09:19 . 2015-01-14 06:05	503808	----a-w-	c:\windows\system32\srcore.dll
2015-02-11 09:19 . 2015-01-14 06:05	50176	----a-w-	c:\windows\system32\srclient.dll
2015-02-11 09:19 . 2015-01-14 06:04	296960	----a-w-	c:\windows\system32\rstrui.exe
2015-02-11 09:19 . 2015-01-14 05:41	43008	----a-w-	c:\windows\SysWow64\srclient.dll
2015-02-11 09:19 . 2015-01-09 02:03	3201536	----a-w-	c:\windows\system32\win32k.sys
2015-02-09 18:27 . 2015-02-09 18:27	--------	d-----w-	c:\users\Lukas\AppData\Local\Maca134
2015-02-09 17:53 . 2015-02-09 17:54	--------	d-----w-	c:\users\Lukas\AppData\Local\ArmA 2 OA
2015-02-09 17:53 . 2015-02-09 17:53	--------	d-----w-	c:\programdata\Bohemia Interactive Studio
2015-02-09 17:53 . 2015-02-09 17:53	--------	d-----w-	c:\program files (x86)\Common Files\BattlEye
2015-02-09 17:52 . 2015-02-09 17:52	--------	d-----w-	c:\users\Lukas\AppData\Local\ArmA 2
2015-02-09 17:51 . 2015-02-09 17:51	--------	d-----w-	c:\users\Lukas\AppData\Local\DayZCommander
2015-02-09 12:48 . 2015-02-09 12:48	--------	d-----w-	c:\users\Lukas\AppData\Local\Steam
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-02-04 20:48 . 2014-07-15 21:40	71344	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-02-04 20:48 . 2014-07-15 21:40	701616	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-01-26 14:04 . 2015-01-23 09:34	129752	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-12-22 23:41 . 2014-07-15 18:46	298120	------w-	c:\windows\system32\MpSigStub.exe
2014-12-19 03:06 . 2015-01-14 14:24	210432	----a-w-	c:\windows\system32\profsvc.dll
2014-12-19 01:46 . 2015-01-14 14:24	141312	----a-w-	c:\windows\system32\drivers\mrxdav.sys
2014-12-15 21:42 . 2014-12-15 22:27	174112	----a-w-	c:\windows\SysWow64\EasyAntiCheat.exe
2014-12-11 17:47 . 2015-01-14 14:24	52736	----a-w-	c:\windows\system32\TSWbPrxy.exe
2014-12-06 04:17 . 2015-01-14 14:24	303616	----a-w-	c:\windows\system32\nlasvc.dll
2014-12-06 03:50 . 2015-01-14 14:24	52224	----a-w-	c:\windows\SysWow64\nlaapi.dll
2014-12-06 03:50 . 2015-01-14 14:24	156672	----a-w-	c:\windows\SysWow64\ncsi.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2014-12-11 30878816]
"CCleaner Monitoring"="c:\program files\CCleaner\CCleaner64.exe" [2014-12-12 7394584]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"NUSB3MON"="c:\program files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe" [2010-11-17 113288]
"GamingMouse"="c:\program files (x86)\Drakonia Configurator\hid.exe" [2013-10-29 248832]
"StartCCC"="c:\program files (x86)\AMD\ATI.ACE\Core-Static\amd64\CLIStart.exe" [2014-11-20 767176]
"AvastUI.exe"="f:\avast\AvastUI.exe" [2015-02-26 5227112]
.
c:\users\Lukas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
CurseClientStartup.ccip [2014-11-5 0]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"SoftwareSASGeneration"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux4"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute	REG_MULTI_SZ   	autocheck autochk *\0aswBoot.exe /A:C: /A:*STARTUP /L:1031 /heur:80 /RA:ask /pup /archives /IA:0 /KBD:3 /wow /dir:C:\Program
.
R2 AODDriver4.2.0;AODDriver4.2.0;c:\program files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys;c:\program files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [x]
R2 aswStm;aswStm;c:\windows\system32\drivers\aswStm.sys;c:\windows\SYSNATIVE\drivers\aswStm.sys [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 BEService;BattlEye Service;c:\program files (x86)\Common Files\BattlEye\BEService.exe;c:\program files (x86)\Common Files\BattlEye\BEService.exe [x]
R3 EagleX64;EagleX64;c:\windows\system32\drivers\EagleX64.sys;c:\windows\SYSNATIVE\drivers\EagleX64.sys [x]
R3 EasyAntiCheat;EasyAntiCheat;c:\windows\system32\EasyAntiCheat.exe;c:\windows\SYSNATIVE\EasyAntiCheat.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 LVRS64;Logitech RightSound Filter Driver;c:\windows\system32\DRIVERS\lvrs64.sys;c:\windows\SYSNATIVE\DRIVERS\lvrs64.sys [x]
R3 RTTEAMPT;Realtek Teaming Protocol Driver (NDIS 6.0);c:\windows\system32\DRIVERS\RtTeam60.sys;c:\windows\SYSNATIVE\DRIVERS\RtTeam60.sys [x]
R3 RTVLANPT;Realtek Vlan Protocol Driver (NDIS 6.2);c:\windows\system32\DRIVERS\RtVlan620.sys;c:\windows\SYSNATIVE\DRIVERS\RtVlan620.sys [x]
R3 TEAM;Realtek Virtual Miniport Driver for Teaming (NDIS 6.0);c:\windows\system32\DRIVERS\RtTeam60.sys;c:\windows\SYSNATIVE\DRIVERS\RtTeam60.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
S0 aswRvrt;avast! Revert; [x]
S0 aswVmm;avast! VM Monitor; [x]
S1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys;c:\windows\SYSNATIVE\drivers\aswSnx.sys [x]
S1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys;c:\windows\SYSNATIVE\drivers\aswSP.sys [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 AMD FUEL Service;AMD FUEL Service;c:\program files\AMD\ATI.ACE\Fuel\Fuel.Service.exe;c:\program files\AMD\ATI.ACE\Fuel\Fuel.Service.exe [x]
S2 AODDriver4.3;AODDriver4.3;c:\program files\AMD\ATI.ACE\Fuel\amd64\AODDriver2.sys;c:\program files\AMD\ATI.ACE\Fuel\amd64\AODDriver2.sys [x]
S2 aswHwid;avast! HardwareID;c:\windows\system32\drivers\aswHwid.sys;c:\windows\SYSNATIVE\drivers\aswHwid.sys [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys;c:\windows\SYSNATIVE\drivers\aswMonFlt.sys [x]
S2 RtNdPt60;Realtek NDIS Protocol Driver;c:\windows\system32\DRIVERS\RtNdPt60.sys;c:\windows\SYSNATIVE\DRIVERS\RtNdPt60.sys [x]
S3 amdiox64;AMD IO Driver;c:\windows\system32\DRIVERS\amdiox64.sys;c:\windows\SYSNATIVE\DRIVERS\amdiox64.sys [x]
S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\DRIVERS\nusb3hub.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3hub.sys [x]
S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\DRIVERS\nusb3xhc.sys;c:\windows\SYSNATIVE\DRIVERS\nusb3xhc.sys [x]
S3 RTL8167;Realtek 8167 NT-Treiber;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 usbfilter;AMD USB Filter Driver;c:\windows\system32\DRIVERS\usbfilter.sys;c:\windows\SYSNATIVE\DRIVERS\usbfilter.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - KGLOAPOW
*Deregistered* - kgloapow
*Deregistered* - speedfan
.
Inhalt des "geplante Tasks" Ordners
.
2015-03-05 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-07-15 20:48]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2015-02-26 02:08	860984	----a-w-	f:\avast\ashShA64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2012-06-11 12503184]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = www.google.com
mDefault_Search_URL = www.google.com
mDefault_Page_URL = www.google.com
mStart Page = www.google.com
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = www.google.com
TCP: DhcpNameServer = 192.168.0.1 192.168.0.2
FF - ProfilePath - c:\users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\qjbp5659.default-1422280894143\
FF - user.js: plugin.state.npcontentblocker - 2
FF - user.js: plugin.state.nponlinebanking - 2
FF - user.js: plugin.state.npvkplugin - 2
FF - user.js: plugin.state.npcontentblocker - 2
FF - user.js: plugin.state.nponlinebanking - 2
FF - user.js: plugin.state.npvkplugin - 2
FF - user.js: plugin.state.npcontentblocker - 2
FF - user.js: plugin.state.npvkplugin - 2
FF - user.js: plugin.state.npcontentblocker - 2
FF - user.js: plugin.state.npvkplugin - 2
FF - user.js: plugin.state.npcontentblocker - 2
FF - user.js: plugin.state.npvkplugin - 2
FF - user.js: plugin.state.npcontentblocker - 2
FF - user.js: plugin.state.npvkplugin - 2
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Wow6432Node-HKU-Default-RunOnce-SPReview - c:\windows\System32\SPReview\SPReview.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2015-03-05  09:56:36
ComboFix-quarantined-files.txt  2015-03-05 08:56
.
Vor Suchlauf: 8 Verzeichnis(se), 59.909.607.424 Bytes frei
Nach Suchlauf: 11 Verzeichnis(se), 59.766.022.144 Bytes frei
.
- - End Of File - - 9138CD7EC2AD1C967223078AEBC028BE
A36C5E4F47E84449FF07ED3517B43A31
         

Alt 05.03.2015, 10:05   #8
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
FPS Probleme in Spielen in denen ich keine haben sollte - Standard

FPS Probleme in Spielen in denen ich keine haben sollte



Adware/Junkware/Toolbars entfernen

Alte Versionen von adwCleaner und falls vorhanden JRT vorher löschen, danach neu runterladen auf den Desktop!
Virenscanner jetzt vor dem Einsatz dieser Tools bitte komplett deaktivieren!


1. Schritt: adwCleaner

Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).




2. Schritt: JRT - Junkware Removal Tool

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.




3. Schritt: Frisches Log mit FRST

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 05.03.2015, 10:32   #9
travi
 
FPS Probleme in Spielen in denen ich keine haben sollte - Standard

FPS Probleme in Spielen in denen ich keine haben sollte



ADW:
Code:
ATTFilter
# AdwCleaner v4.111 - Bericht erstellt 05/03/2015 um 10:19:43
# Aktualisiert 18/02/2015 von Xplode
# Datenbank : 2015-02-18.3 [Lokal]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : Lukas - LUKAS-PC
# Gestarted von : C:\Users\Lukas\Downloads\AdwCleaner_4.111.exe
# Option : Löschen

***** [ Dienste ] *****


***** [ Dateien / Ordner ] *****

Datei Gelöscht : C:\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\qjbp5659.default-1422280894143\user.js

***** [ Geplante Tasks ] *****


***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Schlüssel Gelöscht : HKCU\Software\OCS

***** [ Internetbrowser ] *****

-\\ Internet Explorer v11.0.9600.17631


-\\ Mozilla Firefox v36.0 (x86 de)


*************************

AdwCleaner[R0].txt - [988 Bytes] - [05/03/2015 10:17:53]
AdwCleaner[S0].txt - [865 Bytes] - [05/03/2015 10:19:43]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [923  Bytes] ##########
         
JRT:
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.4.3 (03.01.2015:1)
OS: Windows 7 Home Premium x64
Ran by Lukas on 05.03.2015 at 10:22:42,98
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\Windows\syswow64\ai_recyclebin"



~~~ FireFox

Emptied folder: C:\Users\Lukas\AppData\Roaming\mozilla\firefox\profiles\qjbp5659.default-1422280894143\minidumps [22 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 05.03.2015 at 10:28:36,59
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
FRST:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 04-03-2015 01
Ran by Lukas (administrator) on LUKAS-PC on 05-03-2015 10:29:45
Running from C:\Users\Lukas\Downloads
Loaded Profiles: Lukas (Available profiles: Lukas)
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: Deutsch (Deutschland)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AVAST Software) F:\Avast\AvastSvc.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Advanced Micro Devices, Inc.) C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
() C:\Program Files (x86)\Drakonia Configurator\hid.exe
(AVAST Software) F:\Avast\avastui.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\dfsvc.exe
() C:\Program Files (x86)\Drakonia Configurator\trayicon.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\CCC.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Thisisu) C:\Users\Lukas\Downloads\JRT.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12503184 2012-06-11] (Realtek Semiconductor)
HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2010-11-17] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [GamingMouse] => C:\Program Files (x86)\Drakonia Configurator\hid.exe [248832 2013-10-29] ()
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\amd64\CLIStart.exe [767176 2014-11-20] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [AvastUI.exe] => F:\Avast\AvastUI.exe [5227112 2015-02-26] (AVAST Software)
HKU\S-1-5-21-2243398309-2173259564-1881713325-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [30878816 2014-12-11] (Skype Technologies S.A.)
HKU\S-1-5-21-2243398309-2173259564-1881713325-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7394584 2014-12-12] (Piriform Ltd)
Startup: C:\Users\Lukas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CurseClientStartup.ccip ()
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => F:\Avast\ashShA64.dll (AVAST Software)
BootExecute: autocheck autochk * aswBoot.exe /A:C: /A:* STARTUP /L:1031 /heur:80 /RA:ask /pup /archives /IA:0 /KBD:3 /wow /dir:C:\Program

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKU\S-1-5-21-2243398309-2173259564-1881713325-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-2243398309-2173259564-1881713325-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
BHO: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> F:\Avast\aswWebRepIE64.dll (AVAST Software)
BHO-x32: avast! Online Security -> {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} -> F:\Avast\aswWebRepIE.dll (AVAST Software)
Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 192.168.0.2

FireFox:
========
FF ProfilePath: C:\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\qjbp5659.default-1422280894143
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll ()
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll ()
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll No File
FF Extension: YouTube Unblocker - C:\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\qjbp5659.default-1422280894143\Extensions\youtubeunblocker@unblocker.yt [2015-01-27]
FF Extension: Adblock Plus - C:\Users\Lukas\AppData\Roaming\Mozilla\Firefox\Profiles\qjbp5659.default-1422280894143\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2015-01-26]
FF HKLM-x32\...\Firefox\Extensions: [wrc@avast.com] - F:\Avast\WebRep\FF
FF Extension: Avast Online Security - F:\Avast\WebRep\FF [2015-02-26]

Chrome: 
=======
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - F:\Avast\WebRep\Chrome\aswWebRepChromeSp.crx [2015-02-26]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - F:\Avast\WebRep\Chrome\aswWebRepChrome.crx [2015-02-26]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD FUEL Service; C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Service.exe [344064 2014-11-20] (Advanced Micro Devices, Inc.) [File not signed]
R2 avast! Antivirus; F:\Avast\AvastSvc.exe [50344 2015-02-26] (AVAST Software)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [817536 2015-02-09] ()
S3 EasyAntiCheat; C:\Windows\SysWOW64\EasyAntiCheat.exe [174112 2014-12-15] (EasyAntiCheat Ltd)
R2 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AODDriver4.3; C:\Program Files\AMD\ATI.ACE\Fuel\amd64\AODDriver2.sys [59616 2014-02-11] (Advanced Micro Devices)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 aswHwid; C:\Windows\system32\drivers\aswHwid.sys [29208 2015-02-26] ()
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [87912 2015-02-26] (AVAST Software)
R1 aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [93568 2015-02-26] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [65776 2015-02-26] ()
R1 aswSnx; C:\Windows\system32\drivers\aswSnx.sys [1050432 2015-02-26] (AVAST Software)
R1 aswSP; C:\Windows\system32\drivers\aswSP.sys [436624 2015-02-26] (AVAST Software)
R2 aswStm; C:\Windows\system32\drivers\aswStm.sys [116728 2015-02-26] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [267632 2015-02-26] ()
S2 AODDriver4.2.0; \??\C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [X]
S3 EagleX64; \??\C:\Windows\system32\drivers\EagleX64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-05 10:28 - 2015-03-05 10:28 - 00000841 _____ () C:\Users\Lukas\Desktop\JRT.txt
2015-03-05 10:20 - 2015-03-05 10:20 - 00001258 _____ () C:\Windows\PFRO.log
2015-03-05 10:20 - 2015-03-05 10:20 - 00000056 _____ () C:\Windows\setupact.log
2015-03-05 10:20 - 2015-03-05 10:20 - 00000000 _____ () C:\Windows\setuperr.log
2015-03-05 10:17 - 2015-03-05 10:19 - 00000000 ____D () C:\AdwCleaner
2015-03-05 10:16 - 2015-03-05 10:16 - 01388333 _____ (Thisisu) C:\Users\Lukas\Downloads\JRT.exe
2015-03-05 10:15 - 2015-03-05 10:15 - 02126848 _____ () C:\Users\Lukas\Downloads\AdwCleaner_4.111.exe
2015-03-05 09:56 - 2015-03-05 09:56 - 00013062 _____ () C:\ComboFix.txt
2015-03-05 09:48 - 2011-06-26 07:45 - 00256000 _____ () C:\Windows\PEV.exe
2015-03-05 09:48 - 2010-11-07 18:20 - 00208896 _____ () C:\Windows\MBR.exe
2015-03-05 09:48 - 2009-04-20 05:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-03-05 09:48 - 2000-08-31 01:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-03-05 09:48 - 2000-08-31 01:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-03-05 09:48 - 2000-08-31 01:00 - 00098816 _____ () C:\Windows\sed.exe
2015-03-05 09:48 - 2000-08-31 01:00 - 00080412 _____ () C:\Windows\grep.exe
2015-03-05 09:48 - 2000-08-31 01:00 - 00068096 _____ () C:\Windows\zip.exe
2015-03-05 09:47 - 2015-03-05 09:56 - 00000000 ____D () C:\Qoobox
2015-03-05 09:47 - 2015-03-05 09:55 - 00000000 ____D () C:\Windows\erdnt
2015-03-05 09:46 - 2015-03-05 09:46 - 05612482 ____R (Swearware) C:\Users\Lukas\Desktop\ComboFix.exe
2015-03-05 08:10 - 2015-03-05 08:10 - 00011954 _____ () C:\Users\Lukas\Downloads\logfiles.rar
2015-03-05 07:57 - 2015-03-05 07:57 - 00205703 _____ () C:\Users\Lukas\Downloads\gmer.txt
2015-03-05 07:48 - 2015-03-05 10:29 - 00008646 _____ () C:\Users\Lukas\Downloads\FRST.txt
2015-03-05 07:48 - 2015-03-05 10:29 - 00000000 ____D () C:\FRST
2015-03-05 07:48 - 2015-03-05 07:49 - 00027401 _____ () C:\Users\Lukas\Downloads\Addition.txt
2015-03-05 07:47 - 2015-03-05 07:47 - 00000472 _____ () C:\Users\Lukas\Downloads\defogger_disable.log
2015-03-05 07:47 - 2015-03-05 07:47 - 00000000 _____ () C:\Users\Lukas\defogger_reenable
2015-03-05 07:46 - 2015-03-05 07:46 - 00380416 _____ () C:\Users\Lukas\Downloads\Gmer-19357.exe
2015-03-05 07:45 - 2015-03-05 07:45 - 02092544 _____ (Farbar) C:\Users\Lukas\Downloads\FRST64.exe
2015-03-05 07:44 - 2015-03-05 07:45 - 00050477 _____ () C:\Users\Lukas\Downloads\Defogger.exe
2015-03-05 07:40 - 2015-03-05 07:40 - 00024104 _____ () C:\Users\Lukas\Desktop\DxDiag.txt
2015-03-03 20:44 - 2015-01-09 04:14 - 00950272 _____ (Microsoft Corporation) C:\Windows\system32\perftrack.dll
2015-03-03 20:44 - 2015-01-09 04:14 - 00091136 _____ (Microsoft Corporation) C:\Windows\system32\wdi.dll
2015-03-03 20:44 - 2015-01-09 04:14 - 00029696 _____ (Microsoft Corporation) C:\Windows\system32\powertracker.dll
2015-03-03 20:44 - 2015-01-09 03:48 - 00076800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdi.dll
2015-02-26 03:08 - 2015-03-05 07:11 - 00004124 _____ () C:\Windows\System32\Tasks\avast! Emergency Update
2015-02-26 03:08 - 2015-02-26 03:08 - 01050432 _____ (AVAST Software) C:\Windows\system32\Drivers\aswsnx.sys
2015-02-26 03:08 - 2015-02-26 03:08 - 00436624 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2015-02-26 03:08 - 2015-02-26 03:08 - 00364512 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2015-02-26 03:08 - 2015-02-26 03:08 - 00267632 _____ () C:\Windows\system32\Drivers\aswVmm.sys
2015-02-26 03:08 - 2015-02-26 03:08 - 00116728 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2015-02-26 03:08 - 2015-02-26 03:08 - 00093568 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2015-02-26 03:08 - 2015-02-26 03:08 - 00087912 _____ (AVAST Software) C:\Windows\system32\Drivers\aswmonflt.sys
2015-02-26 03:08 - 2015-02-26 03:08 - 00065776 _____ () C:\Windows\system32\Drivers\aswRvrt.sys
2015-02-26 03:08 - 2015-02-26 03:08 - 00043152 _____ (AVAST Software) C:\Windows\avastSS.scr
2015-02-26 03:08 - 2015-02-26 03:08 - 00029208 _____ () C:\Windows\system32\Drivers\aswHwid.sys
2015-02-26 03:08 - 2015-02-26 03:08 - 00000691 _____ () C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2015-02-26 03:08 - 2015-02-26 03:08 - 00000000 ____D () C:\Users\Lukas\AppData\Roaming\AVAST Software
2015-02-26 03:08 - 2015-02-26 03:08 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
2015-02-26 03:00 - 2015-01-09 00:44 - 00419936 _____ () C:\Windows\SysWOW64\locale.nls
2015-02-26 03:00 - 2015-01-09 00:43 - 00419936 _____ () C:\Windows\system32\locale.nls
2015-02-25 17:28 - 2015-02-25 17:28 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-02-18 12:55 - 2015-02-18 12:55 - 00000000 ____D () C:\Users\Lukas\Documents\Diablo III
2015-02-18 11:42 - 2015-02-18 11:42 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Diablo III
2015-02-13 01:04 - 2015-01-23 05:42 - 00814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2015-02-13 01:04 - 2015-01-23 05:41 - 06041600 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-02-13 01:04 - 2015-01-23 04:43 - 00620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2015-02-13 01:04 - 2015-01-23 04:17 - 04300800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-02-11 10:20 - 2015-02-04 04:16 - 00894976 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-02-11 10:20 - 2015-02-04 04:16 - 00762368 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-02-11 10:20 - 2015-02-04 04:16 - 00609280 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-02-11 10:20 - 2015-02-04 04:16 - 00414720 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-02-11 10:20 - 2015-02-04 04:16 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-02-11 10:20 - 2015-02-04 04:16 - 00192000 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2015-02-11 10:20 - 2015-02-04 04:13 - 01098752 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-02-11 10:20 - 2015-01-28 00:36 - 01239720 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2015-02-11 10:20 - 2015-01-15 09:14 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-02-11 10:20 - 2015-01-15 09:14 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2015-02-11 10:20 - 2015-01-15 09:09 - 01461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-02-11 10:20 - 2015-01-15 09:09 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2015-02-11 10:20 - 2015-01-15 09:09 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2015-02-11 10:20 - 2015-01-15 09:09 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2015-02-11 10:20 - 2015-01-15 09:09 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2015-02-11 10:20 - 2015-01-15 09:08 - 00064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2015-02-11 10:20 - 2015-01-15 09:06 - 00146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-02-11 10:20 - 2015-01-15 09:06 - 00060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2015-02-11 10:20 - 2015-01-15 09:04 - 00686080 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-02-11 10:20 - 2015-01-15 08:42 - 00050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2015-02-11 10:20 - 2015-01-15 08:42 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2015-02-11 10:20 - 2015-01-15 08:41 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2015-02-11 10:20 - 2015-01-15 08:39 - 00146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-02-11 10:20 - 2015-01-15 08:39 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2015-02-11 10:20 - 2015-01-15 08:37 - 00686080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-02-11 10:20 - 2015-01-15 05:22 - 00458824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-02-11 10:20 - 2015-01-14 06:47 - 00389808 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-02-11 10:20 - 2015-01-14 06:09 - 00342712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-02-11 10:20 - 2015-01-13 04:10 - 01424384 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-02-11 10:20 - 2015-01-13 03:49 - 01230336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-02-11 10:20 - 2015-01-12 04:09 - 25056256 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-02-11 10:20 - 2015-01-12 04:05 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2015-02-11 10:20 - 2015-01-12 04:05 - 00004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2015-02-11 10:20 - 2015-01-12 03:49 - 00066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2015-02-11 10:20 - 2015-01-12 03:48 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-02-11 10:20 - 2015-01-12 03:48 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-02-11 10:20 - 2015-01-12 03:48 - 00048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2015-02-11 10:20 - 2015-01-12 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-02-11 10:20 - 2015-01-12 03:40 - 00054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2015-02-11 10:20 - 2015-01-12 03:39 - 00034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2015-02-11 10:20 - 2015-01-12 03:36 - 00633856 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2015-02-11 10:20 - 2015-01-12 03:34 - 00144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2015-02-11 10:20 - 2015-01-12 03:34 - 00114688 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2015-02-11 10:20 - 2015-01-12 03:25 - 19740160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-02-11 10:20 - 2015-01-12 03:25 - 00968704 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2015-02-11 10:20 - 2015-01-12 03:21 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2015-02-11 10:20 - 2015-01-12 03:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-02-11 10:20 - 2015-01-12 03:13 - 00077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-02-11 10:20 - 2015-01-12 03:08 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-02-11 10:20 - 2015-01-12 03:08 - 00199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2015-02-11 10:20 - 2015-01-12 03:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-02-11 10:20 - 2015-01-12 03:07 - 00062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2015-02-11 10:20 - 2015-01-12 03:07 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2015-02-11 10:20 - 2015-01-12 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-02-11 10:20 - 2015-01-12 03:04 - 00316928 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2015-02-11 10:20 - 2015-01-12 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-02-11 10:20 - 2015-01-12 03:00 - 00047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2015-02-11 10:20 - 2015-01-12 02:59 - 00030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2015-02-11 10:20 - 2015-01-12 02:57 - 00478208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2015-02-11 10:20 - 2015-01-12 02:55 - 00115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2015-02-11 10:20 - 2015-01-12 02:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-02-11 10:20 - 2015-01-12 02:48 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-02-11 10:20 - 2015-01-12 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-02-11 10:20 - 2015-01-12 02:46 - 01359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2015-02-11 10:20 - 2015-01-12 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-02-11 10:20 - 2015-01-12 02:43 - 14401024 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-02-11 10:20 - 2015-01-12 02:40 - 00060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2015-02-11 10:20 - 2015-01-12 02:36 - 00168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2015-02-11 10:20 - 2015-01-12 02:35 - 00076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2015-02-11 10:20 - 2015-01-12 02:33 - 00285696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2015-02-11 10:20 - 2015-01-12 02:27 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-02-11 10:20 - 2015-01-12 02:23 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-02-11 10:20 - 2015-01-12 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-02-11 10:20 - 2015-01-12 02:22 - 01155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2015-02-11 10:20 - 2015-01-12 02:14 - 12829184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-02-11 10:20 - 2015-01-12 02:14 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-02-11 10:20 - 2015-01-12 02:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-02-11 10:20 - 2015-01-12 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-02-11 10:20 - 2015-01-12 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-02-11 10:20 - 2015-01-12 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-02-11 10:20 - 2015-01-10 07:48 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2015-02-11 10:20 - 2015-01-10 07:48 - 00341504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-02-11 10:20 - 2015-01-10 07:48 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2015-02-11 10:20 - 2015-01-10 07:48 - 00309760 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2015-02-11 10:20 - 2015-01-10 07:48 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2015-02-11 10:20 - 2015-01-10 07:48 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2015-02-11 10:20 - 2015-01-10 07:48 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2015-02-11 10:20 - 2015-01-10 07:27 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2015-02-11 10:20 - 2015-01-10 07:27 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2015-02-11 10:20 - 2015-01-10 07:27 - 00248832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-02-11 10:20 - 2015-01-10 07:27 - 00221184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2015-02-11 10:20 - 2015-01-10 07:27 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2015-02-11 10:20 - 2015-01-10 07:27 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2015-02-11 10:20 - 2015-01-10 07:27 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2015-02-11 10:20 - 2014-12-12 06:31 - 01480192 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2015-02-11 10:20 - 2014-12-12 06:07 - 01174528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2015-02-11 10:20 - 2014-11-26 04:53 - 00861696 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-02-11 10:20 - 2014-11-26 04:32 - 00571904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2015-02-11 10:20 - 2014-10-04 03:10 - 03722752 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2015-02-11 10:20 - 2014-10-04 02:42 - 03221504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2015-02-11 10:20 - 2014-10-04 02:42 - 00131584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aaclient.dll
2015-02-11 10:20 - 2014-07-07 03:07 - 00229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2015-02-11 10:20 - 2014-07-07 03:06 - 00187904 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2015-02-11 10:20 - 2014-07-07 02:40 - 00179200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2015-02-11 10:20 - 2014-07-07 02:40 - 00143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2015-02-11 10:19 - 2015-01-14 07:09 - 05554112 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-02-11 10:19 - 2015-01-14 07:05 - 00503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2015-02-11 10:19 - 2015-01-14 07:05 - 00050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2015-02-11 10:19 - 2015-01-14 07:04 - 00296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2015-02-11 10:19 - 2015-01-14 06:44 - 03972544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2015-02-11 10:19 - 2015-01-14 06:44 - 03917760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2015-02-11 10:19 - 2015-01-14 06:41 - 00043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2015-02-11 10:19 - 2015-01-09 03:03 - 03201536 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-02-11 10:19 - 2014-12-08 04:09 - 00406528 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-02-11 10:19 - 2014-12-08 03:46 - 00308224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2015-02-09 19:27 - 2015-02-09 19:27 - 00000000 ____D () C:\Users\Lukas\AppData\Local\Maca134
2015-02-09 18:53 - 2015-02-09 18:54 - 00000000 ____D () C:\Users\Lukas\AppData\Local\ArmA 2 OA
2015-02-09 18:53 - 2015-02-09 18:53 - 00000000 ____D () C:\ProgramData\Bohemia Interactive Studio
2015-02-09 18:52 - 2015-02-09 18:52 - 00000000 ____D () C:\Users\Lukas\AppData\Local\ArmA 2
2015-02-09 18:51 - 2015-03-05 07:26 - 00000000 ____D () C:\Users\Lukas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Bohemia Interactive
2015-02-09 18:51 - 2015-02-09 18:51 - 00000000 ____D () C:\Users\Lukas\AppData\Local\DayZCommander
2015-02-09 18:51 - 2015-02-09 18:51 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bohemia Interactive
2015-02-09 18:16 - 2015-02-09 18:16 - 00000000 ____D () C:\Users\Lukas\Documents\My Cheat Tables
2015-02-09 13:48 - 2015-02-09 13:48 - 00000000 ____D () C:\Users\Lukas\AppData\Local\Steam

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-03-05 10:28 - 2009-07-14 05:45 - 00024192 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-03-05 10:28 - 2009-07-14 05:45 - 00024192 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-03-05 10:26 - 2009-07-14 18:58 - 04624356 _____ () C:\Windows\system32\perfh007.dat
2015-03-05 10:26 - 2009-07-14 18:58 - 01368016 _____ () C:\Windows\system32\perfc007.dat
2015-03-05 10:26 - 2009-07-14 06:13 - 00006208 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-03-05 10:24 - 2014-07-15 19:09 - 01277426 _____ () C:\Windows\WindowsUpdate.log
2015-03-05 10:22 - 2014-07-15 20:16 - 00000000 ____D () C:\Users\Lukas\AppData\Roaming\Skype
2015-03-05 10:21 - 2014-11-05 16:47 - 00000000 ____D () C:\Users\Lukas\AppData\Local\Deployment
2015-03-05 10:20 - 2014-11-05 16:47 - 00000000 ____D () C:\Users\Lukas\AppData\Local\Apps\2.0
2015-03-05 10:20 - 2009-07-14 06:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-03-05 10:15 - 2014-07-15 20:22 - 00000000 ____D () C:\Users\Lukas\AppData\Local\Battle.net
2015-03-05 09:56 - 2009-07-14 04:20 - 00000000 __RHD () C:\Users\Default
2015-03-05 09:54 - 2009-07-14 03:34 - 00000215 _____ () C:\Windows\system.ini
2015-03-05 09:48 - 2014-08-24 15:26 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-03-05 07:47 - 2014-07-15 19:09 - 00000000 ____D () C:\Users\Lukas
2015-03-05 07:33 - 2014-07-15 20:14 - 00000000 ____D () C:\Users\Lukas\AppData\Roaming\TS3Client
2015-03-05 06:30 - 2015-01-30 10:29 - 00000000 ____D () C:\Users\Lukas\AppData\Local\VirtualStore
2015-03-04 03:50 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\tracing
2015-02-26 23:36 - 2014-07-15 20:22 - 00000000 ____D () C:\Program Files (x86)\Battle.net
2015-02-26 03:07 - 2014-07-15 19:49 - 00000000 ____D () C:\ProgramData\AVAST Software
2015-02-26 03:05 - 2015-01-27 10:16 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2015-02-24 15:35 - 2009-07-14 06:08 - 00032640 _____ () C:\Windows\Tasks\SCHEDLGU.TXT
2015-02-13 13:06 - 2009-07-14 04:20 - 00000000 ____D () C:\Windows\rescache
2015-02-11 17:25 - 2009-07-14 05:45 - 00296832 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-02-11 17:24 - 2014-12-11 12:11 - 00000000 ____D () C:\Windows\system32\appraiser
2015-02-11 17:24 - 2014-07-17 09:40 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-02-09 19:57 - 2014-08-07 15:59 - 00007653 _____ () C:\Users\Lukas\AppData\Local\Resmon.ResmonCfg
2015-02-04 21:48 - 2014-08-24 15:26 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-02-04 21:48 - 2014-07-15 22:40 - 00701616 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-04 21:48 - 2014-07-15 22:40 - 00071344 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl

==================== Files in the root of some directories =======

2014-08-07 15:59 - 2015-02-09 19:57 - 0007653 _____ () C:\Users\Lukas\AppData\Local\Resmon.ResmonCfg

Some content of TEMP:
====================
C:\Users\Lukas\AppData\Local\Temp\Quarantine.exe
C:\Users\Lukas\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-28 19:22

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 05.03.2015, 10:47   #10
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
FPS Probleme in Spielen in denen ich keine haben sollte - Standard

FPS Probleme in Spielen in denen ich keine haben sollte



Bitte auch ne neue Addition.txt erstellen, dazu FRST starten und einen Haken setzen bei Addition.txt, dann auf Scan klicken.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 05.03.2015, 10:53   #11
travi
 
FPS Probleme in Spielen in denen ich keine haben sollte - Standard

FPS Probleme in Spielen in denen ich keine haben sollte



Additons:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 04-03-2015 01
Ran by Lukas at 2015-03-05 10:52:00
Running from C:\Users\Lukas\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: avast! Antivirus (Enabled - Up to date) {17AD7D40-BA12-9C46-7131-94903A54AD8B}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: avast! Antivirus (Enabled - Up to date) {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}

==================== Installed Programs ======================

(Only the adware programs with "hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 16 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 16.0.0.305 - Adobe Systems Incorporated)
AMD Catalyst Install Manager (HKLM\...\{F2A7CE36-57BF-5C86-952D-90DBF3746D82}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
Avast Free Antivirus (HKLM-x32\...\Avast) (Version: 10.0.2208 - AVAST Software)
Battle.net (HKLM-x32\...\Battle.net) (Version:  - Blizzard Entertainment)
CCleaner (HKLM\...\CCleaner) (Version: 5.01 - Piriform)
Curse Client (HKU\S-1-5-21-2243398309-2173259564-1881713325-1001\...\101a9f93b8f0bb6f) (Version: 5.1.1.820 - Curse)
Diablo III (HKLM-x32\...\Diablo III) (Version:  - Blizzard Entertainment)
Drakonia Black (HKLM-x32\...\{2EAD3327-2F92-455F-A675-E5CC4980B67A}}_is1) (Version:  - )
Life Is Strange™ (HKLM-x32\...\Steam App 319630) (Version:  - DONTNOD Entertainment)
Malwarebytes Anti-Malware Version 2.0.4.1028 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.4.1028 - Malwarebytes Corporation)
Microsoft .NET Framework 4.5.1 (Deutsch) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Mozilla Firefox 36.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 36.0 (x86 de)) (Version: 36.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 35.0.1 - Mozilla)
NVIDIA PhysX (HKLM-x32\...\{80407BA7-7763-4395-AB98-5233F1B34E65}) (Version: 9.13.1220 - NVIDIA Corporation)
OpenOffice 4.1.0 (HKLM-x32\...\{E19483E2-6C18-494D-A307-D4498BCFD2C7}) (Version: 4.10.9764 - Apache Software Foundation)
Realtek Ethernet Diagnostic Utility (HKLM-x32\...\{DADC7AB0-E554-4705-9F6A-83EA82ED708E}) (Version: 1.006 - Realtek)
Realtek HDMI Audio Driver for ATI (HKLM-x32\...\{5449FB4F-1802-4D5B-A6D8-087DB1142147}) (Version: 6.0.1.6650 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6662 - Realtek Semiconductor Corp.)
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.0.30.0 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.0.30.0 - Renesas Electronics Corporation) Hidden
Rust (HKLM-x32\...\Steam App 252490) (Version:  - Facepunch Studios)
Skype™ 7.0 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.0.102 - Skype Technologies S.A.)
Steam (HKLM-x32\...\Steam) (Version:  - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.15 - TeamSpeak Systems GmbH)
The Binding of Isaac: Rebirth (HKLM-x32\...\Steam App 250900) (Version:  - Nicalis, Inc.)
Warframe (HKLM-x32\...\Steam App 230410) (Version:  - Digital Extremes)
WebM Project Directshow Filters (HKU\S-1-5-21-2243398309-2173259564-1881713325-1001\...\webmdshow) (Version:  - )
WinRAR 5.20 (64-Bit) (HKLM\...\WinRAR archiver) (Version: 5.20.0 - win.rar GmbH)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version:  - Blizzard Entertainment)

==================== Custom CLSID (selected items): ==========================

(If an entry is included in the fixlist, it will be removed from registry. Any eventual file will not be moved.)

CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{0cea8ad7-5d07-44ae-9d20-1312a206b3f4}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{198de6ea-c5aa-4e31-a742-645635726ae4}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{2147fd61-6fb3-4d2c-9a91-22fb6adcace2}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{6167a3cf-0247-41b8-9901-709e7703a812}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{86a9dc12-5bfa-4c38-b70d-e4f9b6e7bb31}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{9199ff15-aef0-431d-92f8-f96ded5e6147}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{91e37451-485b-4c05-aa95-65bd82f7dd7f}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{987653d7-d1bb-4730-a28f-de526f433153}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{b153d44a-cd0d-4dc0-a4bd-fc77aa8b8a03}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{b8a4a254-9b00-49a3-9c32-39c61f185425}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{ba19b689-8878-4eff-a6e6-aad8ab5ec775}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{c4925f4b-c04f-4d64-91c1-600ae444f86c}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-2243398309-2173259564-1881713325-1001_Classes\CLSID\{c7f6b710-252e-4667-ae3c-9d6e3297ddbf}\InprocServer32 -> C:\Windows\system32\dfshim.dll (Microsoft Corporation)

==================== Restore Points  =========================

26-02-2015 03:00:12 Windows Update
26-02-2015 03:07:20 avast! antivirus system restore point
03-03-2015 14:16:04 Windows Update
04-03-2015 03:00:11 Windows Update
05-03-2015 06:37:04 Removed League of Legends
05-03-2015 07:28:20 Konfiguriert Unreal Tournament 3 (LG)
05-03-2015 07:30:06 Removed System Requirements Lab Detection

==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

(If an entry is included in the fixlist, it will be removed from registry. Any associated file could be listed separately to be moved.)

Task: {312D1795-F899-4DA5-B26F-A2E46692396F} - System32\Tasks\{4D26EDDC-B293-4712-99A7-F0566A8819AB} => pcalua.exe -a C:\Users\Lukas\AppData\Roaming\webssearches\UninstallManager.exe -c  -ptid=cvs5 <==== ATTENTION
Task: {CDEF7CD5-3D37-4490-AD27-34D4C51BD99C} - System32\Tasks\avast! Emergency Update => F:\Avast\AvastEmUpdate.exe [2015-02-26] (AVAST Software)
Task: {DBB2A8E0-702B-4FCB-B346-C876A09DE50B} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-04] (Adobe Systems Incorporated)
Task: {DC42BFDF-2F19-4583-88A6-4538C8C2BB1C} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2014-12-12] (Piriform Ltd)
Task: {FB6BFB93-D602-48AD-90C0-3F96426FB19B} - System32\Tasks\avastBCLRestartS-1-5-21-2243398309-2173259564-1881713325-1001 => Firefox.exe 
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Loaded Modules (whitelisted) ==============

2014-11-20 21:23 - 2014-11-20 21:23 - 00214528 _____ () C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Container.PerformanceTuning.dll
2014-02-11 06:08 - 2014-02-11 06:08 - 00817152 _____ () C:\Program Files\AMD\ATI.ACE\Fuel\Device.dll
2014-02-11 06:08 - 2014-02-11 06:08 - 03650560 _____ () C:\Program Files\AMD\ATI.ACE\Fuel\Platform.dll
2014-07-31 16:39 - 2013-10-29 13:49 - 00248832 _____ () C:\Program Files (x86)\Drakonia Configurator\hid.exe
2014-07-31 16:39 - 2013-06-26 16:01 - 00240640 _____ () C:\Program Files (x86)\Drakonia Configurator\trayicon.exe
2014-11-20 21:23 - 2014-11-20 21:23 - 00102400 _____ () C:\Program Files\AMD\ATI.ACE\Fuel\Fuel.Proxy.Native.dll
2014-12-12 23:24 - 2014-12-12 23:24 - 00047104 _____ () C:\Program Files\CCleaner\lang\lang-1031.dll
2015-03-04 20:38 - 2015-03-04 20:38 - 02916352 _____ () F:\Avast\defs\15030403\algo.dll
2014-07-31 16:39 - 2013-01-15 16:06 - 00061952 _____ () C:\Program Files (x86)\Drakonia Configurator\HidDevice.dll
2015-02-26 03:08 - 2015-02-26 03:08 - 38562088 _____ () F:\Avast\libcef.dll
2014-07-31 16:39 - 2013-11-05 15:31 - 00249856 _____ () C:\Program Files (x86)\Drakonia Configurator\language.dll
2015-02-04 21:48 - 2015-02-04 21:48 - 16852144 _____ () C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll

==================== Alternate Data Streams (whitelisted) =========

(If an entry is included in the fixlist, only the Alternate Data Streams will be removed.)


==================== Safe Mode (whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== EXE Association (whitelisted) ===============

(If an entry is included in the fixlist, the default will be restored. None default entries will be removed.)


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-2243398309-2173259564-1881713325-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Lukas\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.0.1 - 192.168.0.2

==================== MSCONFIG/TASK MANAGER disabled items ==

(Currently there is no automatic fix for this section.)

MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: Spotify => "C:\Users\Lukas\AppData\Roaming\Spotify\Spotify.exe" /uri spotify:autostart
MSCONFIG\startupreg: Spotify Web Helper => "C:\Users\Lukas\AppData\Roaming\Spotify\Data\SpotifyWebHelper.exe"

==================== Accounts: =============================

Administrator (S-1-5-21-2243398309-2173259564-1881713325-500 - Administrator - Disabled)
Gast (S-1-5-21-2243398309-2173259564-1881713325-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-2243398309-2173259564-1881713325-1002 - Limited - Enabled)
Lukas (S-1-5-21-2243398309-2173259564-1881713325-1001 - Administrator - Enabled) => C:\Users\Lukas

==================== Faulty Device Manager Devices =============

Name: AODDriver4.2.0
Description: AODDriver4.2.0
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer: 
Service: AODDriver4.2.0
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============

Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2015-02-12 05:28:22.733
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Windows\ELAMBKUP\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2015-02-12 05:28:22.673
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume3\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 15.0.1\KLELAMX64\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Processor: AMD Phenom(tm) II X6 1090T Processor
Percentage of memory in use: 17%
Total physical RAM: 12285.55 MB
Available physical RAM: 10170.71 MB
Total Pagefile: 24569.3 MB
Available Pagefile: 22158.68 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:111.79 GB) (Free:55.79 GB) NTFS
Drive d: (GRMCHPXFREO_DE_DVD) (CDROM) (Total:2.97 GB) (Free:0 GB) UDF
Drive f: (Volume) (Fixed) (Total:931.41 GB) (Free:864 GB) NTFS
Drive g: (INTENSO) (Fixed) (Total:931.28 GB) (Free:720.42 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 7848AE83)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 111.8 GB) (Disk ID: 7848AE9B)
Partition 1: (Not Active) - (Size=111.8 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (Size: 931.5 GB) (Disk ID: 7E528DEE)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=0C)

==================== End Of Log ============================
         
Edit: Finde es sehr interessant was man aus den Logs so alles rauslesen kann :P

Alt 05.03.2015, 11:44   #12
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
FPS Probleme in Spielen in denen ich keine haben sollte - Standard

FPS Probleme in Spielen in denen ich keine haben sollte



FRST-Fix

Virenscanner jetzt bitte komplett deaktivieren, damit sichergestellt ist, dass der Fix sauber durchläuft!


Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument

Code:
ATTFilter
HKU\S-1-5-21-2243398309-2173259564-1881713325-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
Task: {312D1795-F899-4DA5-B26F-A2E46692396F} - System32\Tasks\{4D26EDDC-B293-4712-99A7-F0566A8819AB} => pcalua.exe -a C:\Users\Lukas\AppData\Roaming\webssearches\UninstallManager.exe -c  -ptid=cvs5 <==== ATTENTION
C:\Users\Lukas\AppData\Roaming\webssearches
EmptyTemp:
Hosts:
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 05.03.2015, 12:01   #13
travi
 
FPS Probleme in Spielen in denen ich keine haben sollte - Standard

FPS Probleme in Spielen in denen ich keine haben sollte



Code:
ATTFilter
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 04-03-2015 01
Ran by Lukas at 2015-03-05 11:58:12 Run:1
Running from C:\Users\Lukas\Downloads
Loaded Profiles: Lukas (Available profiles: Lukas)
Boot Mode: Normal
==============================================

Content of fixlist:
*****************
HKU\S-1-5-21-2243398309-2173259564-1881713325-1001\SOFTWARE\Policies\Microsoft\Internet Explorer: Policy restriction <======= ATTENTION
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
Task: {312D1795-F899-4DA5-B26F-A2E46692396F} - System32\Tasks\{4D26EDDC-B293-4712-99A7-F0566A8819AB} => pcalua.exe -a C:\Users\Lukas\AppData\Roaming\webssearches\UninstallManager.exe -c  -ptid=cvs5 <==== ATTENTION
C:\Users\Lukas\AppData\Roaming\webssearches
EmptyTemp:
Hosts:
         
*****************

"HKU\S-1-5-21-2243398309-2173259564-1881713325-1001\SOFTWARE\Policies\Microsoft\Internet Explorer" => Key deleted successfully.
HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{312D1795-F899-4DA5-B26F-A2E46692396F}" => Key deleted successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{312D1795-F899-4DA5-B26F-A2E46692396F}" => Key deleted successfully.
C:\Windows\System32\Tasks\{4D26EDDC-B293-4712-99A7-F0566A8819AB} => Moved successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{4D26EDDC-B293-4712-99A7-F0566A8819AB}" => Key deleted successfully.
"C:\Users\Lukas\AppData\Roaming\webssearches" => File/Directory not found.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.
EmptyTemp: => Removed 438.1 MB temporary data.


The system needed a reboot. 

==== End of Fixlog 11:58:26 ====
         

Alt 05.03.2015, 13:33   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
FPS Probleme in Spielen in denen ich keine haben sollte - Standard

FPS Probleme in Spielen in denen ich keine haben sollte



Okay, dann Kontrollscans mit MBAM und ESET bitte:

Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 05.03.2015, 14:54   #15
travi
 
FPS Probleme in Spielen in denen ich keine haben sollte - Standard

FPS Probleme in Spielen in denen ich keine haben sollte



Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 05.03.2015
Suchlauf-Zeit: 13:36:59
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.4.1028
Malware Datenbank: v2015.03.05.02
Rootkit Datenbank: v2015.02.25.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Selbstschutz: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Lukas

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 344236
Verstrichene Zeit: 12 Min, 19 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristik: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(Keine schädliche Elemente erkannt)

Module: 0
(Keine schädliche Elemente erkannt)

Registrierungsschlüssel: 0
(Keine schädliche Elemente erkannt)

Registrierungswerte: 0
(Keine schädliche Elemente erkannt)

Registrierungsdaten: 0
(Keine schädliche Elemente erkannt)

Ordner: 0
(Keine schädliche Elemente erkannt)

Dateien: 0
(Keine schädliche Elemente erkannt)

Physische Sektoren: 0
(Keine schädliche Elemente erkannt)


(end)
         
Eset folgt bald

Eset:
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7623
# api_version=3.0.2
# EOSSerial=c8eddb8436538c4a9427ff6932b636f7
# engine=22767
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-03-05 01:43:55
# local_time=2015-03-05 02:43:55 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='avast! Antivirus'
# compatibility_mode=783 16777213 71 94 601000 650249 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776573 100 94 27200 177192885 0 0
# scanned=167538
# found=0
# cleaned=0
# scan_time=2729
         

Antwort

Themen zu FPS Probleme in Spielen in denen ich keine haben sollte
.dll, administrator, antivirus, avast, browser, defender, desktop, explorer, firefox, flash player, fps probleme spiele, home, iexplore.exe, mozilla, realtek, registry, scan, security, services.exe, software, svchost.exe, system, temp, usb, windows, winlogon.exe




Ähnliche Themen: FPS Probleme in Spielen in denen ich keine haben sollte


  1. Rechner in Netzwerk mit ähnlichem Problem (Werbung, wo keine sein sollte)
    Plagegeister aller Art und deren Bekämpfung - 23.12.2014 (3)
  2. Internetseiten haben Werbung eingeblendet, die da nicht sein sollte
    Plagegeister aller Art und deren Bekämpfung - 04.09.2014 (11)
  3. Probleme mit der Grafik bei verschiedenen Spielen
    Alles rund um Windows - 01.08.2014 (2)
  4. Vielen Dank Schrauber und denen, die sich diese Website ausgedacht haben!
    Lob, Kritik und Wünsche - 21.07.2014 (0)
  5. HP Laptop fast keine FPS bei Spielen
    Netzwerk und Hardware - 10.03.2014 (8)
  6. Kann keine Spiele spielen da,Kein ausreichender Grafikkartenspeicher
    Netzwerk und Hardware - 16.04.2013 (5)
  7. diverse Programme haben keine Internetverbindung
    Log-Analyse und Auswertung - 12.03.2012 (1)
  8. Kann keine onlinegames mehr spielen -.-
    Plagegeister aller Art und deren Bekämpfung - 21.07.2011 (2)
  9. Probleme mit PC Spielen, Grafikkarte das Problem?
    Netzwerk und Hardware - 04.06.2011 (3)
  10. Was sollte man alles gegen Plagegeister auf dem PC haben?
    Diskussionsforum - 18.05.2011 (5)
  11. Kann keine spiele mit 3d mehr spielen !
    Netzwerk und Hardware - 06.01.2011 (1)
  12. Software-Grundaustattung: was sollte man haben?
    Plagegeister aller Art und deren Bekämpfung - 04.06.2010 (20)
  13. Winamp und wmp spielen keine mp3 dateien mehr
    Alles rund um Windows - 04.12.2009 (6)
  14. 'TR/Agent.106526' Sollte man Angst haben?
    Plagegeister aller Art und deren Bekämpfung - 11.11.2009 (1)
  15. Merkwürdige Perfomance Probleme bei sämtlichen Spielen.
    Alles rund um Windows - 07.01.2009 (6)
  16. Probleme mit starten von Spielen
    Alles rund um Windows - 09.03.2008 (18)

Zum Thema FPS Probleme in Spielen in denen ich keine haben sollte - Hallo, seit 2 Monaten nun habe ich Fps Probleme in Spielen die eigentlich flüssig laufen sollten (zB WoW). Manchmal kann ich mit 100 Fps spielen und dann bricht es auf - FPS Probleme in Spielen in denen ich keine haben sollte...
Archiv
Du betrachtest: FPS Probleme in Spielen in denen ich keine haben sollte auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.